Action not permitted
Modal body text goes here.
cve-2013-0169
Vulnerability from cvelistv5
Published
2013-02-08 19:00
Modified
2024-08-06 14:18
Severity ?
EPSS score ?
Summary
The TLS protocol 1.1 and 1.2 and the DTLS protocol 1.0 and 1.2, as used in OpenSSL, OpenJDK, PolarSSL, and other products, do not properly consider timing side-channel attacks on a MAC check requirement during the processing of malformed CBC padding, which allows remote attackers to conduct distinguishing attacks and plaintext-recovery attacks via statistical analysis of timing data for crafted packets, aka the "Lucky Thirteen" issue.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T14:18:09.503Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "[debian-lts-announce] 20180925 [SECURITY] [DLA 1518-1] polarssl security update", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2018/09/msg00029.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.matrixssl.org/news.html" }, { "name": "RHSA-2013:0587", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-0587.html" }, { "name": "GLSA-201406-32", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://security.gentoo.org/glsa/glsa-201406-32.xml" }, { "name": "FEDORA-2013-4403", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-April/101366.html" }, { "name": "TA13-051A", "tags": [ "third-party-advisory", "x_refsource_CERT", "x_transferred" ], "url": "http://www.us-cert.gov/cas/techalerts/TA13-051A.html" }, { "name": "oval:org.mitre.oval:def:19016", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19016" }, { "name": "MDVSA-2013:095", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:095" }, { "name": "55139", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/55139" }, { "name": "55322", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/55322" }, { "name": "oval:org.mitre.oval:def:19608", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19608" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.openssl.org/news/secadv_20130204.txt" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://blog.fuseyism.com/index.php/2013/02/20/security-icedtea-2-1-6-2-2-6-2-3-7-for-openjdk-7-released/" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://wiki.mageia.org/en/Support/Advisories/MGASA-2013-0084" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.isg.rhul.ac.uk/tls/TLStiming.pdf" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013update-1905892.html" }, { "name": "openSUSE-SU-2013:0378", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2013-03/msg00002.html" }, { "name": "DSA-2622", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2013/dsa-2622" }, { "name": "57778", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/57778" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21644047" }, { "name": "[oss-security] 20130205 Re: CVE request: TLS CBC padding timing flaw in various SSL / TLS implementations", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://openwall.com/lists/oss-security/2013/02/05/24" }, { "name": "RHSA-2013:1455", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-1455.html" }, { "name": "55351", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/55351" }, { "name": "HPSBUX02856", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=136396549913849\u0026w=2" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://puppet.com/security/cve/cve-2013-0169" }, { "name": "SSRT101289", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=137545771702053\u0026w=2" }, { "name": "openSUSE-SU-2016:0640", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00011.html" }, { "name": "SSRT101108", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=136432043316835\u0026w=2" }, { "name": "SUSE-SU-2013:0328", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2013-02/msg00020.html" }, { "name": "RHSA-2013:0833", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-0833.html" }, { "name": "USN-1735-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-1735-1" }, { "name": "SUSE-SU-2014:0320", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00001.html" }, { "name": "HPSBUX02857", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=136439120408139\u0026w=2" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-c03883001" }, { "name": "53623", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/53623" }, { "name": "SUSE-SU-2013:0701", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2013-04/msg00020.html" }, { "name": "VU#737740", "tags": [ "third-party-advisory", "x_refsource_CERT-VN", "x_transferred" ], "url": "http://www.kb.cert.org/vuls/id/737740" }, { "name": "oval:org.mitre.oval:def:19424", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19424" }, { "name": "HPSBUX02909", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=137545771702053\u0026w=2" }, { "name": "DSA-2621", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2013/dsa-2621" }, { "name": "RHSA-2013:0783", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-0783.html" }, { "name": "HPSBMU02874", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=136733161405818\u0026w=2" }, { "name": "APPLE-SA-2013-09-12-1", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2013/Sep/msg00002.html" }, { "name": "55108", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/55108" }, { "name": "RHSA-2013:0782", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-0782.html" }, { "name": "HPSBOV02852", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=136432043316835\u0026w=2" }, { "name": "SSRT101103", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=136439120408139\u0026w=2" }, { "name": "SSRT101104", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=136396549913849\u0026w=2" }, { "name": "SUSE-SU-2015:0578", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00027.html" }, { "name": "openSUSE-SU-2013:0375", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2013-03/msg00000.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://polarssl.org/tech-updates/releases/polarssl-1.2.5-released" }, { "name": "oval:org.mitre.oval:def:19540", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19540" }, { "name": "1029190", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1029190" }, { "name": "oval:org.mitre.oval:def:18841", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18841" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.splunk.com/view/SP-CAAAHXG" }, { "name": "RHSA-2013:1456", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-1456.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.apple.com/kb/HT5880" }, { "name": "SSRT101184", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=136733161405818\u0026w=2" }, { "name": "55350", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/55350" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-556833.pdf" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2013-02-05T00:00:00", "descriptions": [ { "lang": "en", "value": "The TLS protocol 1.1 and 1.2 and the DTLS protocol 1.0 and 1.2, as used in OpenSSL, OpenJDK, PolarSSL, and other products, do not properly consider timing side-channel attacks on a MAC check requirement during the processing of malformed CBC padding, which allows remote attackers to conduct distinguishing attacks and plaintext-recovery attacks via statistical analysis of timing data for crafted packets, aka the \"Lucky Thirteen\" issue." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-07-09T12:06:03", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "[debian-lts-announce] 20180925 [SECURITY] [DLA 1518-1] polarssl security update", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.debian.org/debian-lts-announce/2018/09/msg00029.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.matrixssl.org/news.html" }, { "name": "RHSA-2013:0587", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-0587.html" }, { "name": "GLSA-201406-32", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://security.gentoo.org/glsa/glsa-201406-32.xml" }, { "name": "FEDORA-2013-4403", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-April/101366.html" }, { "name": "TA13-051A", "tags": [ "third-party-advisory", "x_refsource_CERT" ], "url": "http://www.us-cert.gov/cas/techalerts/TA13-051A.html" }, { "name": "oval:org.mitre.oval:def:19016", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19016" }, { "name": "MDVSA-2013:095", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:095" }, { "name": "55139", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/55139" }, { "name": "55322", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/55322" }, { "name": "oval:org.mitre.oval:def:19608", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19608" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.openssl.org/news/secadv_20130204.txt" }, { "tags": [ "x_refsource_MISC" ], "url": "http://blog.fuseyism.com/index.php/2013/02/20/security-icedtea-2-1-6-2-2-6-2-3-7-for-openjdk-7-released/" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://wiki.mageia.org/en/Support/Advisories/MGASA-2013-0084" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.isg.rhul.ac.uk/tls/TLStiming.pdf" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013update-1905892.html" }, { "name": "openSUSE-SU-2013:0378", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2013-03/msg00002.html" }, { "name": "DSA-2622", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2013/dsa-2622" }, { "name": "57778", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/57778" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21644047" }, { "name": "[oss-security] 20130205 Re: CVE request: TLS CBC padding timing flaw in various SSL / TLS implementations", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://openwall.com/lists/oss-security/2013/02/05/24" }, { "name": "RHSA-2013:1455", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-1455.html" }, { "name": "55351", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/55351" }, { "name": "HPSBUX02856", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=136396549913849\u0026w=2" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://puppet.com/security/cve/cve-2013-0169" }, { "name": "SSRT101289", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=137545771702053\u0026w=2" }, { "name": "openSUSE-SU-2016:0640", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00011.html" }, { "name": "SSRT101108", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=136432043316835\u0026w=2" }, { "name": "SUSE-SU-2013:0328", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2013-02/msg00020.html" }, { "name": "RHSA-2013:0833", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-0833.html" }, { "name": "USN-1735-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-1735-1" }, { "name": "SUSE-SU-2014:0320", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00001.html" }, { "name": "HPSBUX02857", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=136439120408139\u0026w=2" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-c03883001" }, { "name": "53623", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/53623" }, { "name": "SUSE-SU-2013:0701", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2013-04/msg00020.html" }, { "name": "VU#737740", "tags": [ "third-party-advisory", "x_refsource_CERT-VN" ], "url": "http://www.kb.cert.org/vuls/id/737740" }, { "name": "oval:org.mitre.oval:def:19424", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19424" }, { "name": "HPSBUX02909", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=137545771702053\u0026w=2" }, { "name": "DSA-2621", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2013/dsa-2621" }, { "name": "RHSA-2013:0783", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-0783.html" }, { "name": "HPSBMU02874", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=136733161405818\u0026w=2" }, { "name": "APPLE-SA-2013-09-12-1", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2013/Sep/msg00002.html" }, { "name": "55108", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/55108" }, { "name": "RHSA-2013:0782", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-0782.html" }, { "name": "HPSBOV02852", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=136432043316835\u0026w=2" }, { "name": "SSRT101103", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=136439120408139\u0026w=2" }, { "name": "SSRT101104", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=136396549913849\u0026w=2" }, { "name": "SUSE-SU-2015:0578", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00027.html" }, { "name": "openSUSE-SU-2013:0375", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2013-03/msg00000.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://polarssl.org/tech-updates/releases/polarssl-1.2.5-released" }, { "name": "oval:org.mitre.oval:def:19540", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19540" }, { "name": "1029190", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1029190" }, { "name": "oval:org.mitre.oval:def:18841", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18841" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.splunk.com/view/SP-CAAAHXG" }, { "name": "RHSA-2013:1456", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-1456.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.apple.com/kb/HT5880" }, { "name": "SSRT101184", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=136733161405818\u0026w=2" }, { "name": "55350", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/55350" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-556833.pdf" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2013-0169", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The TLS protocol 1.1 and 1.2 and the DTLS protocol 1.0 and 1.2, as used in OpenSSL, OpenJDK, PolarSSL, and other products, do not properly consider timing side-channel attacks on a MAC check requirement during the processing of malformed CBC padding, which allows remote attackers to conduct distinguishing attacks and plaintext-recovery attacks via statistical analysis of timing data for crafted packets, aka the \"Lucky Thirteen\" issue." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "[debian-lts-announce] 20180925 [SECURITY] [DLA 1518-1] polarssl security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2018/09/msg00029.html" }, { "name": "http://www.matrixssl.org/news.html", "refsource": "CONFIRM", "url": "http://www.matrixssl.org/news.html" }, { "name": "RHSA-2013:0587", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2013-0587.html" }, { "name": "GLSA-201406-32", "refsource": "GENTOO", "url": "http://security.gentoo.org/glsa/glsa-201406-32.xml" }, { "name": "FEDORA-2013-4403", "refsource": "FEDORA", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-April/101366.html" }, { "name": "TA13-051A", "refsource": "CERT", "url": "http://www.us-cert.gov/cas/techalerts/TA13-051A.html" }, { "name": "oval:org.mitre.oval:def:19016", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19016" }, { "name": "MDVSA-2013:095", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:095" }, { "name": "55139", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/55139" }, { "name": "55322", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/55322" }, { "name": "oval:org.mitre.oval:def:19608", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19608" }, { "name": "http://www.openssl.org/news/secadv_20130204.txt", "refsource": "CONFIRM", "url": "http://www.openssl.org/news/secadv_20130204.txt" }, { "name": "http://blog.fuseyism.com/index.php/2013/02/20/security-icedtea-2-1-6-2-2-6-2-3-7-for-openjdk-7-released/", "refsource": "MISC", "url": "http://blog.fuseyism.com/index.php/2013/02/20/security-icedtea-2-1-6-2-2-6-2-3-7-for-openjdk-7-released/" }, { "name": "https://wiki.mageia.org/en/Support/Advisories/MGASA-2013-0084", "refsource": "CONFIRM", "url": "https://wiki.mageia.org/en/Support/Advisories/MGASA-2013-0084" }, { "name": "http://www.isg.rhul.ac.uk/tls/TLStiming.pdf", "refsource": "MISC", "url": "http://www.isg.rhul.ac.uk/tls/TLStiming.pdf" }, { "name": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013update-1905892.html", "refsource": "CONFIRM", "url": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013update-1905892.html" }, { "name": "openSUSE-SU-2013:0378", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2013-03/msg00002.html" }, { "name": "DSA-2622", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2013/dsa-2622" }, { "name": "57778", "refsource": "BID", "url": "http://www.securityfocus.com/bid/57778" }, { "name": "http://www-01.ibm.com/support/docview.wss?uid=swg21644047", "refsource": "CONFIRM", "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21644047" }, { "name": "[oss-security] 20130205 Re: CVE request: TLS CBC padding timing flaw in various SSL / TLS implementations", "refsource": "MLIST", "url": "http://openwall.com/lists/oss-security/2013/02/05/24" }, { "name": "RHSA-2013:1455", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2013-1455.html" }, { "name": "55351", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/55351" }, { "name": "HPSBUX02856", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=136396549913849\u0026w=2" }, { "name": "https://puppet.com/security/cve/cve-2013-0169", "refsource": "CONFIRM", "url": "https://puppet.com/security/cve/cve-2013-0169" }, { "name": "SSRT101289", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=137545771702053\u0026w=2" }, { "name": "openSUSE-SU-2016:0640", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00011.html" }, { "name": "SSRT101108", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=136432043316835\u0026w=2" }, { "name": "SUSE-SU-2013:0328", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2013-02/msg00020.html" }, { "name": "RHSA-2013:0833", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2013-0833.html" }, { "name": "USN-1735-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/USN-1735-1" }, { "name": "SUSE-SU-2014:0320", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00001.html" }, { "name": "HPSBUX02857", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=136439120408139\u0026w=2" }, { "name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-c03883001", "refsource": "CONFIRM", "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-c03883001" }, { "name": "53623", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/53623" }, { "name": "SUSE-SU-2013:0701", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2013-04/msg00020.html" }, { "name": "VU#737740", "refsource": "CERT-VN", "url": "http://www.kb.cert.org/vuls/id/737740" }, { "name": "oval:org.mitre.oval:def:19424", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19424" }, { "name": "HPSBUX02909", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=137545771702053\u0026w=2" }, { "name": "DSA-2621", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2013/dsa-2621" }, { "name": "RHSA-2013:0783", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2013-0783.html" }, { "name": "HPSBMU02874", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=136733161405818\u0026w=2" }, { "name": "APPLE-SA-2013-09-12-1", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2013/Sep/msg00002.html" }, { "name": "55108", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/55108" }, { "name": "RHSA-2013:0782", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2013-0782.html" }, { "name": "HPSBOV02852", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=136432043316835\u0026w=2" }, { "name": "SSRT101103", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=136439120408139\u0026w=2" }, { "name": "SSRT101104", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=136396549913849\u0026w=2" }, { "name": "SUSE-SU-2015:0578", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00027.html" }, { "name": "openSUSE-SU-2013:0375", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2013-03/msg00000.html" }, { "name": "https://polarssl.org/tech-updates/releases/polarssl-1.2.5-released", "refsource": "CONFIRM", "url": "https://polarssl.org/tech-updates/releases/polarssl-1.2.5-released" }, { "name": "oval:org.mitre.oval:def:19540", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19540" }, { "name": "1029190", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1029190" }, { "name": "oval:org.mitre.oval:def:18841", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18841" }, { "name": "http://www.splunk.com/view/SP-CAAAHXG", "refsource": "CONFIRM", "url": "http://www.splunk.com/view/SP-CAAAHXG" }, { "name": "RHSA-2013:1456", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2013-1456.html" }, { "name": "http://support.apple.com/kb/HT5880", "refsource": "CONFIRM", "url": "http://support.apple.com/kb/HT5880" }, { "name": "SSRT101184", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=136733161405818\u0026w=2" }, { "name": "55350", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/55350" }, { "name": "https://cert-portal.siemens.com/productcert/pdf/ssa-556833.pdf", "refsource": "CONFIRM", "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-556833.pdf" } ] } } } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2013-0169", "datePublished": "2013-02-08T19:00:00", "dateReserved": "2012-12-06T00:00:00", "dateUpdated": "2024-08-06T14:18:09.503Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2013-0169\",\"sourceIdentifier\":\"secalert@redhat.com\",\"published\":\"2013-02-08T19:55:01.030\",\"lastModified\":\"2023-05-12T12:58:44.970\",\"vulnStatus\":\"Analyzed\",\"evaluatorComment\":\"Per http://www.openssl.org/news/vulnerabilities.html:\\nFixed in OpenSSL 1.0.1d (Affected 1.0.1c, 1.0.1b, 1.0.1a, 1.0.1) \\nFixed in OpenSSL 1.0.0k (Affected 1.0.0j, 1.0.0i, 1.0.0g, 1.0.0f, 1.0.0e, 1.0.0d, 1.0.0c, 1.0.0b, 1.0.0a, 1.0.0) \\nFixed in OpenSSL 0.9.8y (Affected 0.9.8x, 0.9.8w, 0.9.8v, 0.9.8u, 0.9.8t, 0.9.8s, 0.9.8r, 0.9.8q, 0.9.8p, 0.9.8o, 0.9.8n, 0.9.8m, 0.9.8l, 0.9.8k, 0.9.8j, 0.9.8i, 0.9.8h, 0.9.8g, 0.9.8f, 0.9.8d, 0.9.8c, 0.9.8b, 0.9.8a, 0.9.8)\\n\\nAffected users should upgrade to OpenSSL 1.0.1e, 1.0.0k or 0.9.8y\\n(The fix in 1.0.1d wasn\u0027t complete, so please use 1.0.1e or later)\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"The TLS protocol 1.1 and 1.2 and the DTLS protocol 1.0 and 1.2, as used in OpenSSL, OpenJDK, PolarSSL, and other products, do not properly consider timing side-channel attacks on a MAC check requirement during the processing of malformed CBC padding, which allows remote attackers to conduct distinguishing attacks and plaintext-recovery attacks via statistical analysis of timing data for crafted packets, aka the \\\"Lucky Thirteen\\\" issue.\"},{\"lang\":\"es\",\"value\":\"El protocolo TLS v1.1 y v1.2 y el protocolo DTLS v1.0 y v1.2, tal como se utiliza en OpenSSL, OpenJDK, PolarSSL, y otros productos, no considera adecuadamente ataques a un requisito de verificaci\u00f3n MAC durante el proceso de relleno CBC malformado, lo que permite a atacantes remotos para realizar ataques distintivos y los ataques de recuperaci\u00f3n de texto plano trav\u00e9s del an\u00e1lisis estad\u00edstico de los datos de tiempo de los paquetes hechos a mano, tambi\u00e9n conocido como el \\\"Lucky Thirteen\\\" de emisi\u00f3n.\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:H/Au:N/C:P/I:N/A:N\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"HIGH\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"NONE\",\"baseScore\":2.6},\"baseSeverity\":\"LOW\",\"exploitabilityScore\":4.9,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-310\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openssl:openssl:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"0.9.8\",\"versionEndIncluding\":\"0.9.8x\",\"matchCriteriaId\":\"7C2F01ED-AB65-4006-AE2A-E9F73791D436\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openssl:openssl:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"1.0.0\",\"versionEndIncluding\":\"1.0.0j\",\"matchCriteriaId\":\"581DC050-33FB-408D-AB43-D3D796BCBBDE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openssl:openssl:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"1.0.1\",\"versionEndIncluding\":\"1.0.1d\",\"matchCriteriaId\":\"02E6874F-3469-4173-92DE-1E90F0B241FB\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:1.6.0:-:*:*:*:*:*:*\",\"matchCriteriaId\":\"5C58642D-8504-4D3B-A411-96B83CFCD05D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:1.6.0:update1:*:*:*:*:*:*\",\"matchCriteriaId\":\"603BED29-3B3F-49AD-A518-E68B40AE8484\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:1.6.0:update10:*:*:*:*:*:*\",\"matchCriteriaId\":\"0F03670F-559C-433D-8AE8-A3C16F05E1D8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:1.6.0:update11:*:*:*:*:*:*\",\"matchCriteriaId\":\"3A294535-7190-4C33-910D-0520F575D800\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:1.6.0:update12:*:*:*:*:*:*\",\"matchCriteriaId\":\"52A6300A-98F2-4E5A-909E-895A6C5B1D04\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:1.6.0:update13:*:*:*:*:*:*\",\"matchCriteriaId\":\"2280FB93-81A0-4BF4-AD7E-C9EAD277B379\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:1.6.0:update14:*:*:*:*:*:*\",\"matchCriteriaId\":\"1E42E405-91ED-4F41-A2EE-CECB27EB4951\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:1.6.0:update15:*:*:*:*:*:*\",\"matchCriteriaId\":\"11BCE518-1A35-44DE-9B40-B89E7637F830\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:1.6.0:update16:*:*:*:*:*:*\",\"matchCriteriaId\":\"46D0BB1F-FA76-4185-ACD4-587DFB24CFF7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:1.6.0:update17:*:*:*:*:*:*\",\"matchCriteriaId\":\"D27FDDD5-083F-4A83-836F-BDCEB94894FA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:1.6.0:update18:*:*:*:*:*:*\",\"matchCriteriaId\":\"30BF0C2F-BF35-41B8-BC6A-F2DACE6A9A32\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:1.6.0:update19:*:*:*:*:*:*\",\"matchCriteriaId\":\"EE05CDF7-1C43-46BF-9A7E-56B31BC1C837\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:1.6.0:update2:*:*:*:*:*:*\",\"matchCriteriaId\":\"A520D505-7BDC-4E82-8A43-7C50AEE2B222\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:1.6.0:update20:*:*:*:*:*:*\",\"matchCriteriaId\":\"5ADF3C32-6663-4003-B7D6-CE3D02AFF45E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:1.6.0:update21:*:*:*:*:*:*\",\"matchCriteriaId\":\"F15C4440-6283-433E-998E-856DA7ED4DB5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:1.6.0:update22:*:*:*:*:*:*\",\"matchCriteriaId\":\"C729FF50-6E41-4CEB-888A-E0FBD69B7897\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:1.6.0:update23:*:*:*:*:*:*\",\"matchCriteriaId\":\"EB0AB341-46CE-4851-899A-B09C81A9792E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:1.6.0:update24:*:*:*:*:*:*\",\"matchCriteriaId\":\"68EF7AC1-0179-4E10-89DD-5DA33682B3F8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:1.6.0:update25:*:*:*:*:*:*\",\"matchCriteriaId\":\"243726CF-F79A-4487-8807-FFA0AC86760B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:1.6.0:update26:*:*:*:*:*:*\",\"matchCriteriaId\":\"5DECF6EC-B787-4CBA-936C-527864B504DB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:1.6.0:update27:*:*:*:*:*:*\",\"matchCriteriaId\":\"3C70C7D7-4E28-49D9-A007-EB186E85E5B6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:1.6.0:update29:*:*:*:*:*:*\",\"matchCriteriaId\":\"99B2B1A1-C3E5-4A32-8F5A-4BA8664E7537\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:1.6.0:update3:*:*:*:*:*:*\",\"matchCriteriaId\":\"3F57C81C-446F-462C-BB64-65F87D1AA28F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:1.6.0:update30:*:*:*:*:*:*\",\"matchCriteriaId\":\"7CFFA025-08DC-4AEF-AAE3-B20ECCB0946E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:1.6.0:update31:*:*:*:*:*:*\",\"matchCriteriaId\":\"ACBA03CE-2EF2-4C51-B796-54C65C3CFBCD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:1.6.0:update32:*:*:*:*:*:*\",\"matchCriteriaId\":\"085241E5-F958-43DD-AB0A-35EAF6954CB7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:1.6.0:update33:*:*:*:*:*:*\",\"matchCriteriaId\":\"20CD7414-1D66-4311-90FB-5D53C0C22D82\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:1.6.0:update34:*:*:*:*:*:*\",\"matchCriteriaId\":\"6DCB646B-3F17-427D-AE89-039FCA1F6D7D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:1.6.0:update35:*:*:*:*:*:*\",\"matchCriteriaId\":\"FA2AB84A-05D5-4091-B225-7762A73D45BD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:1.6.0:update37:*:*:*:*:*:*\",\"matchCriteriaId\":\"5A5A15F9-5047-4BB9-9B3E-A00998B6E7C3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:1.6.0:update38:*:*:*:*:*:*\",\"matchCriteriaId\":\"11A0378E-0D41-4FE0-8DAF-A01B66D814DE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:1.6.0:update4:*:*:*:*:*:*\",\"matchCriteriaId\":\"942C51A3-87AC-4DB5-BAB9-3771A19C472A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:1.6.0:update5:*:*:*:*:*:*\",\"matchCriteriaId\":\"C34819D3-615F-4CEE-BEAA-CE48BC2E53BC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:1.6.0:update6:*:*:*:*:*:*\",\"matchCriteriaId\":\"D97A141E-5FC0-4B79-ABAA-82F6DE857625\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:1.6.0:update7:*:*:*:*:*:*\",\"matchCriteriaId\":\"D32EAE02-B313-47AC-A1A3-BBF58A692E02\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:1.7.0:-:*:*:*:*:*:*\",\"matchCriteriaId\":\"81EA5E3B-7EA9-45A4-9B69-2DD96471A731\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:1.7.0:update1:*:*:*:*:*:*\",\"matchCriteriaId\":\"27DED59D-C293-4D36-B194-B1645CD798C0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:1.7.0:update10:*:*:*:*:*:*\",\"matchCriteriaId\":\"DC3ADCB9-C4B7-4D30-932B-415C317870F2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:1.7.0:update11:*:*:*:*:*:*\",\"matchCriteriaId\":\"06FB52F8-8702-4795-BA47-28A1D007952F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:1.7.0:update13:*:*:*:*:*:*\",\"matchCriteriaId\":\"3FDD48A5-9956-4AE6-9899-40D0830719FF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:1.7.0:update2:*:*:*:*:*:*\",\"matchCriteriaId\":\"875DAD00-C396-4F45-8C39-843686D5C3DA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:1.7.0:update3:*:*:*:*:*:*\",\"matchCriteriaId\":\"F45FA1E6-D848-482B-BB3F-5B02E837EE60\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:1.7.0:update4:*:*:*:*:*:*\",\"matchCriteriaId\":\"94A59C56-6A9B-4630-ACBD-45359451120D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:1.7.0:update5:*:*:*:*:*:*\",\"matchCriteriaId\":\"795C1133-BF5E-4B07-A448-13EFAFEED9B8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:1.7.0:update6:*:*:*:*:*:*\",\"matchCriteriaId\":\"DF20B7CE-1CD3-4D1E-9C5F-E9594A5135D9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:1.7.0:update7:*:*:*:*:*:*\",\"matchCriteriaId\":\"3206CF31-0EF2-4351-A077-1F8935965492\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:1.7.0:update9:*:*:*:*:*:*\",\"matchCriteriaId\":\"D2E1A163-7376-41C9-A0FF-C8C3B192B73A\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:polarssl:polarssl:0.10.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"21684D8F-C925-4BBE-A9E5-3799C84BDB13\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:polarssl:polarssl:0.10.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7CE3EE93-6274-4996-A843-D2DF3249E06C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:polarssl:polarssl:0.11.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0DBD7490-815C-4E93-AD6C-5BBF1E3D6AD6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:polarssl:polarssl:0.11.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D3C08BCF-F438-4862-B93A-76282A4129D8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:polarssl:polarssl:0.12.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DA654207-3F1A-4737-AA1C-523DBD420D2A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:polarssl:polarssl:0.12.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"09D1B837-15DB-4A37-AF13-9FE6D894C084\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:polarssl:polarssl:0.13.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CEA214D9-E535-4F68-9A23-504121748700\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:polarssl:polarssl:0.14.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"131EF818-747C-47F0-A69B-7F55CCA93F9B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:polarssl:polarssl:0.14.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B86C938F-CE5E-4955-8702-ABE9B635E337\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:polarssl:polarssl:0.14.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B8DC2818-EBB5-4A14-9468-57737B04F5A7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:polarssl:polarssl:0.99:pre1:*:*:*:*:*:*\",\"matchCriteriaId\":\"F0D9D498-444E-4E92-B2A1-C8D72FA59F50\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:polarssl:polarssl:0.99:pre3:*:*:*:*:*:*\",\"matchCriteriaId\":\"4D9AE2FA-068E-4F9E-BA3B-69123D9B0A67\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:polarssl:polarssl:0.99:pre4:*:*:*:*:*:*\",\"matchCriteriaId\":\"22EA88C6-E217-4D1F-981B-096930A7728C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:polarssl:polarssl:0.99:pre5:*:*:*:*:*:*\",\"matchCriteriaId\":\"0BB29D8D-8287-4B5B-967F-55DCA0C0ED2B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:polarssl:polarssl:1.0.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E25A1C90-15E9-4577-B25D-855D48C4F4E8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:polarssl:polarssl:1.1.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"18BC3056-6CF9-4C6A-9F03-C8812CA10AF1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:polarssl:polarssl:1.1.0:rc0:*:*:*:*:*:*\",\"matchCriteriaId\":\"02CE9326-279B-4CFE-8FBD-4450793D9C67\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:polarssl:polarssl:1.1.0:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"7513F8AC-A847-412D-B657-9426E4C6C020\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:polarssl:polarssl:1.1.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"88CE920F-DBD6-4D01-87E1-26FA10101692\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:polarssl:polarssl:1.1.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C6F1E192-D0F2-476E-A7A9-AFB031687533\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:polarssl:polarssl:1.1.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2F9DDE3F-26AE-41E0-9433-E5C018C699E8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:polarssl:polarssl:1.1.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"40F9819E-798E-4DA6-A7E4-39A85B68A5F5\"}]}]}],\"references\":[{\"url\":\"http://blog.fuseyism.com/index.php/2013/02/20/security-icedtea-2-1-6-2-2-6-2-3-7-for-openjdk-7-released/\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://lists.apple.com/archives/security-announce/2013/Sep/msg00002.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://lists.fedoraproject.org/pipermail/package-announce/2013-April/101366.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2013-02/msg00020.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2013-03/msg00000.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2013-03/msg00002.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2013-04/msg00020.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00001.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00027.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00011.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=136396549913849\u0026w=2\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=136432043316835\u0026w=2\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=136439120408139\u0026w=2\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=136733161405818\u0026w=2\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=137545771702053\u0026w=2\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://openwall.com/lists/oss-security/2013/02/05/24\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Mailing List\"]},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2013-0587.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2013-0782.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2013-0783.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2013-0833.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2013-1455.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2013-1456.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://secunia.com/advisories/53623\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://secunia.com/advisories/55108\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://secunia.com/advisories/55139\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://secunia.com/advisories/55322\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://secunia.com/advisories/55350\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://secunia.com/advisories/55351\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://security.gentoo.org/glsa/glsa-201406-32.xml\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://support.apple.com/kb/HT5880\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www-01.ibm.com/support/docview.wss?uid=swg21644047\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.debian.org/security/2013/dsa-2621\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.debian.org/security/2013/dsa-2622\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.isg.rhul.ac.uk/tls/TLStiming.pdf\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.kb.cert.org/vuls/id/737740\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\",\"US Government Resource\"]},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDVSA-2013:095\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.matrixssl.org/news.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.openssl.org/news/secadv_20130204.txt\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.oracle.com/technetwork/topics/security/javacpufeb2013update-1905892.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.securityfocus.com/bid/57778\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.securitytracker.com/id/1029190\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.splunk.com/view/SP-CAAAHXG\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.ubuntu.com/usn/USN-1735-1\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.us-cert.gov/cas/techalerts/TA13-051A.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\",\"US Government Resource\"]},{\"url\":\"https://cert-portal.siemens.com/productcert/pdf/ssa-556833.pdf\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://lists.debian.org/debian-lts-announce/2018/09/msg00029.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18841\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Tool Signature\"]},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19016\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Tool Signature\"]},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19424\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Tool Signature\"]},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19540\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Tool Signature\"]},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19608\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://polarssl.org/tech-updates/releases/polarssl-1.2.5-released\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://puppet.com/security/cve/cve-2013-0169\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-c03883001\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://wiki.mageia.org/en/Support/Advisories/MGASA-2013-0084\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]}]}}" } }
rhsa-2013_0273
Vulnerability from csaf_redhat
Published
2013-02-20 10:45
Modified
2024-11-05 17:59
Summary
Red Hat Security Advisory: java-1.6.0-openjdk security update
Notes
Topic
Updated java-1.6.0-openjdk packages that fix two security issues are now
available for Red Hat Enterprise Linux 6.
The Red Hat Security Response Team has rated this update as having critical
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.
Details
These packages provide the OpenJDK 6 Java Runtime Environment and the
OpenJDK 6 Software Development Kit.
An improper permission check issue was discovered in the JMX component in
OpenJDK. An untrusted Java application or applet could use this flaw to
bypass Java sandbox restrictions. (CVE-2013-1486)
It was discovered that OpenJDK leaked timing information when decrypting
TLS/SSL protocol encrypted records when CBC-mode cipher suites were used.
A remote attacker could possibly use this flaw to retrieve plain text from
the encrypted packets by using a TLS/SSL server as a padding oracle.
(CVE-2013-0169)
Note: If the web browser plug-in provided by the icedtea-web package was
installed, CVE-2013-1486 could have been exploited without user interaction
if a user visited a malicious website.
This erratum also upgrades the OpenJDK package to IcedTea6 1.11.8. Refer to
the NEWS file, linked to in the References, for further information.
All users of java-1.6.0-openjdk are advised to upgrade to these updated
packages, which resolve these issues. All running instances of OpenJDK Java
must be restarted for the update to take effect.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Critical" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated java-1.6.0-openjdk packages that fix two security issues are now\navailable for Red Hat Enterprise Linux 6.\n\nThe Red Hat Security Response Team has rated this update as having critical\nsecurity impact. Common Vulnerability Scoring System (CVSS) base scores,\nwhich give detailed severity ratings, are available for each vulnerability\nfrom the CVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "These packages provide the OpenJDK 6 Java Runtime Environment and the\nOpenJDK 6 Software Development Kit.\n\nAn improper permission check issue was discovered in the JMX component in\nOpenJDK. An untrusted Java application or applet could use this flaw to\nbypass Java sandbox restrictions. (CVE-2013-1486)\n\nIt was discovered that OpenJDK leaked timing information when decrypting\nTLS/SSL protocol encrypted records when CBC-mode cipher suites were used.\nA remote attacker could possibly use this flaw to retrieve plain text from\nthe encrypted packets by using a TLS/SSL server as a padding oracle.\n(CVE-2013-0169)\n\nNote: If the web browser plug-in provided by the icedtea-web package was\ninstalled, CVE-2013-1486 could have been exploited without user interaction\nif a user visited a malicious website.\n\nThis erratum also upgrades the OpenJDK package to IcedTea6 1.11.8. Refer to\nthe NEWS file, linked to in the References, for further information.\n\nAll users of java-1.6.0-openjdk are advised to upgrade to these updated\npackages, which resolve these issues. All running instances of OpenJDK Java\nmust be restarted for the update to take effect.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2013:0273", "url": "https://access.redhat.com/errata/RHSA-2013:0273" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#critical", "url": "https://access.redhat.com/security/updates/classification/#critical" }, { "category": "external", "summary": "http://icedtea.classpath.org/hg/release/icedtea6-1.11/file/icedtea6-1.11.8/NEWS", "url": "http://icedtea.classpath.org/hg/release/icedtea6-1.11/file/icedtea6-1.11.8/NEWS" }, { "category": "external", "summary": "907589", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=907589" }, { "category": "external", "summary": "913014", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=913014" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2013/rhsa-2013_0273.json" } ], "title": "Red Hat Security Advisory: java-1.6.0-openjdk security update", "tracking": { "current_release_date": "2024-11-05T17:59:18+00:00", "generator": { "date": "2024-11-05T17:59:18+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2013:0273", "initial_release_date": "2013-02-20T10:45:00+00:00", "revision_history": [ { "date": "2013-02-20T10:45:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2013-02-20T10:51:34+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T17:59:18+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop (v. 6)", "product": { "name": "Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.3.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.3.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux HPC Node (v. 6)", "product": { "name": "Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.3.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.3.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 6)", "product": { "name": "Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.3.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.3.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation (v. 6)", "product": { "name": "Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.3.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::workstation" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.3.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::workstation" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "java-1.6.0-openjdk-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "product": { "name": "java-1.6.0-openjdk-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "product_id": "java-1.6.0-openjdk-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.6.0-openjdk@1.6.0.0-1.56.1.11.8.el6_3?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "product": { "name": "java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "product_id": "java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.6.0-openjdk-javadoc@1.6.0.0-1.56.1.11.8.el6_3?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.6.0-openjdk-devel-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "product": { "name": "java-1.6.0-openjdk-devel-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "product_id": "java-1.6.0-openjdk-devel-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.6.0-openjdk-devel@1.6.0.0-1.56.1.11.8.el6_3?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "product": { "name": "java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "product_id": "java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.6.0-openjdk-debuginfo@1.6.0.0-1.56.1.11.8.el6_3?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.6.0-openjdk-demo-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "product": { "name": "java-1.6.0-openjdk-demo-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "product_id": "java-1.6.0-openjdk-demo-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.6.0-openjdk-demo@1.6.0.0-1.56.1.11.8.el6_3?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.6.0-openjdk-src-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "product": { "name": "java-1.6.0-openjdk-src-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "product_id": "java-1.6.0-openjdk-src-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.6.0-openjdk-src@1.6.0.0-1.56.1.11.8.el6_3?arch=x86_64\u0026epoch=1" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "java-1.6.0-openjdk-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "product": { "name": "java-1.6.0-openjdk-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "product_id": "java-1.6.0-openjdk-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.6.0-openjdk@1.6.0.0-1.56.1.11.8.el6_3?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "product": { "name": "java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "product_id": "java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.6.0-openjdk-javadoc@1.6.0.0-1.56.1.11.8.el6_3?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.6.0-openjdk-devel-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "product": { "name": "java-1.6.0-openjdk-devel-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "product_id": "java-1.6.0-openjdk-devel-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.6.0-openjdk-devel@1.6.0.0-1.56.1.11.8.el6_3?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "product": { "name": "java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "product_id": "java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.6.0-openjdk-debuginfo@1.6.0.0-1.56.1.11.8.el6_3?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.6.0-openjdk-demo-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "product": { "name": "java-1.6.0-openjdk-demo-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "product_id": "java-1.6.0-openjdk-demo-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.6.0-openjdk-demo@1.6.0.0-1.56.1.11.8.el6_3?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.6.0-openjdk-src-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "product": { "name": "java-1.6.0-openjdk-src-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "product_id": "java-1.6.0-openjdk-src-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.6.0-openjdk-src@1.6.0.0-1.56.1.11.8.el6_3?arch=i686\u0026epoch=1" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "java-1.6.0-openjdk-1:1.6.0.0-1.56.1.11.8.el6_3.src", "product": { "name": "java-1.6.0-openjdk-1:1.6.0.0-1.56.1.11.8.el6_3.src", "product_id": "java-1.6.0-openjdk-1:1.6.0.0-1.56.1.11.8.el6_3.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.6.0-openjdk@1.6.0.0-1.56.1.11.8.el6_3?arch=src\u0026epoch=1" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-1:1.6.0.0-1.56.1.11.8.el6_3.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.3.z:java-1.6.0-openjdk-1:1.6.0.0-1.56.1.11.8.el6_3.i686" }, "product_reference": "java-1.6.0-openjdk-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "relates_to_product_reference": "6Client-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-1:1.6.0.0-1.56.1.11.8.el6_3.src as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.3.z:java-1.6.0-openjdk-1:1.6.0.0-1.56.1.11.8.el6_3.src" }, "product_reference": "java-1.6.0-openjdk-1:1.6.0.0-1.56.1.11.8.el6_3.src", "relates_to_product_reference": "6Client-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.3.z:java-1.6.0-openjdk-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64" }, "product_reference": "java-1.6.0-openjdk-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "relates_to_product_reference": "6Client-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.56.1.11.8.el6_3.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.3.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.56.1.11.8.el6_3.i686" }, "product_reference": "java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "relates_to_product_reference": "6Client-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.3.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64" }, "product_reference": "java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "relates_to_product_reference": "6Client-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-demo-1:1.6.0.0-1.56.1.11.8.el6_3.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.3.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.56.1.11.8.el6_3.i686" }, "product_reference": "java-1.6.0-openjdk-demo-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "relates_to_product_reference": "6Client-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-demo-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.3.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64" }, "product_reference": "java-1.6.0-openjdk-demo-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "relates_to_product_reference": "6Client-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-devel-1:1.6.0.0-1.56.1.11.8.el6_3.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.3.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.56.1.11.8.el6_3.i686" }, "product_reference": "java-1.6.0-openjdk-devel-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "relates_to_product_reference": "6Client-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-devel-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.3.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64" }, "product_reference": "java-1.6.0-openjdk-devel-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "relates_to_product_reference": "6Client-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.56.1.11.8.el6_3.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.3.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.56.1.11.8.el6_3.i686" }, "product_reference": "java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "relates_to_product_reference": "6Client-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.3.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64" }, "product_reference": "java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "relates_to_product_reference": "6Client-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-src-1:1.6.0.0-1.56.1.11.8.el6_3.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.3.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.56.1.11.8.el6_3.i686" }, "product_reference": "java-1.6.0-openjdk-src-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "relates_to_product_reference": "6Client-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-src-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.3.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64" }, "product_reference": "java-1.6.0-openjdk-src-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "relates_to_product_reference": "6Client-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-1:1.6.0.0-1.56.1.11.8.el6_3.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.3.z:java-1.6.0-openjdk-1:1.6.0.0-1.56.1.11.8.el6_3.i686" }, "product_reference": "java-1.6.0-openjdk-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "relates_to_product_reference": "6Client-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-1:1.6.0.0-1.56.1.11.8.el6_3.src as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.3.z:java-1.6.0-openjdk-1:1.6.0.0-1.56.1.11.8.el6_3.src" }, "product_reference": "java-1.6.0-openjdk-1:1.6.0.0-1.56.1.11.8.el6_3.src", "relates_to_product_reference": "6Client-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.3.z:java-1.6.0-openjdk-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64" }, "product_reference": "java-1.6.0-openjdk-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "relates_to_product_reference": "6Client-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.56.1.11.8.el6_3.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.3.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.56.1.11.8.el6_3.i686" }, "product_reference": "java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "relates_to_product_reference": "6Client-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.3.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64" }, "product_reference": "java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "relates_to_product_reference": "6Client-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-demo-1:1.6.0.0-1.56.1.11.8.el6_3.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.3.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.56.1.11.8.el6_3.i686" }, "product_reference": "java-1.6.0-openjdk-demo-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "relates_to_product_reference": "6Client-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-demo-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.3.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64" }, "product_reference": "java-1.6.0-openjdk-demo-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "relates_to_product_reference": "6Client-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-devel-1:1.6.0.0-1.56.1.11.8.el6_3.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.3.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.56.1.11.8.el6_3.i686" }, "product_reference": "java-1.6.0-openjdk-devel-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "relates_to_product_reference": "6Client-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-devel-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.3.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64" }, "product_reference": "java-1.6.0-openjdk-devel-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "relates_to_product_reference": "6Client-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.56.1.11.8.el6_3.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.3.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.56.1.11.8.el6_3.i686" }, "product_reference": "java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "relates_to_product_reference": "6Client-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.3.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64" }, "product_reference": "java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "relates_to_product_reference": "6Client-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-src-1:1.6.0.0-1.56.1.11.8.el6_3.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.3.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.56.1.11.8.el6_3.i686" }, "product_reference": "java-1.6.0-openjdk-src-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "relates_to_product_reference": "6Client-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-src-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.3.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64" }, "product_reference": "java-1.6.0-openjdk-src-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "relates_to_product_reference": "6Client-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-1:1.6.0.0-1.56.1.11.8.el6_3.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.3.z:java-1.6.0-openjdk-1:1.6.0.0-1.56.1.11.8.el6_3.i686" }, "product_reference": "java-1.6.0-openjdk-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "relates_to_product_reference": "6ComputeNode-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-1:1.6.0.0-1.56.1.11.8.el6_3.src as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.3.z:java-1.6.0-openjdk-1:1.6.0.0-1.56.1.11.8.el6_3.src" }, "product_reference": "java-1.6.0-openjdk-1:1.6.0.0-1.56.1.11.8.el6_3.src", "relates_to_product_reference": "6ComputeNode-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.3.z:java-1.6.0-openjdk-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64" }, "product_reference": "java-1.6.0-openjdk-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "relates_to_product_reference": "6ComputeNode-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.56.1.11.8.el6_3.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.3.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.56.1.11.8.el6_3.i686" }, "product_reference": "java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "relates_to_product_reference": "6ComputeNode-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.3.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64" }, "product_reference": "java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "relates_to_product_reference": "6ComputeNode-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-demo-1:1.6.0.0-1.56.1.11.8.el6_3.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.3.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.56.1.11.8.el6_3.i686" }, "product_reference": "java-1.6.0-openjdk-demo-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "relates_to_product_reference": "6ComputeNode-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-demo-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.3.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64" }, "product_reference": "java-1.6.0-openjdk-demo-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "relates_to_product_reference": "6ComputeNode-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-devel-1:1.6.0.0-1.56.1.11.8.el6_3.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.3.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.56.1.11.8.el6_3.i686" }, "product_reference": "java-1.6.0-openjdk-devel-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "relates_to_product_reference": "6ComputeNode-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-devel-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.3.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64" }, "product_reference": "java-1.6.0-openjdk-devel-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "relates_to_product_reference": "6ComputeNode-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.56.1.11.8.el6_3.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.3.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.56.1.11.8.el6_3.i686" }, "product_reference": "java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "relates_to_product_reference": "6ComputeNode-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.3.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64" }, "product_reference": "java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "relates_to_product_reference": "6ComputeNode-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-src-1:1.6.0.0-1.56.1.11.8.el6_3.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.3.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.56.1.11.8.el6_3.i686" }, "product_reference": "java-1.6.0-openjdk-src-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "relates_to_product_reference": "6ComputeNode-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-src-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.3.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64" }, "product_reference": "java-1.6.0-openjdk-src-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "relates_to_product_reference": "6ComputeNode-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-1:1.6.0.0-1.56.1.11.8.el6_3.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.3.z:java-1.6.0-openjdk-1:1.6.0.0-1.56.1.11.8.el6_3.i686" }, "product_reference": "java-1.6.0-openjdk-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "relates_to_product_reference": "6ComputeNode-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-1:1.6.0.0-1.56.1.11.8.el6_3.src as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.3.z:java-1.6.0-openjdk-1:1.6.0.0-1.56.1.11.8.el6_3.src" }, "product_reference": "java-1.6.0-openjdk-1:1.6.0.0-1.56.1.11.8.el6_3.src", "relates_to_product_reference": "6ComputeNode-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.3.z:java-1.6.0-openjdk-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64" }, "product_reference": "java-1.6.0-openjdk-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.56.1.11.8.el6_3.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.3.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.56.1.11.8.el6_3.i686" }, "product_reference": "java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "relates_to_product_reference": "6ComputeNode-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.3.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64" }, "product_reference": "java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-demo-1:1.6.0.0-1.56.1.11.8.el6_3.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.3.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.56.1.11.8.el6_3.i686" }, "product_reference": "java-1.6.0-openjdk-demo-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "relates_to_product_reference": "6ComputeNode-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-demo-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.3.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64" }, "product_reference": "java-1.6.0-openjdk-demo-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-devel-1:1.6.0.0-1.56.1.11.8.el6_3.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.3.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.56.1.11.8.el6_3.i686" }, "product_reference": "java-1.6.0-openjdk-devel-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "relates_to_product_reference": "6ComputeNode-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-devel-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.3.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64" }, "product_reference": "java-1.6.0-openjdk-devel-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.56.1.11.8.el6_3.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.3.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.56.1.11.8.el6_3.i686" }, "product_reference": "java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "relates_to_product_reference": "6ComputeNode-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.3.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64" }, "product_reference": "java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-src-1:1.6.0.0-1.56.1.11.8.el6_3.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.3.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.56.1.11.8.el6_3.i686" }, "product_reference": "java-1.6.0-openjdk-src-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "relates_to_product_reference": "6ComputeNode-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-src-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.3.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64" }, "product_reference": "java-1.6.0-openjdk-src-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-1:1.6.0.0-1.56.1.11.8.el6_3.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.3.z:java-1.6.0-openjdk-1:1.6.0.0-1.56.1.11.8.el6_3.i686" }, "product_reference": "java-1.6.0-openjdk-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "relates_to_product_reference": "6Server-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-1:1.6.0.0-1.56.1.11.8.el6_3.src as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.3.z:java-1.6.0-openjdk-1:1.6.0.0-1.56.1.11.8.el6_3.src" }, "product_reference": "java-1.6.0-openjdk-1:1.6.0.0-1.56.1.11.8.el6_3.src", "relates_to_product_reference": "6Server-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.3.z:java-1.6.0-openjdk-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64" }, "product_reference": "java-1.6.0-openjdk-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "relates_to_product_reference": "6Server-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.56.1.11.8.el6_3.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.3.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.56.1.11.8.el6_3.i686" }, "product_reference": "java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "relates_to_product_reference": "6Server-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.3.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64" }, "product_reference": "java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "relates_to_product_reference": "6Server-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-demo-1:1.6.0.0-1.56.1.11.8.el6_3.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.3.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.56.1.11.8.el6_3.i686" }, "product_reference": "java-1.6.0-openjdk-demo-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "relates_to_product_reference": "6Server-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-demo-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.3.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64" }, "product_reference": "java-1.6.0-openjdk-demo-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "relates_to_product_reference": "6Server-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-devel-1:1.6.0.0-1.56.1.11.8.el6_3.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.3.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.56.1.11.8.el6_3.i686" }, "product_reference": "java-1.6.0-openjdk-devel-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "relates_to_product_reference": "6Server-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-devel-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.3.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64" }, "product_reference": "java-1.6.0-openjdk-devel-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "relates_to_product_reference": "6Server-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.56.1.11.8.el6_3.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.3.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.56.1.11.8.el6_3.i686" }, "product_reference": "java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "relates_to_product_reference": "6Server-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.3.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64" }, "product_reference": "java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "relates_to_product_reference": "6Server-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-src-1:1.6.0.0-1.56.1.11.8.el6_3.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.3.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.56.1.11.8.el6_3.i686" }, "product_reference": "java-1.6.0-openjdk-src-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "relates_to_product_reference": "6Server-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-src-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.3.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64" }, "product_reference": "java-1.6.0-openjdk-src-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "relates_to_product_reference": "6Server-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-1:1.6.0.0-1.56.1.11.8.el6_3.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.3.z:java-1.6.0-openjdk-1:1.6.0.0-1.56.1.11.8.el6_3.i686" }, "product_reference": "java-1.6.0-openjdk-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "relates_to_product_reference": "6Server-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-1:1.6.0.0-1.56.1.11.8.el6_3.src as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.3.z:java-1.6.0-openjdk-1:1.6.0.0-1.56.1.11.8.el6_3.src" }, "product_reference": "java-1.6.0-openjdk-1:1.6.0.0-1.56.1.11.8.el6_3.src", "relates_to_product_reference": "6Server-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.3.z:java-1.6.0-openjdk-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64" }, "product_reference": "java-1.6.0-openjdk-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "relates_to_product_reference": "6Server-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.56.1.11.8.el6_3.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.3.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.56.1.11.8.el6_3.i686" }, "product_reference": "java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "relates_to_product_reference": "6Server-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.3.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64" }, "product_reference": "java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "relates_to_product_reference": "6Server-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-demo-1:1.6.0.0-1.56.1.11.8.el6_3.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.3.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.56.1.11.8.el6_3.i686" }, "product_reference": "java-1.6.0-openjdk-demo-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "relates_to_product_reference": "6Server-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-demo-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.3.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64" }, "product_reference": "java-1.6.0-openjdk-demo-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "relates_to_product_reference": "6Server-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-devel-1:1.6.0.0-1.56.1.11.8.el6_3.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.3.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.56.1.11.8.el6_3.i686" }, "product_reference": "java-1.6.0-openjdk-devel-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "relates_to_product_reference": "6Server-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-devel-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.3.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64" }, "product_reference": "java-1.6.0-openjdk-devel-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "relates_to_product_reference": "6Server-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.56.1.11.8.el6_3.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.3.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.56.1.11.8.el6_3.i686" }, "product_reference": "java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "relates_to_product_reference": "6Server-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.3.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64" }, "product_reference": "java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "relates_to_product_reference": "6Server-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-src-1:1.6.0.0-1.56.1.11.8.el6_3.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.3.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.56.1.11.8.el6_3.i686" }, "product_reference": "java-1.6.0-openjdk-src-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "relates_to_product_reference": "6Server-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-src-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.3.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64" }, "product_reference": "java-1.6.0-openjdk-src-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "relates_to_product_reference": "6Server-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-1:1.6.0.0-1.56.1.11.8.el6_3.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.3.z:java-1.6.0-openjdk-1:1.6.0.0-1.56.1.11.8.el6_3.i686" }, "product_reference": "java-1.6.0-openjdk-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "relates_to_product_reference": "6Workstation-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-1:1.6.0.0-1.56.1.11.8.el6_3.src as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.3.z:java-1.6.0-openjdk-1:1.6.0.0-1.56.1.11.8.el6_3.src" }, "product_reference": "java-1.6.0-openjdk-1:1.6.0.0-1.56.1.11.8.el6_3.src", "relates_to_product_reference": "6Workstation-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.3.z:java-1.6.0-openjdk-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64" }, "product_reference": "java-1.6.0-openjdk-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "relates_to_product_reference": "6Workstation-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.56.1.11.8.el6_3.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.3.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.56.1.11.8.el6_3.i686" }, "product_reference": "java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "relates_to_product_reference": "6Workstation-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.3.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64" }, "product_reference": "java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "relates_to_product_reference": "6Workstation-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-demo-1:1.6.0.0-1.56.1.11.8.el6_3.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.3.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.56.1.11.8.el6_3.i686" }, "product_reference": "java-1.6.0-openjdk-demo-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "relates_to_product_reference": "6Workstation-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-demo-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.3.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64" }, "product_reference": "java-1.6.0-openjdk-demo-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "relates_to_product_reference": "6Workstation-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-devel-1:1.6.0.0-1.56.1.11.8.el6_3.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.3.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.56.1.11.8.el6_3.i686" }, "product_reference": "java-1.6.0-openjdk-devel-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "relates_to_product_reference": "6Workstation-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-devel-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.3.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64" }, "product_reference": "java-1.6.0-openjdk-devel-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "relates_to_product_reference": "6Workstation-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.56.1.11.8.el6_3.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.3.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.56.1.11.8.el6_3.i686" }, "product_reference": "java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "relates_to_product_reference": "6Workstation-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.3.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64" }, "product_reference": "java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "relates_to_product_reference": "6Workstation-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-src-1:1.6.0.0-1.56.1.11.8.el6_3.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.3.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.56.1.11.8.el6_3.i686" }, "product_reference": "java-1.6.0-openjdk-src-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "relates_to_product_reference": "6Workstation-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-src-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.3.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64" }, "product_reference": "java-1.6.0-openjdk-src-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "relates_to_product_reference": "6Workstation-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-1:1.6.0.0-1.56.1.11.8.el6_3.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.3.z:java-1.6.0-openjdk-1:1.6.0.0-1.56.1.11.8.el6_3.i686" }, "product_reference": "java-1.6.0-openjdk-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "relates_to_product_reference": "6Workstation-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-1:1.6.0.0-1.56.1.11.8.el6_3.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.3.z:java-1.6.0-openjdk-1:1.6.0.0-1.56.1.11.8.el6_3.src" }, "product_reference": "java-1.6.0-openjdk-1:1.6.0.0-1.56.1.11.8.el6_3.src", "relates_to_product_reference": "6Workstation-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.3.z:java-1.6.0-openjdk-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64" }, "product_reference": "java-1.6.0-openjdk-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "relates_to_product_reference": "6Workstation-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.56.1.11.8.el6_3.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.3.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.56.1.11.8.el6_3.i686" }, "product_reference": "java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "relates_to_product_reference": "6Workstation-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.3.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64" }, "product_reference": "java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "relates_to_product_reference": "6Workstation-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-demo-1:1.6.0.0-1.56.1.11.8.el6_3.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.3.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.56.1.11.8.el6_3.i686" }, "product_reference": "java-1.6.0-openjdk-demo-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "relates_to_product_reference": "6Workstation-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-demo-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.3.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64" }, "product_reference": "java-1.6.0-openjdk-demo-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "relates_to_product_reference": "6Workstation-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-devel-1:1.6.0.0-1.56.1.11.8.el6_3.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.3.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.56.1.11.8.el6_3.i686" }, "product_reference": "java-1.6.0-openjdk-devel-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "relates_to_product_reference": "6Workstation-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-devel-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.3.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64" }, "product_reference": "java-1.6.0-openjdk-devel-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "relates_to_product_reference": "6Workstation-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.56.1.11.8.el6_3.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.3.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.56.1.11.8.el6_3.i686" }, "product_reference": "java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "relates_to_product_reference": "6Workstation-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.3.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64" }, "product_reference": "java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "relates_to_product_reference": "6Workstation-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-src-1:1.6.0.0-1.56.1.11.8.el6_3.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.3.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.56.1.11.8.el6_3.i686" }, "product_reference": "java-1.6.0-openjdk-src-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "relates_to_product_reference": "6Workstation-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-src-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.3.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64" }, "product_reference": "java-1.6.0-openjdk-src-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "relates_to_product_reference": "6Workstation-optional-6.3.z" } ] }, "vulnerabilities": [ { "cve": "CVE-2013-0169", "discovery_date": "2013-02-04T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "907589" } ], "notes": [ { "category": "description", "text": "The TLS protocol 1.1 and 1.2 and the DTLS protocol 1.0 and 1.2, as used in OpenSSL, OpenJDK, PolarSSL, and other products, do not properly consider timing side-channel attacks on a MAC check requirement during the processing of malformed CBC padding, which allows remote attackers to conduct distinguishing attacks and plaintext-recovery attacks via statistical analysis of timing data for crafted packets, aka the \"Lucky Thirteen\" issue.", "title": "Vulnerability description" }, { "category": "summary", "text": "SSL/TLS: CBC padding timing attack (lucky-13)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-6.3.z:java-1.6.0-openjdk-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6Client-6.3.z:java-1.6.0-openjdk-1:1.6.0.0-1.56.1.11.8.el6_3.src", "6Client-6.3.z:java-1.6.0-openjdk-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6Client-6.3.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6Client-6.3.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6Client-6.3.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6Client-6.3.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6Client-6.3.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6Client-6.3.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6Client-6.3.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6Client-6.3.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6Client-6.3.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6Client-6.3.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6Client-optional-6.3.z:java-1.6.0-openjdk-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6Client-optional-6.3.z:java-1.6.0-openjdk-1:1.6.0.0-1.56.1.11.8.el6_3.src", "6Client-optional-6.3.z:java-1.6.0-openjdk-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6Client-optional-6.3.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6Client-optional-6.3.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6Client-optional-6.3.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6Client-optional-6.3.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6Client-optional-6.3.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6Client-optional-6.3.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6Client-optional-6.3.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6Client-optional-6.3.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6Client-optional-6.3.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6Client-optional-6.3.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6ComputeNode-6.3.z:java-1.6.0-openjdk-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6ComputeNode-6.3.z:java-1.6.0-openjdk-1:1.6.0.0-1.56.1.11.8.el6_3.src", "6ComputeNode-6.3.z:java-1.6.0-openjdk-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6ComputeNode-6.3.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6ComputeNode-6.3.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6ComputeNode-6.3.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6ComputeNode-6.3.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6ComputeNode-6.3.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6ComputeNode-6.3.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6ComputeNode-6.3.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6ComputeNode-6.3.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6ComputeNode-6.3.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6ComputeNode-6.3.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6ComputeNode-optional-6.3.z:java-1.6.0-openjdk-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6ComputeNode-optional-6.3.z:java-1.6.0-openjdk-1:1.6.0.0-1.56.1.11.8.el6_3.src", "6ComputeNode-optional-6.3.z:java-1.6.0-openjdk-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6ComputeNode-optional-6.3.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6ComputeNode-optional-6.3.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6ComputeNode-optional-6.3.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6ComputeNode-optional-6.3.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6ComputeNode-optional-6.3.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6ComputeNode-optional-6.3.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6ComputeNode-optional-6.3.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6ComputeNode-optional-6.3.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6ComputeNode-optional-6.3.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6ComputeNode-optional-6.3.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6Server-6.3.z:java-1.6.0-openjdk-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6Server-6.3.z:java-1.6.0-openjdk-1:1.6.0.0-1.56.1.11.8.el6_3.src", "6Server-6.3.z:java-1.6.0-openjdk-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6Server-6.3.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6Server-6.3.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6Server-6.3.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6Server-6.3.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6Server-6.3.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6Server-6.3.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6Server-6.3.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6Server-6.3.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6Server-6.3.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6Server-6.3.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6Server-optional-6.3.z:java-1.6.0-openjdk-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6Server-optional-6.3.z:java-1.6.0-openjdk-1:1.6.0.0-1.56.1.11.8.el6_3.src", "6Server-optional-6.3.z:java-1.6.0-openjdk-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6Server-optional-6.3.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6Server-optional-6.3.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6Server-optional-6.3.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6Server-optional-6.3.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6Server-optional-6.3.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6Server-optional-6.3.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6Server-optional-6.3.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6Server-optional-6.3.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6Server-optional-6.3.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6Server-optional-6.3.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6Workstation-6.3.z:java-1.6.0-openjdk-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6Workstation-6.3.z:java-1.6.0-openjdk-1:1.6.0.0-1.56.1.11.8.el6_3.src", "6Workstation-6.3.z:java-1.6.0-openjdk-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6Workstation-6.3.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6Workstation-6.3.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6Workstation-6.3.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6Workstation-6.3.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6Workstation-6.3.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6Workstation-6.3.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6Workstation-6.3.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6Workstation-6.3.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6Workstation-6.3.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6Workstation-6.3.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6Workstation-optional-6.3.z:java-1.6.0-openjdk-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6Workstation-optional-6.3.z:java-1.6.0-openjdk-1:1.6.0.0-1.56.1.11.8.el6_3.src", "6Workstation-optional-6.3.z:java-1.6.0-openjdk-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6Workstation-optional-6.3.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6Workstation-optional-6.3.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6Workstation-optional-6.3.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6Workstation-optional-6.3.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6Workstation-optional-6.3.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6Workstation-optional-6.3.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6Workstation-optional-6.3.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6Workstation-optional-6.3.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6Workstation-optional-6.3.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6Workstation-optional-6.3.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-0169" }, { "category": "external", "summary": "RHBZ#907589", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=907589" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-0169", "url": "https://www.cve.org/CVERecord?id=CVE-2013-0169" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-0169", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-0169" }, { "category": "external", "summary": "http://www.isg.rhul.ac.uk/tls/", "url": "http://www.isg.rhul.ac.uk/tls/" }, { "category": "external", "summary": "http://www.openssl.org/news/secadv_20130205.txt", "url": "http://www.openssl.org/news/secadv_20130205.txt" }, { "category": "external", "summary": "https://polarssl.org/tech-updates/releases/polarssl-1.2.5-released", "url": "https://polarssl.org/tech-updates/releases/polarssl-1.2.5-released" } ], "release_date": "2013-02-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-02-20T10:45:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "6Client-6.3.z:java-1.6.0-openjdk-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6Client-6.3.z:java-1.6.0-openjdk-1:1.6.0.0-1.56.1.11.8.el6_3.src", "6Client-6.3.z:java-1.6.0-openjdk-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6Client-6.3.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6Client-6.3.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6Client-6.3.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6Client-6.3.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6Client-6.3.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6Client-6.3.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6Client-6.3.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6Client-6.3.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6Client-6.3.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6Client-6.3.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6Client-optional-6.3.z:java-1.6.0-openjdk-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6Client-optional-6.3.z:java-1.6.0-openjdk-1:1.6.0.0-1.56.1.11.8.el6_3.src", "6Client-optional-6.3.z:java-1.6.0-openjdk-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6Client-optional-6.3.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6Client-optional-6.3.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6Client-optional-6.3.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6Client-optional-6.3.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6Client-optional-6.3.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6Client-optional-6.3.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6Client-optional-6.3.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6Client-optional-6.3.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6Client-optional-6.3.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6Client-optional-6.3.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6ComputeNode-6.3.z:java-1.6.0-openjdk-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6ComputeNode-6.3.z:java-1.6.0-openjdk-1:1.6.0.0-1.56.1.11.8.el6_3.src", "6ComputeNode-6.3.z:java-1.6.0-openjdk-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6ComputeNode-6.3.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6ComputeNode-6.3.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6ComputeNode-6.3.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6ComputeNode-6.3.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6ComputeNode-6.3.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6ComputeNode-6.3.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6ComputeNode-6.3.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6ComputeNode-6.3.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6ComputeNode-6.3.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6ComputeNode-6.3.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6ComputeNode-optional-6.3.z:java-1.6.0-openjdk-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6ComputeNode-optional-6.3.z:java-1.6.0-openjdk-1:1.6.0.0-1.56.1.11.8.el6_3.src", "6ComputeNode-optional-6.3.z:java-1.6.0-openjdk-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6ComputeNode-optional-6.3.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6ComputeNode-optional-6.3.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6ComputeNode-optional-6.3.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6ComputeNode-optional-6.3.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6ComputeNode-optional-6.3.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6ComputeNode-optional-6.3.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6ComputeNode-optional-6.3.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6ComputeNode-optional-6.3.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6ComputeNode-optional-6.3.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6ComputeNode-optional-6.3.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6Server-6.3.z:java-1.6.0-openjdk-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6Server-6.3.z:java-1.6.0-openjdk-1:1.6.0.0-1.56.1.11.8.el6_3.src", "6Server-6.3.z:java-1.6.0-openjdk-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6Server-6.3.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6Server-6.3.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6Server-6.3.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6Server-6.3.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6Server-6.3.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6Server-6.3.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6Server-6.3.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6Server-6.3.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6Server-6.3.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6Server-6.3.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6Server-optional-6.3.z:java-1.6.0-openjdk-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6Server-optional-6.3.z:java-1.6.0-openjdk-1:1.6.0.0-1.56.1.11.8.el6_3.src", "6Server-optional-6.3.z:java-1.6.0-openjdk-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6Server-optional-6.3.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6Server-optional-6.3.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6Server-optional-6.3.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6Server-optional-6.3.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6Server-optional-6.3.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6Server-optional-6.3.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6Server-optional-6.3.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6Server-optional-6.3.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6Server-optional-6.3.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6Server-optional-6.3.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6Workstation-6.3.z:java-1.6.0-openjdk-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6Workstation-6.3.z:java-1.6.0-openjdk-1:1.6.0.0-1.56.1.11.8.el6_3.src", "6Workstation-6.3.z:java-1.6.0-openjdk-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6Workstation-6.3.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6Workstation-6.3.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6Workstation-6.3.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6Workstation-6.3.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6Workstation-6.3.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6Workstation-6.3.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6Workstation-6.3.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6Workstation-6.3.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6Workstation-6.3.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6Workstation-6.3.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6Workstation-optional-6.3.z:java-1.6.0-openjdk-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6Workstation-optional-6.3.z:java-1.6.0-openjdk-1:1.6.0.0-1.56.1.11.8.el6_3.src", "6Workstation-optional-6.3.z:java-1.6.0-openjdk-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6Workstation-optional-6.3.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6Workstation-optional-6.3.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6Workstation-optional-6.3.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6Workstation-optional-6.3.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6Workstation-optional-6.3.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6Workstation-optional-6.3.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6Workstation-optional-6.3.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6Workstation-optional-6.3.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6Workstation-optional-6.3.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6Workstation-optional-6.3.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:0273" }, { "category": "workaround", "details": "On OpenShift Container Platform 3.11 it\u0027s possible to edit the list of cipher suites offered by the router when performing \u0027edge\u0027, or \u0027re-encrypt\u0027 TLS modes. Please follow the documentation [1], and [2] to remove the vulnerable CBC ciphers use the modern, or intermediate cipher suites outlined by Mozilla instead [3]. In \u0027passthrough\u0027 mode TLS termination occurs in the application so that is another way to mitigate the vulnerability.\n[1] https://docs.openshift.com/container-platform/3.11/install_config/router/customized_haproxy_router.html#obtaining-router-configuration-template\n[2] https://docs.openshift.com/container-platform/3.11/install_config/router/customized_haproxy_router.html#using-configmap-replace-template\n[3] https://wiki.mozilla.org/Security/Server_Side_TLS", "product_ids": [ "6Client-6.3.z:java-1.6.0-openjdk-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6Client-6.3.z:java-1.6.0-openjdk-1:1.6.0.0-1.56.1.11.8.el6_3.src", "6Client-6.3.z:java-1.6.0-openjdk-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6Client-6.3.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6Client-6.3.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6Client-6.3.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6Client-6.3.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6Client-6.3.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6Client-6.3.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6Client-6.3.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6Client-6.3.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6Client-6.3.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6Client-6.3.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6Client-optional-6.3.z:java-1.6.0-openjdk-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6Client-optional-6.3.z:java-1.6.0-openjdk-1:1.6.0.0-1.56.1.11.8.el6_3.src", "6Client-optional-6.3.z:java-1.6.0-openjdk-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6Client-optional-6.3.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6Client-optional-6.3.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6Client-optional-6.3.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6Client-optional-6.3.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6Client-optional-6.3.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6Client-optional-6.3.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6Client-optional-6.3.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6Client-optional-6.3.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6Client-optional-6.3.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6Client-optional-6.3.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6ComputeNode-6.3.z:java-1.6.0-openjdk-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6ComputeNode-6.3.z:java-1.6.0-openjdk-1:1.6.0.0-1.56.1.11.8.el6_3.src", "6ComputeNode-6.3.z:java-1.6.0-openjdk-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6ComputeNode-6.3.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6ComputeNode-6.3.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6ComputeNode-6.3.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6ComputeNode-6.3.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6ComputeNode-6.3.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6ComputeNode-6.3.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6ComputeNode-6.3.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6ComputeNode-6.3.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6ComputeNode-6.3.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6ComputeNode-6.3.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6ComputeNode-optional-6.3.z:java-1.6.0-openjdk-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6ComputeNode-optional-6.3.z:java-1.6.0-openjdk-1:1.6.0.0-1.56.1.11.8.el6_3.src", "6ComputeNode-optional-6.3.z:java-1.6.0-openjdk-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6ComputeNode-optional-6.3.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6ComputeNode-optional-6.3.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6ComputeNode-optional-6.3.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6ComputeNode-optional-6.3.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6ComputeNode-optional-6.3.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6ComputeNode-optional-6.3.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6ComputeNode-optional-6.3.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6ComputeNode-optional-6.3.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6ComputeNode-optional-6.3.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6ComputeNode-optional-6.3.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6Server-6.3.z:java-1.6.0-openjdk-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6Server-6.3.z:java-1.6.0-openjdk-1:1.6.0.0-1.56.1.11.8.el6_3.src", "6Server-6.3.z:java-1.6.0-openjdk-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6Server-6.3.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6Server-6.3.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6Server-6.3.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6Server-6.3.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6Server-6.3.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6Server-6.3.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6Server-6.3.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6Server-6.3.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6Server-6.3.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6Server-6.3.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6Server-optional-6.3.z:java-1.6.0-openjdk-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6Server-optional-6.3.z:java-1.6.0-openjdk-1:1.6.0.0-1.56.1.11.8.el6_3.src", "6Server-optional-6.3.z:java-1.6.0-openjdk-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6Server-optional-6.3.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6Server-optional-6.3.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6Server-optional-6.3.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6Server-optional-6.3.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6Server-optional-6.3.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6Server-optional-6.3.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6Server-optional-6.3.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6Server-optional-6.3.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6Server-optional-6.3.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6Server-optional-6.3.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6Workstation-6.3.z:java-1.6.0-openjdk-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6Workstation-6.3.z:java-1.6.0-openjdk-1:1.6.0.0-1.56.1.11.8.el6_3.src", "6Workstation-6.3.z:java-1.6.0-openjdk-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6Workstation-6.3.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6Workstation-6.3.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6Workstation-6.3.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6Workstation-6.3.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6Workstation-6.3.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6Workstation-6.3.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6Workstation-6.3.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6Workstation-6.3.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6Workstation-6.3.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6Workstation-6.3.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6Workstation-optional-6.3.z:java-1.6.0-openjdk-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6Workstation-optional-6.3.z:java-1.6.0-openjdk-1:1.6.0.0-1.56.1.11.8.el6_3.src", "6Workstation-optional-6.3.z:java-1.6.0-openjdk-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6Workstation-optional-6.3.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6Workstation-optional-6.3.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6Workstation-optional-6.3.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6Workstation-optional-6.3.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6Workstation-optional-6.3.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6Workstation-optional-6.3.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6Workstation-optional-6.3.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6Workstation-optional-6.3.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6Workstation-optional-6.3.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6Workstation-optional-6.3.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64" ] } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "6Client-6.3.z:java-1.6.0-openjdk-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6Client-6.3.z:java-1.6.0-openjdk-1:1.6.0.0-1.56.1.11.8.el6_3.src", "6Client-6.3.z:java-1.6.0-openjdk-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6Client-6.3.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6Client-6.3.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6Client-6.3.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6Client-6.3.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6Client-6.3.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6Client-6.3.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6Client-6.3.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6Client-6.3.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6Client-6.3.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6Client-6.3.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6Client-optional-6.3.z:java-1.6.0-openjdk-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6Client-optional-6.3.z:java-1.6.0-openjdk-1:1.6.0.0-1.56.1.11.8.el6_3.src", "6Client-optional-6.3.z:java-1.6.0-openjdk-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6Client-optional-6.3.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6Client-optional-6.3.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6Client-optional-6.3.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6Client-optional-6.3.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6Client-optional-6.3.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6Client-optional-6.3.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6Client-optional-6.3.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6Client-optional-6.3.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6Client-optional-6.3.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6Client-optional-6.3.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6ComputeNode-6.3.z:java-1.6.0-openjdk-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6ComputeNode-6.3.z:java-1.6.0-openjdk-1:1.6.0.0-1.56.1.11.8.el6_3.src", "6ComputeNode-6.3.z:java-1.6.0-openjdk-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6ComputeNode-6.3.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6ComputeNode-6.3.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6ComputeNode-6.3.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6ComputeNode-6.3.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6ComputeNode-6.3.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6ComputeNode-6.3.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6ComputeNode-6.3.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6ComputeNode-6.3.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6ComputeNode-6.3.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6ComputeNode-6.3.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6ComputeNode-optional-6.3.z:java-1.6.0-openjdk-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6ComputeNode-optional-6.3.z:java-1.6.0-openjdk-1:1.6.0.0-1.56.1.11.8.el6_3.src", "6ComputeNode-optional-6.3.z:java-1.6.0-openjdk-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6ComputeNode-optional-6.3.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6ComputeNode-optional-6.3.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6ComputeNode-optional-6.3.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6ComputeNode-optional-6.3.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6ComputeNode-optional-6.3.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6ComputeNode-optional-6.3.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6ComputeNode-optional-6.3.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6ComputeNode-optional-6.3.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6ComputeNode-optional-6.3.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6ComputeNode-optional-6.3.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6Server-6.3.z:java-1.6.0-openjdk-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6Server-6.3.z:java-1.6.0-openjdk-1:1.6.0.0-1.56.1.11.8.el6_3.src", "6Server-6.3.z:java-1.6.0-openjdk-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6Server-6.3.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6Server-6.3.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6Server-6.3.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6Server-6.3.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6Server-6.3.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6Server-6.3.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6Server-6.3.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6Server-6.3.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6Server-6.3.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6Server-6.3.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6Server-optional-6.3.z:java-1.6.0-openjdk-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6Server-optional-6.3.z:java-1.6.0-openjdk-1:1.6.0.0-1.56.1.11.8.el6_3.src", "6Server-optional-6.3.z:java-1.6.0-openjdk-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6Server-optional-6.3.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6Server-optional-6.3.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6Server-optional-6.3.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6Server-optional-6.3.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6Server-optional-6.3.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6Server-optional-6.3.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6Server-optional-6.3.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6Server-optional-6.3.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6Server-optional-6.3.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6Server-optional-6.3.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6Workstation-6.3.z:java-1.6.0-openjdk-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6Workstation-6.3.z:java-1.6.0-openjdk-1:1.6.0.0-1.56.1.11.8.el6_3.src", "6Workstation-6.3.z:java-1.6.0-openjdk-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6Workstation-6.3.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6Workstation-6.3.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6Workstation-6.3.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6Workstation-6.3.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6Workstation-6.3.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6Workstation-6.3.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6Workstation-6.3.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6Workstation-6.3.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6Workstation-6.3.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6Workstation-6.3.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6Workstation-optional-6.3.z:java-1.6.0-openjdk-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6Workstation-optional-6.3.z:java-1.6.0-openjdk-1:1.6.0.0-1.56.1.11.8.el6_3.src", "6Workstation-optional-6.3.z:java-1.6.0-openjdk-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6Workstation-optional-6.3.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6Workstation-optional-6.3.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6Workstation-optional-6.3.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6Workstation-optional-6.3.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6Workstation-optional-6.3.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6Workstation-optional-6.3.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6Workstation-optional-6.3.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6Workstation-optional-6.3.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6Workstation-optional-6.3.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6Workstation-optional-6.3.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "SSL/TLS: CBC padding timing attack (lucky-13)" }, { "cve": "CVE-2013-1486", "discovery_date": "2013-02-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "913014" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 13 and earlier, 6 Update 39 and earlier, and 5.0 Update 39 and earlier allows remote attackers to affect confidentiality, integrity, and availability via vectors related to JMX.", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: MBeanServer insufficient privilege restrictions (JMX, 8006446)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-6.3.z:java-1.6.0-openjdk-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6Client-6.3.z:java-1.6.0-openjdk-1:1.6.0.0-1.56.1.11.8.el6_3.src", "6Client-6.3.z:java-1.6.0-openjdk-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6Client-6.3.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6Client-6.3.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6Client-6.3.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6Client-6.3.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6Client-6.3.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6Client-6.3.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6Client-6.3.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6Client-6.3.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6Client-6.3.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6Client-6.3.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6Client-optional-6.3.z:java-1.6.0-openjdk-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6Client-optional-6.3.z:java-1.6.0-openjdk-1:1.6.0.0-1.56.1.11.8.el6_3.src", "6Client-optional-6.3.z:java-1.6.0-openjdk-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6Client-optional-6.3.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6Client-optional-6.3.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6Client-optional-6.3.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6Client-optional-6.3.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6Client-optional-6.3.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6Client-optional-6.3.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6Client-optional-6.3.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6Client-optional-6.3.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6Client-optional-6.3.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6Client-optional-6.3.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6ComputeNode-6.3.z:java-1.6.0-openjdk-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6ComputeNode-6.3.z:java-1.6.0-openjdk-1:1.6.0.0-1.56.1.11.8.el6_3.src", "6ComputeNode-6.3.z:java-1.6.0-openjdk-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6ComputeNode-6.3.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6ComputeNode-6.3.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6ComputeNode-6.3.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6ComputeNode-6.3.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6ComputeNode-6.3.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6ComputeNode-6.3.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6ComputeNode-6.3.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6ComputeNode-6.3.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6ComputeNode-6.3.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6ComputeNode-6.3.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6ComputeNode-optional-6.3.z:java-1.6.0-openjdk-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6ComputeNode-optional-6.3.z:java-1.6.0-openjdk-1:1.6.0.0-1.56.1.11.8.el6_3.src", "6ComputeNode-optional-6.3.z:java-1.6.0-openjdk-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6ComputeNode-optional-6.3.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6ComputeNode-optional-6.3.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6ComputeNode-optional-6.3.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6ComputeNode-optional-6.3.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6ComputeNode-optional-6.3.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6ComputeNode-optional-6.3.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6ComputeNode-optional-6.3.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6ComputeNode-optional-6.3.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6ComputeNode-optional-6.3.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6ComputeNode-optional-6.3.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6Server-6.3.z:java-1.6.0-openjdk-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6Server-6.3.z:java-1.6.0-openjdk-1:1.6.0.0-1.56.1.11.8.el6_3.src", "6Server-6.3.z:java-1.6.0-openjdk-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6Server-6.3.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6Server-6.3.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6Server-6.3.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6Server-6.3.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6Server-6.3.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6Server-6.3.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6Server-6.3.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6Server-6.3.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6Server-6.3.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6Server-6.3.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6Server-optional-6.3.z:java-1.6.0-openjdk-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6Server-optional-6.3.z:java-1.6.0-openjdk-1:1.6.0.0-1.56.1.11.8.el6_3.src", "6Server-optional-6.3.z:java-1.6.0-openjdk-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6Server-optional-6.3.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6Server-optional-6.3.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6Server-optional-6.3.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6Server-optional-6.3.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6Server-optional-6.3.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6Server-optional-6.3.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6Server-optional-6.3.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6Server-optional-6.3.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6Server-optional-6.3.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6Server-optional-6.3.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6Workstation-6.3.z:java-1.6.0-openjdk-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6Workstation-6.3.z:java-1.6.0-openjdk-1:1.6.0.0-1.56.1.11.8.el6_3.src", "6Workstation-6.3.z:java-1.6.0-openjdk-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6Workstation-6.3.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6Workstation-6.3.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6Workstation-6.3.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6Workstation-6.3.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6Workstation-6.3.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6Workstation-6.3.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6Workstation-6.3.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6Workstation-6.3.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6Workstation-6.3.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6Workstation-6.3.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6Workstation-optional-6.3.z:java-1.6.0-openjdk-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6Workstation-optional-6.3.z:java-1.6.0-openjdk-1:1.6.0.0-1.56.1.11.8.el6_3.src", "6Workstation-optional-6.3.z:java-1.6.0-openjdk-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6Workstation-optional-6.3.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6Workstation-optional-6.3.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6Workstation-optional-6.3.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6Workstation-optional-6.3.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6Workstation-optional-6.3.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6Workstation-optional-6.3.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6Workstation-optional-6.3.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6Workstation-optional-6.3.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6Workstation-optional-6.3.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6Workstation-optional-6.3.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-1486" }, { "category": "external", "summary": "RHBZ#913014", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=913014" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-1486", "url": "https://www.cve.org/CVERecord?id=CVE-2013-1486" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-1486", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-1486" }, { "category": "external", "summary": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013update-1905892.html", "url": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013update-1905892.html" } ], "release_date": "2013-02-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-02-20T10:45:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "6Client-6.3.z:java-1.6.0-openjdk-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6Client-6.3.z:java-1.6.0-openjdk-1:1.6.0.0-1.56.1.11.8.el6_3.src", "6Client-6.3.z:java-1.6.0-openjdk-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6Client-6.3.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6Client-6.3.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6Client-6.3.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6Client-6.3.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6Client-6.3.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6Client-6.3.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6Client-6.3.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6Client-6.3.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6Client-6.3.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6Client-6.3.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6Client-optional-6.3.z:java-1.6.0-openjdk-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6Client-optional-6.3.z:java-1.6.0-openjdk-1:1.6.0.0-1.56.1.11.8.el6_3.src", "6Client-optional-6.3.z:java-1.6.0-openjdk-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6Client-optional-6.3.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6Client-optional-6.3.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6Client-optional-6.3.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6Client-optional-6.3.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6Client-optional-6.3.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6Client-optional-6.3.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6Client-optional-6.3.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6Client-optional-6.3.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6Client-optional-6.3.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6Client-optional-6.3.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6ComputeNode-6.3.z:java-1.6.0-openjdk-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6ComputeNode-6.3.z:java-1.6.0-openjdk-1:1.6.0.0-1.56.1.11.8.el6_3.src", "6ComputeNode-6.3.z:java-1.6.0-openjdk-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6ComputeNode-6.3.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6ComputeNode-6.3.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6ComputeNode-6.3.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6ComputeNode-6.3.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6ComputeNode-6.3.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6ComputeNode-6.3.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6ComputeNode-6.3.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6ComputeNode-6.3.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6ComputeNode-6.3.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6ComputeNode-6.3.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6ComputeNode-optional-6.3.z:java-1.6.0-openjdk-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6ComputeNode-optional-6.3.z:java-1.6.0-openjdk-1:1.6.0.0-1.56.1.11.8.el6_3.src", "6ComputeNode-optional-6.3.z:java-1.6.0-openjdk-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6ComputeNode-optional-6.3.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6ComputeNode-optional-6.3.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6ComputeNode-optional-6.3.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6ComputeNode-optional-6.3.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6ComputeNode-optional-6.3.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6ComputeNode-optional-6.3.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6ComputeNode-optional-6.3.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6ComputeNode-optional-6.3.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6ComputeNode-optional-6.3.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6ComputeNode-optional-6.3.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6Server-6.3.z:java-1.6.0-openjdk-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6Server-6.3.z:java-1.6.0-openjdk-1:1.6.0.0-1.56.1.11.8.el6_3.src", "6Server-6.3.z:java-1.6.0-openjdk-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6Server-6.3.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6Server-6.3.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6Server-6.3.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6Server-6.3.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6Server-6.3.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6Server-6.3.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6Server-6.3.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6Server-6.3.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6Server-6.3.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6Server-6.3.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6Server-optional-6.3.z:java-1.6.0-openjdk-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6Server-optional-6.3.z:java-1.6.0-openjdk-1:1.6.0.0-1.56.1.11.8.el6_3.src", "6Server-optional-6.3.z:java-1.6.0-openjdk-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6Server-optional-6.3.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6Server-optional-6.3.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6Server-optional-6.3.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6Server-optional-6.3.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6Server-optional-6.3.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6Server-optional-6.3.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6Server-optional-6.3.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6Server-optional-6.3.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6Server-optional-6.3.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6Server-optional-6.3.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6Workstation-6.3.z:java-1.6.0-openjdk-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6Workstation-6.3.z:java-1.6.0-openjdk-1:1.6.0.0-1.56.1.11.8.el6_3.src", "6Workstation-6.3.z:java-1.6.0-openjdk-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6Workstation-6.3.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6Workstation-6.3.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6Workstation-6.3.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6Workstation-6.3.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6Workstation-6.3.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6Workstation-6.3.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6Workstation-6.3.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6Workstation-6.3.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6Workstation-6.3.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6Workstation-6.3.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6Workstation-optional-6.3.z:java-1.6.0-openjdk-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6Workstation-optional-6.3.z:java-1.6.0-openjdk-1:1.6.0.0-1.56.1.11.8.el6_3.src", "6Workstation-optional-6.3.z:java-1.6.0-openjdk-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6Workstation-optional-6.3.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6Workstation-optional-6.3.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6Workstation-optional-6.3.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6Workstation-optional-6.3.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6Workstation-optional-6.3.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6Workstation-optional-6.3.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6Workstation-optional-6.3.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6Workstation-optional-6.3.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6Workstation-optional-6.3.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6Workstation-optional-6.3.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:0273" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "6Client-6.3.z:java-1.6.0-openjdk-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6Client-6.3.z:java-1.6.0-openjdk-1:1.6.0.0-1.56.1.11.8.el6_3.src", "6Client-6.3.z:java-1.6.0-openjdk-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6Client-6.3.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6Client-6.3.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6Client-6.3.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6Client-6.3.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6Client-6.3.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6Client-6.3.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6Client-6.3.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6Client-6.3.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6Client-6.3.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6Client-6.3.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6Client-optional-6.3.z:java-1.6.0-openjdk-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6Client-optional-6.3.z:java-1.6.0-openjdk-1:1.6.0.0-1.56.1.11.8.el6_3.src", "6Client-optional-6.3.z:java-1.6.0-openjdk-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6Client-optional-6.3.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6Client-optional-6.3.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6Client-optional-6.3.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6Client-optional-6.3.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6Client-optional-6.3.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6Client-optional-6.3.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6Client-optional-6.3.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6Client-optional-6.3.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6Client-optional-6.3.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6Client-optional-6.3.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6ComputeNode-6.3.z:java-1.6.0-openjdk-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6ComputeNode-6.3.z:java-1.6.0-openjdk-1:1.6.0.0-1.56.1.11.8.el6_3.src", "6ComputeNode-6.3.z:java-1.6.0-openjdk-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6ComputeNode-6.3.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6ComputeNode-6.3.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6ComputeNode-6.3.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6ComputeNode-6.3.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6ComputeNode-6.3.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6ComputeNode-6.3.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6ComputeNode-6.3.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6ComputeNode-6.3.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6ComputeNode-6.3.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6ComputeNode-6.3.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6ComputeNode-optional-6.3.z:java-1.6.0-openjdk-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6ComputeNode-optional-6.3.z:java-1.6.0-openjdk-1:1.6.0.0-1.56.1.11.8.el6_3.src", "6ComputeNode-optional-6.3.z:java-1.6.0-openjdk-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6ComputeNode-optional-6.3.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6ComputeNode-optional-6.3.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6ComputeNode-optional-6.3.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6ComputeNode-optional-6.3.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6ComputeNode-optional-6.3.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6ComputeNode-optional-6.3.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6ComputeNode-optional-6.3.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6ComputeNode-optional-6.3.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6ComputeNode-optional-6.3.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6ComputeNode-optional-6.3.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6Server-6.3.z:java-1.6.0-openjdk-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6Server-6.3.z:java-1.6.0-openjdk-1:1.6.0.0-1.56.1.11.8.el6_3.src", "6Server-6.3.z:java-1.6.0-openjdk-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6Server-6.3.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6Server-6.3.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6Server-6.3.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6Server-6.3.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6Server-6.3.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6Server-6.3.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6Server-6.3.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6Server-6.3.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6Server-6.3.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6Server-6.3.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6Server-optional-6.3.z:java-1.6.0-openjdk-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6Server-optional-6.3.z:java-1.6.0-openjdk-1:1.6.0.0-1.56.1.11.8.el6_3.src", "6Server-optional-6.3.z:java-1.6.0-openjdk-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6Server-optional-6.3.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6Server-optional-6.3.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6Server-optional-6.3.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6Server-optional-6.3.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6Server-optional-6.3.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6Server-optional-6.3.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6Server-optional-6.3.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6Server-optional-6.3.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6Server-optional-6.3.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6Server-optional-6.3.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6Workstation-6.3.z:java-1.6.0-openjdk-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6Workstation-6.3.z:java-1.6.0-openjdk-1:1.6.0.0-1.56.1.11.8.el6_3.src", "6Workstation-6.3.z:java-1.6.0-openjdk-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6Workstation-6.3.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6Workstation-6.3.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6Workstation-6.3.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6Workstation-6.3.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6Workstation-6.3.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6Workstation-6.3.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6Workstation-6.3.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6Workstation-6.3.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6Workstation-6.3.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6Workstation-6.3.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6Workstation-optional-6.3.z:java-1.6.0-openjdk-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6Workstation-optional-6.3.z:java-1.6.0-openjdk-1:1.6.0.0-1.56.1.11.8.el6_3.src", "6Workstation-optional-6.3.z:java-1.6.0-openjdk-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6Workstation-optional-6.3.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6Workstation-optional-6.3.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6Workstation-optional-6.3.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6Workstation-optional-6.3.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6Workstation-optional-6.3.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6Workstation-optional-6.3.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6Workstation-optional-6.3.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6Workstation-optional-6.3.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64", "6Workstation-optional-6.3.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.56.1.11.8.el6_3.i686", "6Workstation-optional-6.3.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.56.1.11.8.el6_3.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "OpenJDK: MBeanServer insufficient privilege restrictions (JMX, 8006446)" } ] }
rhsa-2013_0782
Vulnerability from csaf_redhat
Published
2013-05-01 17:58
Modified
2024-11-05 18:06
Summary
Red Hat Security Advisory: openssl security update
Notes
Topic
An update for the OpenSSL component for JBoss Enterprise Web Platform 5.2.0
for Solaris and Microsoft Windows that fixes two security issues is now
available from the Red Hat Customer Portal.
The Red Hat Security Response Team has rated this update as having moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.
Details
OpenSSL is a toolkit that implements the Secure Sockets Layer (SSL v2/v3)
and Transport Layer Security (TLS v1) protocols, as well as a
full-strength, general purpose cryptography library.
A NULL pointer dereference flaw was found in the OCSP response verification
in OpenSSL. A malicious OCSP server could use this flaw to crash
applications performing OCSP verification by sending a specially-crafted
response. (CVE-2013-0166)
It was discovered that OpenSSL leaked timing information when decrypting
TLS/SSL and DTLS protocol encrypted records when CBC-mode cipher suites
were used. A remote attacker could possibly use this flaw to retrieve plain
text from the encrypted packets by using a TLS/SSL or DTLS server as a
padding oracle. (CVE-2013-0169)
Warning: Before applying this update, back up your existing JBoss
Enterprise Web Platform installation (including all applications and
configuration files).
All users of JBoss Enterprise Web Platform 5.2.0 for Solaris and Microsoft
Windows as provided from the Red Hat Customer Portal are advised to apply
this update.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for the OpenSSL component for JBoss Enterprise Web Platform 5.2.0\nfor Solaris and Microsoft Windows that fixes two security issues is now\navailable from the Red Hat Customer Portal.\n\nThe Red Hat Security Response Team has rated this update as having moderate\nsecurity impact. Common Vulnerability Scoring System (CVSS) base scores,\nwhich give detailed severity ratings, are available for each vulnerability\nfrom the CVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "OpenSSL is a toolkit that implements the Secure Sockets Layer (SSL v2/v3)\nand Transport Layer Security (TLS v1) protocols, as well as a\nfull-strength, general purpose cryptography library.\n\nA NULL pointer dereference flaw was found in the OCSP response verification\nin OpenSSL. A malicious OCSP server could use this flaw to crash\napplications performing OCSP verification by sending a specially-crafted\nresponse. (CVE-2013-0166)\n\nIt was discovered that OpenSSL leaked timing information when decrypting\nTLS/SSL and DTLS protocol encrypted records when CBC-mode cipher suites\nwere used. A remote attacker could possibly use this flaw to retrieve plain\ntext from the encrypted packets by using a TLS/SSL or DTLS server as a\npadding oracle. (CVE-2013-0169)\n\nWarning: Before applying this update, back up your existing JBoss\nEnterprise Web Platform installation (including all applications and\nconfiguration files).\n\nAll users of JBoss Enterprise Web Platform 5.2.0 for Solaris and Microsoft\nWindows as provided from the Red Hat Customer Portal are advised to apply\nthis update.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2013:0782", "url": "https://access.redhat.com/errata/RHSA-2013:0782" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?downloadType=securityPatches\u0026product=enterpriseweb.platform\u0026version=5.2.0", "url": "https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?downloadType=securityPatches\u0026product=enterpriseweb.platform\u0026version=5.2.0" }, { "category": "external", "summary": "907589", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=907589" }, { "category": "external", "summary": "908052", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=908052" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2013/rhsa-2013_0782.json" } ], "title": "Red Hat Security Advisory: openssl security update", "tracking": { "current_release_date": "2024-11-05T18:06:02+00:00", "generator": { "date": "2024-11-05T18:06:02+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2013:0782", "initial_release_date": "2013-05-01T17:58:00+00:00", "revision_history": [ { "date": "2013-05-01T17:58:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2013-05-01T18:03:43+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T18:06:02+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat JBoss Web Platform 5.2", "product": { "name": "Red Hat JBoss Web Platform 5.2", "product_id": "Red Hat JBoss Web Platform 5.2", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_enterprise_web_platform:5.2.0" } } } ], "category": "product_family", "name": "Red Hat JBoss Web Platform" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2013-0166", "discovery_date": "2013-02-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "908052" } ], "notes": [ { "category": "description", "text": "OpenSSL before 0.9.8y, 1.0.0 before 1.0.0k, and 1.0.1 before 1.0.1d does not properly perform signature verification for OCSP responses, which allows remote OCSP servers to cause a denial of service (NULL pointer dereference and application crash) via an invalid key.", "title": "Vulnerability description" }, { "category": "summary", "text": "openssl: DoS due to improper handling of OCSP response verification", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Web Platform 5.2" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-0166" }, { "category": "external", "summary": "RHBZ#908052", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=908052" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-0166", "url": "https://www.cve.org/CVERecord?id=CVE-2013-0166" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-0166", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-0166" }, { "category": "external", "summary": "http://www.openssl.org/news/secadv_20130205.txt", "url": "http://www.openssl.org/news/secadv_20130205.txt" } ], "release_date": "2013-02-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-05-01T17:58:00+00:00", "details": "The References section of this erratum contains a download link (you must\nlog in to download the update). Before applying the update, back up your\nexisting JBoss Enterprise Web Platform installation (including all\napplications and configuration files).\n\nJBoss server instances configured to use the Tomcat Native library must be\nrestarted for this update to take effect.", "product_ids": [ "Red Hat JBoss Web Platform 5.2" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:0782" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "Red Hat JBoss Web Platform 5.2" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "openssl: DoS due to improper handling of OCSP response verification" }, { "cve": "CVE-2013-0169", "discovery_date": "2013-02-04T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "907589" } ], "notes": [ { "category": "description", "text": "The TLS protocol 1.1 and 1.2 and the DTLS protocol 1.0 and 1.2, as used in OpenSSL, OpenJDK, PolarSSL, and other products, do not properly consider timing side-channel attacks on a MAC check requirement during the processing of malformed CBC padding, which allows remote attackers to conduct distinguishing attacks and plaintext-recovery attacks via statistical analysis of timing data for crafted packets, aka the \"Lucky Thirteen\" issue.", "title": "Vulnerability description" }, { "category": "summary", "text": "SSL/TLS: CBC padding timing attack (lucky-13)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Web Platform 5.2" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-0169" }, { "category": "external", "summary": "RHBZ#907589", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=907589" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-0169", "url": "https://www.cve.org/CVERecord?id=CVE-2013-0169" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-0169", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-0169" }, { "category": "external", "summary": "http://www.isg.rhul.ac.uk/tls/", "url": "http://www.isg.rhul.ac.uk/tls/" }, { "category": "external", "summary": "http://www.openssl.org/news/secadv_20130205.txt", "url": "http://www.openssl.org/news/secadv_20130205.txt" }, { "category": "external", "summary": "https://polarssl.org/tech-updates/releases/polarssl-1.2.5-released", "url": "https://polarssl.org/tech-updates/releases/polarssl-1.2.5-released" } ], "release_date": "2013-02-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-05-01T17:58:00+00:00", "details": "The References section of this erratum contains a download link (you must\nlog in to download the update). Before applying the update, back up your\nexisting JBoss Enterprise Web Platform installation (including all\napplications and configuration files).\n\nJBoss server instances configured to use the Tomcat Native library must be\nrestarted for this update to take effect.", "product_ids": [ "Red Hat JBoss Web Platform 5.2" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:0782" }, { "category": "workaround", "details": "On OpenShift Container Platform 3.11 it\u0027s possible to edit the list of cipher suites offered by the router when performing \u0027edge\u0027, or \u0027re-encrypt\u0027 TLS modes. Please follow the documentation [1], and [2] to remove the vulnerable CBC ciphers use the modern, or intermediate cipher suites outlined by Mozilla instead [3]. In \u0027passthrough\u0027 mode TLS termination occurs in the application so that is another way to mitigate the vulnerability.\n[1] https://docs.openshift.com/container-platform/3.11/install_config/router/customized_haproxy_router.html#obtaining-router-configuration-template\n[2] https://docs.openshift.com/container-platform/3.11/install_config/router/customized_haproxy_router.html#using-configmap-replace-template\n[3] https://wiki.mozilla.org/Security/Server_Side_TLS", "product_ids": [ "Red Hat JBoss Web Platform 5.2" ] } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "Red Hat JBoss Web Platform 5.2" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "SSL/TLS: CBC padding timing attack (lucky-13)" } ] }
rhsa-2013_0274
Vulnerability from csaf_redhat
Published
2013-02-20 11:06
Modified
2024-11-05 17:59
Summary
Red Hat Security Advisory: java-1.6.0-openjdk security update
Notes
Topic
Updated java-1.6.0-openjdk packages that fix two security issues are now
available for Red Hat Enterprise Linux 5.
The Red Hat Security Response Team has rated this update as having
important security impact. Common Vulnerability Scoring System (CVSS) base
scores, which give detailed severity ratings, are available for each
vulnerability from the CVE links in the References section.
Details
These packages provide the OpenJDK 6 Java Runtime Environment and the
OpenJDK 6 Software Development Kit.
An improper permission check issue was discovered in the JMX component in
OpenJDK. An untrusted Java application or applet could use this flaw to
bypass Java sandbox restrictions. (CVE-2013-1486)
It was discovered that OpenJDK leaked timing information when decrypting
TLS/SSL protocol encrypted records when CBC-mode cipher suites were used.
A remote attacker could possibly use this flaw to retrieve plain text from
the encrypted packets by using a TLS/SSL server as a padding oracle.
(CVE-2013-0169)
This erratum also upgrades the OpenJDK package to IcedTea6 1.11.8. Refer to
the NEWS file, linked to in the References, for further information.
All users of java-1.6.0-openjdk are advised to upgrade to these updated
packages, which resolve these issues. All running instances of OpenJDK Java
must be restarted for the update to take effect.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated java-1.6.0-openjdk packages that fix two security issues are now\navailable for Red Hat Enterprise Linux 5.\n\nThe Red Hat Security Response Team has rated this update as having\nimportant security impact. Common Vulnerability Scoring System (CVSS) base\nscores, which give detailed severity ratings, are available for each\nvulnerability from the CVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "These packages provide the OpenJDK 6 Java Runtime Environment and the\nOpenJDK 6 Software Development Kit.\n\nAn improper permission check issue was discovered in the JMX component in\nOpenJDK. An untrusted Java application or applet could use this flaw to\nbypass Java sandbox restrictions. (CVE-2013-1486)\n\nIt was discovered that OpenJDK leaked timing information when decrypting\nTLS/SSL protocol encrypted records when CBC-mode cipher suites were used.\nA remote attacker could possibly use this flaw to retrieve plain text from\nthe encrypted packets by using a TLS/SSL server as a padding oracle.\n(CVE-2013-0169)\n\nThis erratum also upgrades the OpenJDK package to IcedTea6 1.11.8. Refer to\nthe NEWS file, linked to in the References, for further information.\n\nAll users of java-1.6.0-openjdk are advised to upgrade to these updated\npackages, which resolve these issues. All running instances of OpenJDK Java\nmust be restarted for the update to take effect.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2013:0274", "url": "https://access.redhat.com/errata/RHSA-2013:0274" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "http://icedtea.classpath.org/hg/release/icedtea6-1.11/file/icedtea6-1.11.8/NEWS", "url": "http://icedtea.classpath.org/hg/release/icedtea6-1.11/file/icedtea6-1.11.8/NEWS" }, { "category": "external", "summary": "907589", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=907589" }, { "category": "external", "summary": "913014", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=913014" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2013/rhsa-2013_0274.json" } ], "title": "Red Hat Security Advisory: java-1.6.0-openjdk security update", "tracking": { "current_release_date": "2024-11-05T17:59:23+00:00", "generator": { "date": "2024-11-05T17:59:23+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2013:0274", "initial_release_date": "2013-02-20T11:06:00+00:00", "revision_history": [ { "date": "2013-02-20T11:06:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2013-02-20T11:11:57+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T17:59:23+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux (v. 5 server)", "product": { "name": "Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.35.1.11.8.el5_9.x86_64", "product": { "name": "java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.35.1.11.8.el5_9.x86_64", "product_id": "java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.35.1.11.8.el5_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.6.0-openjdk-javadoc@1.6.0.0-1.35.1.11.8.el5_9?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.6.0-openjdk-devel-1:1.6.0.0-1.35.1.11.8.el5_9.x86_64", "product": { "name": "java-1.6.0-openjdk-devel-1:1.6.0.0-1.35.1.11.8.el5_9.x86_64", "product_id": "java-1.6.0-openjdk-devel-1:1.6.0.0-1.35.1.11.8.el5_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.6.0-openjdk-devel@1.6.0.0-1.35.1.11.8.el5_9?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.6.0-openjdk-src-1:1.6.0.0-1.35.1.11.8.el5_9.x86_64", "product": { "name": "java-1.6.0-openjdk-src-1:1.6.0.0-1.35.1.11.8.el5_9.x86_64", "product_id": "java-1.6.0-openjdk-src-1:1.6.0.0-1.35.1.11.8.el5_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.6.0-openjdk-src@1.6.0.0-1.35.1.11.8.el5_9?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.35.1.11.8.el5_9.x86_64", "product": { "name": "java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.35.1.11.8.el5_9.x86_64", "product_id": "java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.35.1.11.8.el5_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.6.0-openjdk-debuginfo@1.6.0.0-1.35.1.11.8.el5_9?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.6.0-openjdk-1:1.6.0.0-1.35.1.11.8.el5_9.x86_64", "product": { "name": "java-1.6.0-openjdk-1:1.6.0.0-1.35.1.11.8.el5_9.x86_64", "product_id": "java-1.6.0-openjdk-1:1.6.0.0-1.35.1.11.8.el5_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.6.0-openjdk@1.6.0.0-1.35.1.11.8.el5_9?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.6.0-openjdk-demo-1:1.6.0.0-1.35.1.11.8.el5_9.x86_64", "product": { "name": "java-1.6.0-openjdk-demo-1:1.6.0.0-1.35.1.11.8.el5_9.x86_64", "product_id": "java-1.6.0-openjdk-demo-1:1.6.0.0-1.35.1.11.8.el5_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.6.0-openjdk-demo@1.6.0.0-1.35.1.11.8.el5_9?arch=x86_64\u0026epoch=1" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.35.1.11.8.el5_9.i386", "product": { "name": "java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.35.1.11.8.el5_9.i386", "product_id": "java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.35.1.11.8.el5_9.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.6.0-openjdk-javadoc@1.6.0.0-1.35.1.11.8.el5_9?arch=i386\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.6.0-openjdk-devel-1:1.6.0.0-1.35.1.11.8.el5_9.i386", "product": { "name": "java-1.6.0-openjdk-devel-1:1.6.0.0-1.35.1.11.8.el5_9.i386", "product_id": "java-1.6.0-openjdk-devel-1:1.6.0.0-1.35.1.11.8.el5_9.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.6.0-openjdk-devel@1.6.0.0-1.35.1.11.8.el5_9?arch=i386\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.6.0-openjdk-src-1:1.6.0.0-1.35.1.11.8.el5_9.i386", "product": { "name": "java-1.6.0-openjdk-src-1:1.6.0.0-1.35.1.11.8.el5_9.i386", "product_id": "java-1.6.0-openjdk-src-1:1.6.0.0-1.35.1.11.8.el5_9.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.6.0-openjdk-src@1.6.0.0-1.35.1.11.8.el5_9?arch=i386\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.35.1.11.8.el5_9.i386", "product": { "name": "java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.35.1.11.8.el5_9.i386", "product_id": "java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.35.1.11.8.el5_9.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.6.0-openjdk-debuginfo@1.6.0.0-1.35.1.11.8.el5_9?arch=i386\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.6.0-openjdk-1:1.6.0.0-1.35.1.11.8.el5_9.i386", "product": { "name": "java-1.6.0-openjdk-1:1.6.0.0-1.35.1.11.8.el5_9.i386", "product_id": "java-1.6.0-openjdk-1:1.6.0.0-1.35.1.11.8.el5_9.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.6.0-openjdk@1.6.0.0-1.35.1.11.8.el5_9?arch=i386\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.6.0-openjdk-demo-1:1.6.0.0-1.35.1.11.8.el5_9.i386", "product": { "name": "java-1.6.0-openjdk-demo-1:1.6.0.0-1.35.1.11.8.el5_9.i386", "product_id": "java-1.6.0-openjdk-demo-1:1.6.0.0-1.35.1.11.8.el5_9.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.6.0-openjdk-demo@1.6.0.0-1.35.1.11.8.el5_9?arch=i386\u0026epoch=1" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "java-1.6.0-openjdk-1:1.6.0.0-1.35.1.11.8.el5_9.src", "product": { "name": "java-1.6.0-openjdk-1:1.6.0.0-1.35.1.11.8.el5_9.src", "product_id": "java-1.6.0-openjdk-1:1.6.0.0-1.35.1.11.8.el5_9.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.6.0-openjdk@1.6.0.0-1.35.1.11.8.el5_9?arch=src\u0026epoch=1" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-1:1.6.0.0-1.35.1.11.8.el5_9.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:java-1.6.0-openjdk-1:1.6.0.0-1.35.1.11.8.el5_9.i386" }, "product_reference": "java-1.6.0-openjdk-1:1.6.0.0-1.35.1.11.8.el5_9.i386", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-1:1.6.0.0-1.35.1.11.8.el5_9.src as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:java-1.6.0-openjdk-1:1.6.0.0-1.35.1.11.8.el5_9.src" }, "product_reference": "java-1.6.0-openjdk-1:1.6.0.0-1.35.1.11.8.el5_9.src", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-1:1.6.0.0-1.35.1.11.8.el5_9.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:java-1.6.0-openjdk-1:1.6.0.0-1.35.1.11.8.el5_9.x86_64" }, "product_reference": "java-1.6.0-openjdk-1:1.6.0.0-1.35.1.11.8.el5_9.x86_64", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.35.1.11.8.el5_9.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.35.1.11.8.el5_9.i386" }, "product_reference": "java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.35.1.11.8.el5_9.i386", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.35.1.11.8.el5_9.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.35.1.11.8.el5_9.x86_64" }, "product_reference": "java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.35.1.11.8.el5_9.x86_64", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-demo-1:1.6.0.0-1.35.1.11.8.el5_9.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.35.1.11.8.el5_9.i386" }, "product_reference": "java-1.6.0-openjdk-demo-1:1.6.0.0-1.35.1.11.8.el5_9.i386", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-demo-1:1.6.0.0-1.35.1.11.8.el5_9.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.35.1.11.8.el5_9.x86_64" }, "product_reference": "java-1.6.0-openjdk-demo-1:1.6.0.0-1.35.1.11.8.el5_9.x86_64", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-devel-1:1.6.0.0-1.35.1.11.8.el5_9.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.35.1.11.8.el5_9.i386" }, "product_reference": "java-1.6.0-openjdk-devel-1:1.6.0.0-1.35.1.11.8.el5_9.i386", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-devel-1:1.6.0.0-1.35.1.11.8.el5_9.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.35.1.11.8.el5_9.x86_64" }, "product_reference": "java-1.6.0-openjdk-devel-1:1.6.0.0-1.35.1.11.8.el5_9.x86_64", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.35.1.11.8.el5_9.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.35.1.11.8.el5_9.i386" }, "product_reference": "java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.35.1.11.8.el5_9.i386", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.35.1.11.8.el5_9.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.35.1.11.8.el5_9.x86_64" }, "product_reference": "java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.35.1.11.8.el5_9.x86_64", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-src-1:1.6.0.0-1.35.1.11.8.el5_9.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:java-1.6.0-openjdk-src-1:1.6.0.0-1.35.1.11.8.el5_9.i386" }, "product_reference": "java-1.6.0-openjdk-src-1:1.6.0.0-1.35.1.11.8.el5_9.i386", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-src-1:1.6.0.0-1.35.1.11.8.el5_9.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:java-1.6.0-openjdk-src-1:1.6.0.0-1.35.1.11.8.el5_9.x86_64" }, "product_reference": "java-1.6.0-openjdk-src-1:1.6.0.0-1.35.1.11.8.el5_9.x86_64", "relates_to_product_reference": "5Server-5.9.Z" } ] }, "vulnerabilities": [ { "cve": "CVE-2013-0169", "discovery_date": "2013-02-04T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "907589" } ], "notes": [ { "category": "description", "text": "The TLS protocol 1.1 and 1.2 and the DTLS protocol 1.0 and 1.2, as used in OpenSSL, OpenJDK, PolarSSL, and other products, do not properly consider timing side-channel attacks on a MAC check requirement during the processing of malformed CBC padding, which allows remote attackers to conduct distinguishing attacks and plaintext-recovery attacks via statistical analysis of timing data for crafted packets, aka the \"Lucky Thirteen\" issue.", "title": "Vulnerability description" }, { "category": "summary", "text": "SSL/TLS: CBC padding timing attack (lucky-13)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-5.9.Z:java-1.6.0-openjdk-1:1.6.0.0-1.35.1.11.8.el5_9.i386", "5Server-5.9.Z:java-1.6.0-openjdk-1:1.6.0.0-1.35.1.11.8.el5_9.src", "5Server-5.9.Z:java-1.6.0-openjdk-1:1.6.0.0-1.35.1.11.8.el5_9.x86_64", "5Server-5.9.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.35.1.11.8.el5_9.i386", "5Server-5.9.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.35.1.11.8.el5_9.x86_64", "5Server-5.9.Z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.35.1.11.8.el5_9.i386", "5Server-5.9.Z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.35.1.11.8.el5_9.x86_64", "5Server-5.9.Z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.35.1.11.8.el5_9.i386", "5Server-5.9.Z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.35.1.11.8.el5_9.x86_64", "5Server-5.9.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.35.1.11.8.el5_9.i386", "5Server-5.9.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.35.1.11.8.el5_9.x86_64", "5Server-5.9.Z:java-1.6.0-openjdk-src-1:1.6.0.0-1.35.1.11.8.el5_9.i386", "5Server-5.9.Z:java-1.6.0-openjdk-src-1:1.6.0.0-1.35.1.11.8.el5_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-0169" }, { "category": "external", "summary": "RHBZ#907589", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=907589" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-0169", "url": "https://www.cve.org/CVERecord?id=CVE-2013-0169" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-0169", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-0169" }, { "category": "external", "summary": "http://www.isg.rhul.ac.uk/tls/", "url": "http://www.isg.rhul.ac.uk/tls/" }, { "category": "external", "summary": "http://www.openssl.org/news/secadv_20130205.txt", "url": "http://www.openssl.org/news/secadv_20130205.txt" }, { "category": "external", "summary": "https://polarssl.org/tech-updates/releases/polarssl-1.2.5-released", "url": "https://polarssl.org/tech-updates/releases/polarssl-1.2.5-released" } ], "release_date": "2013-02-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-02-20T11:06:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "5Server-5.9.Z:java-1.6.0-openjdk-1:1.6.0.0-1.35.1.11.8.el5_9.i386", "5Server-5.9.Z:java-1.6.0-openjdk-1:1.6.0.0-1.35.1.11.8.el5_9.src", "5Server-5.9.Z:java-1.6.0-openjdk-1:1.6.0.0-1.35.1.11.8.el5_9.x86_64", "5Server-5.9.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.35.1.11.8.el5_9.i386", "5Server-5.9.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.35.1.11.8.el5_9.x86_64", "5Server-5.9.Z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.35.1.11.8.el5_9.i386", "5Server-5.9.Z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.35.1.11.8.el5_9.x86_64", "5Server-5.9.Z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.35.1.11.8.el5_9.i386", "5Server-5.9.Z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.35.1.11.8.el5_9.x86_64", "5Server-5.9.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.35.1.11.8.el5_9.i386", "5Server-5.9.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.35.1.11.8.el5_9.x86_64", "5Server-5.9.Z:java-1.6.0-openjdk-src-1:1.6.0.0-1.35.1.11.8.el5_9.i386", "5Server-5.9.Z:java-1.6.0-openjdk-src-1:1.6.0.0-1.35.1.11.8.el5_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:0274" }, { "category": "workaround", "details": "On OpenShift Container Platform 3.11 it\u0027s possible to edit the list of cipher suites offered by the router when performing \u0027edge\u0027, or \u0027re-encrypt\u0027 TLS modes. Please follow the documentation [1], and [2] to remove the vulnerable CBC ciphers use the modern, or intermediate cipher suites outlined by Mozilla instead [3]. In \u0027passthrough\u0027 mode TLS termination occurs in the application so that is another way to mitigate the vulnerability.\n[1] https://docs.openshift.com/container-platform/3.11/install_config/router/customized_haproxy_router.html#obtaining-router-configuration-template\n[2] https://docs.openshift.com/container-platform/3.11/install_config/router/customized_haproxy_router.html#using-configmap-replace-template\n[3] https://wiki.mozilla.org/Security/Server_Side_TLS", "product_ids": [ "5Server-5.9.Z:java-1.6.0-openjdk-1:1.6.0.0-1.35.1.11.8.el5_9.i386", "5Server-5.9.Z:java-1.6.0-openjdk-1:1.6.0.0-1.35.1.11.8.el5_9.src", "5Server-5.9.Z:java-1.6.0-openjdk-1:1.6.0.0-1.35.1.11.8.el5_9.x86_64", "5Server-5.9.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.35.1.11.8.el5_9.i386", "5Server-5.9.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.35.1.11.8.el5_9.x86_64", "5Server-5.9.Z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.35.1.11.8.el5_9.i386", "5Server-5.9.Z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.35.1.11.8.el5_9.x86_64", "5Server-5.9.Z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.35.1.11.8.el5_9.i386", "5Server-5.9.Z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.35.1.11.8.el5_9.x86_64", "5Server-5.9.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.35.1.11.8.el5_9.i386", "5Server-5.9.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.35.1.11.8.el5_9.x86_64", "5Server-5.9.Z:java-1.6.0-openjdk-src-1:1.6.0.0-1.35.1.11.8.el5_9.i386", "5Server-5.9.Z:java-1.6.0-openjdk-src-1:1.6.0.0-1.35.1.11.8.el5_9.x86_64" ] } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-5.9.Z:java-1.6.0-openjdk-1:1.6.0.0-1.35.1.11.8.el5_9.i386", "5Server-5.9.Z:java-1.6.0-openjdk-1:1.6.0.0-1.35.1.11.8.el5_9.src", "5Server-5.9.Z:java-1.6.0-openjdk-1:1.6.0.0-1.35.1.11.8.el5_9.x86_64", "5Server-5.9.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.35.1.11.8.el5_9.i386", "5Server-5.9.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.35.1.11.8.el5_9.x86_64", "5Server-5.9.Z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.35.1.11.8.el5_9.i386", "5Server-5.9.Z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.35.1.11.8.el5_9.x86_64", "5Server-5.9.Z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.35.1.11.8.el5_9.i386", "5Server-5.9.Z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.35.1.11.8.el5_9.x86_64", "5Server-5.9.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.35.1.11.8.el5_9.i386", "5Server-5.9.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.35.1.11.8.el5_9.x86_64", "5Server-5.9.Z:java-1.6.0-openjdk-src-1:1.6.0.0-1.35.1.11.8.el5_9.i386", "5Server-5.9.Z:java-1.6.0-openjdk-src-1:1.6.0.0-1.35.1.11.8.el5_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "SSL/TLS: CBC padding timing attack (lucky-13)" }, { "cve": "CVE-2013-1486", "discovery_date": "2013-02-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "913014" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 13 and earlier, 6 Update 39 and earlier, and 5.0 Update 39 and earlier allows remote attackers to affect confidentiality, integrity, and availability via vectors related to JMX.", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: MBeanServer insufficient privilege restrictions (JMX, 8006446)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-5.9.Z:java-1.6.0-openjdk-1:1.6.0.0-1.35.1.11.8.el5_9.i386", "5Server-5.9.Z:java-1.6.0-openjdk-1:1.6.0.0-1.35.1.11.8.el5_9.src", "5Server-5.9.Z:java-1.6.0-openjdk-1:1.6.0.0-1.35.1.11.8.el5_9.x86_64", "5Server-5.9.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.35.1.11.8.el5_9.i386", "5Server-5.9.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.35.1.11.8.el5_9.x86_64", "5Server-5.9.Z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.35.1.11.8.el5_9.i386", "5Server-5.9.Z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.35.1.11.8.el5_9.x86_64", "5Server-5.9.Z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.35.1.11.8.el5_9.i386", "5Server-5.9.Z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.35.1.11.8.el5_9.x86_64", "5Server-5.9.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.35.1.11.8.el5_9.i386", "5Server-5.9.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.35.1.11.8.el5_9.x86_64", "5Server-5.9.Z:java-1.6.0-openjdk-src-1:1.6.0.0-1.35.1.11.8.el5_9.i386", "5Server-5.9.Z:java-1.6.0-openjdk-src-1:1.6.0.0-1.35.1.11.8.el5_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-1486" }, { "category": "external", "summary": "RHBZ#913014", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=913014" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-1486", "url": "https://www.cve.org/CVERecord?id=CVE-2013-1486" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-1486", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-1486" }, { "category": "external", "summary": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013update-1905892.html", "url": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013update-1905892.html" } ], "release_date": "2013-02-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-02-20T11:06:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "5Server-5.9.Z:java-1.6.0-openjdk-1:1.6.0.0-1.35.1.11.8.el5_9.i386", "5Server-5.9.Z:java-1.6.0-openjdk-1:1.6.0.0-1.35.1.11.8.el5_9.src", "5Server-5.9.Z:java-1.6.0-openjdk-1:1.6.0.0-1.35.1.11.8.el5_9.x86_64", "5Server-5.9.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.35.1.11.8.el5_9.i386", "5Server-5.9.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.35.1.11.8.el5_9.x86_64", "5Server-5.9.Z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.35.1.11.8.el5_9.i386", "5Server-5.9.Z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.35.1.11.8.el5_9.x86_64", "5Server-5.9.Z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.35.1.11.8.el5_9.i386", "5Server-5.9.Z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.35.1.11.8.el5_9.x86_64", "5Server-5.9.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.35.1.11.8.el5_9.i386", "5Server-5.9.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.35.1.11.8.el5_9.x86_64", "5Server-5.9.Z:java-1.6.0-openjdk-src-1:1.6.0.0-1.35.1.11.8.el5_9.i386", "5Server-5.9.Z:java-1.6.0-openjdk-src-1:1.6.0.0-1.35.1.11.8.el5_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:0274" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-5.9.Z:java-1.6.0-openjdk-1:1.6.0.0-1.35.1.11.8.el5_9.i386", "5Server-5.9.Z:java-1.6.0-openjdk-1:1.6.0.0-1.35.1.11.8.el5_9.src", "5Server-5.9.Z:java-1.6.0-openjdk-1:1.6.0.0-1.35.1.11.8.el5_9.x86_64", "5Server-5.9.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.35.1.11.8.el5_9.i386", "5Server-5.9.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.35.1.11.8.el5_9.x86_64", "5Server-5.9.Z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.35.1.11.8.el5_9.i386", "5Server-5.9.Z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.35.1.11.8.el5_9.x86_64", "5Server-5.9.Z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.35.1.11.8.el5_9.i386", "5Server-5.9.Z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.35.1.11.8.el5_9.x86_64", "5Server-5.9.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.35.1.11.8.el5_9.i386", "5Server-5.9.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.35.1.11.8.el5_9.x86_64", "5Server-5.9.Z:java-1.6.0-openjdk-src-1:1.6.0.0-1.35.1.11.8.el5_9.i386", "5Server-5.9.Z:java-1.6.0-openjdk-src-1:1.6.0.0-1.35.1.11.8.el5_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "OpenJDK: MBeanServer insufficient privilege restrictions (JMX, 8006446)" } ] }
rhsa-2013_0783
Vulnerability from csaf_redhat
Published
2013-05-01 17:59
Modified
2024-11-05 18:05
Summary
Red Hat Security Advisory: openssl security update
Notes
Topic
An update for the OpenSSL component for JBoss Enterprise Application
Platform 5.2.0 for Solaris and Microsoft Windows that fixes two security
issues is now available from the Red Hat Customer Portal.
The Red Hat Security Response Team has rated this update as having moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.
Details
OpenSSL is a toolkit that implements the Secure Sockets Layer (SSL v2/v3)
and Transport Layer Security (TLS v1) protocols, as well as a
full-strength, general purpose cryptography library.
A NULL pointer dereference flaw was found in the OCSP response verification
in OpenSSL. A malicious OCSP server could use this flaw to crash
applications performing OCSP verification by sending a specially-crafted
response. (CVE-2013-0166)
It was discovered that OpenSSL leaked timing information when decrypting
TLS/SSL and DTLS protocol encrypted records when CBC-mode cipher suites
were used. A remote attacker could possibly use this flaw to retrieve plain
text from the encrypted packets by using a TLS/SSL or DTLS server as a
padding oracle. (CVE-2013-0169)
Warning: Before applying this update, back up your existing JBoss
Enterprise Application Platform installation (including all applications
and configuration files).
All users of JBoss Enterprise Application Platform 5.2.0 for Solaris and
Microsoft Windows as provided from the Red Hat Customer Portal are advised
to apply this update.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for the OpenSSL component for JBoss Enterprise Application\nPlatform 5.2.0 for Solaris and Microsoft Windows that fixes two security\nissues is now available from the Red Hat Customer Portal.\n\nThe Red Hat Security Response Team has rated this update as having moderate\nsecurity impact. Common Vulnerability Scoring System (CVSS) base scores,\nwhich give detailed severity ratings, are available for each vulnerability\nfrom the CVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "OpenSSL is a toolkit that implements the Secure Sockets Layer (SSL v2/v3)\nand Transport Layer Security (TLS v1) protocols, as well as a\nfull-strength, general purpose cryptography library.\n\nA NULL pointer dereference flaw was found in the OCSP response verification\nin OpenSSL. A malicious OCSP server could use this flaw to crash\napplications performing OCSP verification by sending a specially-crafted\nresponse. (CVE-2013-0166)\n\nIt was discovered that OpenSSL leaked timing information when decrypting\nTLS/SSL and DTLS protocol encrypted records when CBC-mode cipher suites\nwere used. A remote attacker could possibly use this flaw to retrieve plain\ntext from the encrypted packets by using a TLS/SSL or DTLS server as a\npadding oracle. (CVE-2013-0169)\n\nWarning: Before applying this update, back up your existing JBoss\nEnterprise Application Platform installation (including all applications\nand configuration files).\n\nAll users of JBoss Enterprise Application Platform 5.2.0 for Solaris and\nMicrosoft Windows as provided from the Red Hat Customer Portal are advised\nto apply this update.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2013:0783", "url": "https://access.redhat.com/errata/RHSA-2013:0783" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?downloadType=securityPatches\u0026product=appplatform\u0026version=5.2.0", "url": "https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?downloadType=securityPatches\u0026product=appplatform\u0026version=5.2.0" }, { "category": "external", "summary": "907589", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=907589" }, { "category": "external", "summary": "908052", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=908052" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2013/rhsa-2013_0783.json" } ], "title": "Red Hat Security Advisory: openssl security update", "tracking": { "current_release_date": "2024-11-05T18:05:40+00:00", "generator": { "date": "2024-11-05T18:05:40+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2013:0783", "initial_release_date": "2013-05-01T17:59:00+00:00", "revision_history": [ { "date": "2013-05-01T17:59:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2019-02-20T12:45:19+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T18:05:40+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat JBoss Enterprise Application Platform 5.2", "product": { "name": "Red Hat JBoss Enterprise Application Platform 5.2", "product_id": "Red Hat JBoss Enterprise Application Platform 5.2", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_enterprise_application_platform:5.2.0" } } } ], "category": "product_family", "name": "Red Hat JBoss Enterprise Application Platform" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2013-0166", "discovery_date": "2013-02-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "908052" } ], "notes": [ { "category": "description", "text": "OpenSSL before 0.9.8y, 1.0.0 before 1.0.0k, and 1.0.1 before 1.0.1d does not properly perform signature verification for OCSP responses, which allows remote OCSP servers to cause a denial of service (NULL pointer dereference and application crash) via an invalid key.", "title": "Vulnerability description" }, { "category": "summary", "text": "openssl: DoS due to improper handling of OCSP response verification", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Enterprise Application Platform 5.2" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-0166" }, { "category": "external", "summary": "RHBZ#908052", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=908052" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-0166", "url": "https://www.cve.org/CVERecord?id=CVE-2013-0166" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-0166", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-0166" }, { "category": "external", "summary": "http://www.openssl.org/news/secadv_20130205.txt", "url": "http://www.openssl.org/news/secadv_20130205.txt" } ], "release_date": "2013-02-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-05-01T17:59:00+00:00", "details": "The References section of this erratum contains a download link (you must\nlog in to download the update). Before applying the update, back up your\nexisting JBoss Enterprise Application Platform installation (including all\napplications and configuration files).\n\nJBoss server instances configured to use the Tomcat Native library must be\nrestarted for this update to take effect.", "product_ids": [ "Red Hat JBoss Enterprise Application Platform 5.2" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:0783" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "Red Hat JBoss Enterprise Application Platform 5.2" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "openssl: DoS due to improper handling of OCSP response verification" }, { "cve": "CVE-2013-0169", "discovery_date": "2013-02-04T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "907589" } ], "notes": [ { "category": "description", "text": "The TLS protocol 1.1 and 1.2 and the DTLS protocol 1.0 and 1.2, as used in OpenSSL, OpenJDK, PolarSSL, and other products, do not properly consider timing side-channel attacks on a MAC check requirement during the processing of malformed CBC padding, which allows remote attackers to conduct distinguishing attacks and plaintext-recovery attacks via statistical analysis of timing data for crafted packets, aka the \"Lucky Thirteen\" issue.", "title": "Vulnerability description" }, { "category": "summary", "text": "SSL/TLS: CBC padding timing attack (lucky-13)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Enterprise Application Platform 5.2" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-0169" }, { "category": "external", "summary": "RHBZ#907589", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=907589" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-0169", "url": "https://www.cve.org/CVERecord?id=CVE-2013-0169" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-0169", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-0169" }, { "category": "external", "summary": "http://www.isg.rhul.ac.uk/tls/", "url": "http://www.isg.rhul.ac.uk/tls/" }, { "category": "external", "summary": "http://www.openssl.org/news/secadv_20130205.txt", "url": "http://www.openssl.org/news/secadv_20130205.txt" }, { "category": "external", "summary": "https://polarssl.org/tech-updates/releases/polarssl-1.2.5-released", "url": "https://polarssl.org/tech-updates/releases/polarssl-1.2.5-released" } ], "release_date": "2013-02-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-05-01T17:59:00+00:00", "details": "The References section of this erratum contains a download link (you must\nlog in to download the update). Before applying the update, back up your\nexisting JBoss Enterprise Application Platform installation (including all\napplications and configuration files).\n\nJBoss server instances configured to use the Tomcat Native library must be\nrestarted for this update to take effect.", "product_ids": [ "Red Hat JBoss Enterprise Application Platform 5.2" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:0783" }, { "category": "workaround", "details": "On OpenShift Container Platform 3.11 it\u0027s possible to edit the list of cipher suites offered by the router when performing \u0027edge\u0027, or \u0027re-encrypt\u0027 TLS modes. Please follow the documentation [1], and [2] to remove the vulnerable CBC ciphers use the modern, or intermediate cipher suites outlined by Mozilla instead [3]. In \u0027passthrough\u0027 mode TLS termination occurs in the application so that is another way to mitigate the vulnerability.\n[1] https://docs.openshift.com/container-platform/3.11/install_config/router/customized_haproxy_router.html#obtaining-router-configuration-template\n[2] https://docs.openshift.com/container-platform/3.11/install_config/router/customized_haproxy_router.html#using-configmap-replace-template\n[3] https://wiki.mozilla.org/Security/Server_Side_TLS", "product_ids": [ "Red Hat JBoss Enterprise Application Platform 5.2" ] } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "Red Hat JBoss Enterprise Application Platform 5.2" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "SSL/TLS: CBC padding timing attack (lucky-13)" } ] }
rhsa-2013_0275
Vulnerability from csaf_redhat
Published
2013-02-20 11:24
Modified
2024-11-05 17:59
Summary
Red Hat Security Advisory: java-1.7.0-openjdk security update
Notes
Topic
Updated java-1.7.0-openjdk packages that fix several security issues are
now available for Red Hat Enterprise Linux 5 and 6.
The Red Hat Security Response Team has rated this update as having
important security impact. Common Vulnerability Scoring System (CVSS) base
scores, which give detailed severity ratings, are available for each
vulnerability from the CVE links in the References section.
Details
These packages provide the OpenJDK 7 Java Runtime Environment and the
OpenJDK 7 Software Development Kit.
Multiple improper permission check issues were discovered in the JMX and
Libraries components in OpenJDK. An untrusted Java application or applet
could use these flaws to bypass Java sandbox restrictions. (CVE-2013-1486,
CVE-2013-1484)
An improper permission check issue was discovered in the Libraries
component in OpenJDK. An untrusted Java application or applet could use
this flaw to bypass certain Java sandbox restrictions. (CVE-2013-1485)
It was discovered that OpenJDK leaked timing information when decrypting
TLS/SSL protocol encrypted records when CBC-mode cipher suites were used.
A remote attacker could possibly use this flaw to retrieve plain text from
the encrypted packets by using a TLS/SSL server as a padding oracle.
(CVE-2013-0169)
This erratum also upgrades the OpenJDK package to IcedTea7 2.3.7. Refer to
the NEWS file, linked to in the References, for further information.
All users of java-1.7.0-openjdk are advised to upgrade to these updated
packages, which resolve these issues. All running instances of OpenJDK Java
must be restarted for the update to take effect.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated java-1.7.0-openjdk packages that fix several security issues are\nnow available for Red Hat Enterprise Linux 5 and 6.\n\nThe Red Hat Security Response Team has rated this update as having\nimportant security impact. Common Vulnerability Scoring System (CVSS) base\nscores, which give detailed severity ratings, are available for each\nvulnerability from the CVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "These packages provide the OpenJDK 7 Java Runtime Environment and the\nOpenJDK 7 Software Development Kit.\n\nMultiple improper permission check issues were discovered in the JMX and\nLibraries components in OpenJDK. An untrusted Java application or applet\ncould use these flaws to bypass Java sandbox restrictions. (CVE-2013-1486,\nCVE-2013-1484)\n\nAn improper permission check issue was discovered in the Libraries\ncomponent in OpenJDK. An untrusted Java application or applet could use\nthis flaw to bypass certain Java sandbox restrictions. (CVE-2013-1485)\n\nIt was discovered that OpenJDK leaked timing information when decrypting\nTLS/SSL protocol encrypted records when CBC-mode cipher suites were used.\nA remote attacker could possibly use this flaw to retrieve plain text from\nthe encrypted packets by using a TLS/SSL server as a padding oracle.\n(CVE-2013-0169)\n\nThis erratum also upgrades the OpenJDK package to IcedTea7 2.3.7. Refer to\nthe NEWS file, linked to in the References, for further information.\n\nAll users of java-1.7.0-openjdk are advised to upgrade to these updated\npackages, which resolve these issues. All running instances of OpenJDK Java\nmust be restarted for the update to take effect.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2013:0275", "url": "https://access.redhat.com/errata/RHSA-2013:0275" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "http://icedtea.classpath.org/hg/release/icedtea7-2.3/file/icedtea-2.3.7/NEWS", "url": "http://icedtea.classpath.org/hg/release/icedtea7-2.3/file/icedtea-2.3.7/NEWS" }, { "category": "external", "summary": "907589", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=907589" }, { "category": "external", "summary": "913014", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=913014" }, { "category": "external", "summary": "913021", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=913021" }, { "category": "external", "summary": "913025", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=913025" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2013/rhsa-2013_0275.json" } ], "title": "Red Hat Security Advisory: java-1.7.0-openjdk security update", "tracking": { "current_release_date": "2024-11-05T17:59:31+00:00", "generator": { "date": "2024-11-05T17:59:31+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2013:0275", "initial_release_date": "2013-02-20T11:24:00+00:00", "revision_history": [ { "date": "2013-02-20T11:24:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2013-02-20T11:32:09+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T17:59:31+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop (v. 6)", "product": { "name": "Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.3.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.3.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux HPC Node (v. 6)", "product": { "name": "Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.3.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.3.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 6)", "product": { "name": "Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.3.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.3.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation (v. 6)", "product": { "name": "Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.3.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::workstation" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.3.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::workstation" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux (v. 5 server)", "product": { "name": "Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "product": { "name": "java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "product_id": "java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.7.0-openjdk@1.7.0.9-2.3.7.1.el6_3?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.7.0-openjdk-devel-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "product": { "name": "java-1.7.0-openjdk-devel-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "product_id": "java-1.7.0-openjdk-devel-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.7.0-openjdk-devel@1.7.0.9-2.3.7.1.el6_3?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.7.0-openjdk-debuginfo-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "product": { "name": "java-1.7.0-openjdk-debuginfo-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "product_id": "java-1.7.0-openjdk-debuginfo-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.7.0-openjdk-debuginfo@1.7.0.9-2.3.7.1.el6_3?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.7.0-openjdk-src-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "product": { "name": "java-1.7.0-openjdk-src-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "product_id": "java-1.7.0-openjdk-src-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.7.0-openjdk-src@1.7.0.9-2.3.7.1.el6_3?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.7.0-openjdk-demo-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "product": { "name": "java-1.7.0-openjdk-demo-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "product_id": "java-1.7.0-openjdk-demo-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.7.0-openjdk-demo@1.7.0.9-2.3.7.1.el6_3?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el5_9.x86_64", "product": { "name": "java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el5_9.x86_64", "product_id": "java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el5_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.7.0-openjdk@1.7.0.9-2.3.7.1.el5_9?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.7.0-openjdk-devel-1:1.7.0.9-2.3.7.1.el5_9.x86_64", "product": { "name": "java-1.7.0-openjdk-devel-1:1.7.0.9-2.3.7.1.el5_9.x86_64", "product_id": "java-1.7.0-openjdk-devel-1:1.7.0.9-2.3.7.1.el5_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.7.0-openjdk-devel@1.7.0.9-2.3.7.1.el5_9?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.7.0-openjdk-javadoc-1:1.7.0.9-2.3.7.1.el5_9.x86_64", "product": { "name": "java-1.7.0-openjdk-javadoc-1:1.7.0.9-2.3.7.1.el5_9.x86_64", "product_id": "java-1.7.0-openjdk-javadoc-1:1.7.0.9-2.3.7.1.el5_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.7.0-openjdk-javadoc@1.7.0.9-2.3.7.1.el5_9?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.7.0-openjdk-src-1:1.7.0.9-2.3.7.1.el5_9.x86_64", "product": { "name": "java-1.7.0-openjdk-src-1:1.7.0.9-2.3.7.1.el5_9.x86_64", "product_id": "java-1.7.0-openjdk-src-1:1.7.0.9-2.3.7.1.el5_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.7.0-openjdk-src@1.7.0.9-2.3.7.1.el5_9?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.7.0-openjdk-debuginfo-1:1.7.0.9-2.3.7.1.el5_9.x86_64", "product": { "name": "java-1.7.0-openjdk-debuginfo-1:1.7.0.9-2.3.7.1.el5_9.x86_64", "product_id": "java-1.7.0-openjdk-debuginfo-1:1.7.0.9-2.3.7.1.el5_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.7.0-openjdk-debuginfo@1.7.0.9-2.3.7.1.el5_9?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.7.0-openjdk-demo-1:1.7.0.9-2.3.7.1.el5_9.x86_64", "product": { "name": "java-1.7.0-openjdk-demo-1:1.7.0.9-2.3.7.1.el5_9.x86_64", "product_id": "java-1.7.0-openjdk-demo-1:1.7.0.9-2.3.7.1.el5_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.7.0-openjdk-demo@1.7.0.9-2.3.7.1.el5_9?arch=x86_64\u0026epoch=1" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.i686", "product": { "name": "java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.i686", "product_id": "java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.7.0-openjdk@1.7.0.9-2.3.7.1.el6_3?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.7.0-openjdk-devel-1:1.7.0.9-2.3.7.1.el6_3.i686", "product": { "name": "java-1.7.0-openjdk-devel-1:1.7.0.9-2.3.7.1.el6_3.i686", "product_id": "java-1.7.0-openjdk-devel-1:1.7.0.9-2.3.7.1.el6_3.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.7.0-openjdk-devel@1.7.0.9-2.3.7.1.el6_3?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.7.0-openjdk-debuginfo-1:1.7.0.9-2.3.7.1.el6_3.i686", "product": { "name": "java-1.7.0-openjdk-debuginfo-1:1.7.0.9-2.3.7.1.el6_3.i686", "product_id": "java-1.7.0-openjdk-debuginfo-1:1.7.0.9-2.3.7.1.el6_3.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.7.0-openjdk-debuginfo@1.7.0.9-2.3.7.1.el6_3?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.7.0-openjdk-src-1:1.7.0.9-2.3.7.1.el6_3.i686", "product": { "name": "java-1.7.0-openjdk-src-1:1.7.0.9-2.3.7.1.el6_3.i686", "product_id": "java-1.7.0-openjdk-src-1:1.7.0.9-2.3.7.1.el6_3.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.7.0-openjdk-src@1.7.0.9-2.3.7.1.el6_3?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.7.0-openjdk-demo-1:1.7.0.9-2.3.7.1.el6_3.i686", "product": { "name": "java-1.7.0-openjdk-demo-1:1.7.0.9-2.3.7.1.el6_3.i686", "product_id": "java-1.7.0-openjdk-demo-1:1.7.0.9-2.3.7.1.el6_3.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.7.0-openjdk-demo@1.7.0.9-2.3.7.1.el6_3?arch=i686\u0026epoch=1" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.src", "product": { "name": "java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.src", "product_id": "java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.7.0-openjdk@1.7.0.9-2.3.7.1.el6_3?arch=src\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el5_9.src", "product": { "name": "java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el5_9.src", "product_id": "java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el5_9.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.7.0-openjdk@1.7.0.9-2.3.7.1.el5_9?arch=src\u0026epoch=1" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "java-1.7.0-openjdk-javadoc-1:1.7.0.9-2.3.7.1.el6_3.noarch", "product": { "name": "java-1.7.0-openjdk-javadoc-1:1.7.0.9-2.3.7.1.el6_3.noarch", "product_id": "java-1.7.0-openjdk-javadoc-1:1.7.0.9-2.3.7.1.el6_3.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.7.0-openjdk-javadoc@1.7.0.9-2.3.7.1.el6_3?arch=noarch\u0026epoch=1" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el5_9.i386", "product": { "name": "java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el5_9.i386", "product_id": "java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el5_9.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.7.0-openjdk@1.7.0.9-2.3.7.1.el5_9?arch=i386\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.7.0-openjdk-devel-1:1.7.0.9-2.3.7.1.el5_9.i386", "product": { "name": "java-1.7.0-openjdk-devel-1:1.7.0.9-2.3.7.1.el5_9.i386", "product_id": "java-1.7.0-openjdk-devel-1:1.7.0.9-2.3.7.1.el5_9.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.7.0-openjdk-devel@1.7.0.9-2.3.7.1.el5_9?arch=i386\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.7.0-openjdk-javadoc-1:1.7.0.9-2.3.7.1.el5_9.i386", "product": { "name": "java-1.7.0-openjdk-javadoc-1:1.7.0.9-2.3.7.1.el5_9.i386", "product_id": "java-1.7.0-openjdk-javadoc-1:1.7.0.9-2.3.7.1.el5_9.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.7.0-openjdk-javadoc@1.7.0.9-2.3.7.1.el5_9?arch=i386\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.7.0-openjdk-src-1:1.7.0.9-2.3.7.1.el5_9.i386", "product": { "name": "java-1.7.0-openjdk-src-1:1.7.0.9-2.3.7.1.el5_9.i386", "product_id": "java-1.7.0-openjdk-src-1:1.7.0.9-2.3.7.1.el5_9.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.7.0-openjdk-src@1.7.0.9-2.3.7.1.el5_9?arch=i386\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.7.0-openjdk-debuginfo-1:1.7.0.9-2.3.7.1.el5_9.i386", "product": { "name": "java-1.7.0-openjdk-debuginfo-1:1.7.0.9-2.3.7.1.el5_9.i386", "product_id": "java-1.7.0-openjdk-debuginfo-1:1.7.0.9-2.3.7.1.el5_9.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.7.0-openjdk-debuginfo@1.7.0.9-2.3.7.1.el5_9?arch=i386\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.7.0-openjdk-demo-1:1.7.0.9-2.3.7.1.el5_9.i386", "product": { "name": "java-1.7.0-openjdk-demo-1:1.7.0.9-2.3.7.1.el5_9.i386", "product_id": "java-1.7.0-openjdk-demo-1:1.7.0.9-2.3.7.1.el5_9.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.7.0-openjdk-demo@1.7.0.9-2.3.7.1.el5_9?arch=i386\u0026epoch=1" } } } ], "category": "architecture", "name": "i386" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el5_9.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el5_9.i386" }, "product_reference": "java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el5_9.i386", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el5_9.src as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el5_9.src" }, "product_reference": "java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el5_9.src", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el5_9.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el5_9.x86_64" }, "product_reference": "java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el5_9.x86_64", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-debuginfo-1:1.7.0.9-2.3.7.1.el5_9.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.9-2.3.7.1.el5_9.i386" }, "product_reference": "java-1.7.0-openjdk-debuginfo-1:1.7.0.9-2.3.7.1.el5_9.i386", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-debuginfo-1:1.7.0.9-2.3.7.1.el5_9.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.9-2.3.7.1.el5_9.x86_64" }, "product_reference": "java-1.7.0-openjdk-debuginfo-1:1.7.0.9-2.3.7.1.el5_9.x86_64", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-demo-1:1.7.0.9-2.3.7.1.el5_9.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:java-1.7.0-openjdk-demo-1:1.7.0.9-2.3.7.1.el5_9.i386" }, "product_reference": "java-1.7.0-openjdk-demo-1:1.7.0.9-2.3.7.1.el5_9.i386", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-demo-1:1.7.0.9-2.3.7.1.el5_9.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:java-1.7.0-openjdk-demo-1:1.7.0.9-2.3.7.1.el5_9.x86_64" }, "product_reference": "java-1.7.0-openjdk-demo-1:1.7.0.9-2.3.7.1.el5_9.x86_64", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-devel-1:1.7.0.9-2.3.7.1.el5_9.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:java-1.7.0-openjdk-devel-1:1.7.0.9-2.3.7.1.el5_9.i386" }, "product_reference": "java-1.7.0-openjdk-devel-1:1.7.0.9-2.3.7.1.el5_9.i386", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-devel-1:1.7.0.9-2.3.7.1.el5_9.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:java-1.7.0-openjdk-devel-1:1.7.0.9-2.3.7.1.el5_9.x86_64" }, "product_reference": "java-1.7.0-openjdk-devel-1:1.7.0.9-2.3.7.1.el5_9.x86_64", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-javadoc-1:1.7.0.9-2.3.7.1.el5_9.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.9-2.3.7.1.el5_9.i386" }, "product_reference": "java-1.7.0-openjdk-javadoc-1:1.7.0.9-2.3.7.1.el5_9.i386", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-javadoc-1:1.7.0.9-2.3.7.1.el5_9.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.9-2.3.7.1.el5_9.x86_64" }, "product_reference": "java-1.7.0-openjdk-javadoc-1:1.7.0.9-2.3.7.1.el5_9.x86_64", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-src-1:1.7.0.9-2.3.7.1.el5_9.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:java-1.7.0-openjdk-src-1:1.7.0.9-2.3.7.1.el5_9.i386" }, "product_reference": "java-1.7.0-openjdk-src-1:1.7.0.9-2.3.7.1.el5_9.i386", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-src-1:1.7.0.9-2.3.7.1.el5_9.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:java-1.7.0-openjdk-src-1:1.7.0.9-2.3.7.1.el5_9.x86_64" }, "product_reference": "java-1.7.0-openjdk-src-1:1.7.0.9-2.3.7.1.el5_9.x86_64", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.i686" }, "product_reference": "java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.i686", "relates_to_product_reference": "6Client-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.src as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.src" }, "product_reference": "java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.src", "relates_to_product_reference": "6Client-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.x86_64" }, "product_reference": "java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "relates_to_product_reference": "6Client-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-debuginfo-1:1.7.0.9-2.3.7.1.el6_3.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.9-2.3.7.1.el6_3.i686" }, "product_reference": "java-1.7.0-openjdk-debuginfo-1:1.7.0.9-2.3.7.1.el6_3.i686", "relates_to_product_reference": "6Client-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-debuginfo-1:1.7.0.9-2.3.7.1.el6_3.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.9-2.3.7.1.el6_3.x86_64" }, "product_reference": "java-1.7.0-openjdk-debuginfo-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "relates_to_product_reference": "6Client-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-demo-1:1.7.0.9-2.3.7.1.el6_3.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.9-2.3.7.1.el6_3.i686" }, "product_reference": "java-1.7.0-openjdk-demo-1:1.7.0.9-2.3.7.1.el6_3.i686", "relates_to_product_reference": "6Client-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-demo-1:1.7.0.9-2.3.7.1.el6_3.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.9-2.3.7.1.el6_3.x86_64" }, "product_reference": "java-1.7.0-openjdk-demo-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "relates_to_product_reference": "6Client-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-devel-1:1.7.0.9-2.3.7.1.el6_3.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.9-2.3.7.1.el6_3.i686" }, "product_reference": "java-1.7.0-openjdk-devel-1:1.7.0.9-2.3.7.1.el6_3.i686", "relates_to_product_reference": "6Client-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-devel-1:1.7.0.9-2.3.7.1.el6_3.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.9-2.3.7.1.el6_3.x86_64" }, "product_reference": "java-1.7.0-openjdk-devel-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "relates_to_product_reference": "6Client-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-javadoc-1:1.7.0.9-2.3.7.1.el6_3.noarch as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.9-2.3.7.1.el6_3.noarch" }, "product_reference": "java-1.7.0-openjdk-javadoc-1:1.7.0.9-2.3.7.1.el6_3.noarch", "relates_to_product_reference": "6Client-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-src-1:1.7.0.9-2.3.7.1.el6_3.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.9-2.3.7.1.el6_3.i686" }, "product_reference": "java-1.7.0-openjdk-src-1:1.7.0.9-2.3.7.1.el6_3.i686", "relates_to_product_reference": "6Client-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-src-1:1.7.0.9-2.3.7.1.el6_3.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.9-2.3.7.1.el6_3.x86_64" }, "product_reference": "java-1.7.0-openjdk-src-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "relates_to_product_reference": "6Client-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.i686" }, "product_reference": "java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.i686", "relates_to_product_reference": "6Client-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.src as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.src" }, "product_reference": "java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.src", "relates_to_product_reference": "6Client-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.x86_64" }, "product_reference": "java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "relates_to_product_reference": "6Client-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-debuginfo-1:1.7.0.9-2.3.7.1.el6_3.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.9-2.3.7.1.el6_3.i686" }, "product_reference": "java-1.7.0-openjdk-debuginfo-1:1.7.0.9-2.3.7.1.el6_3.i686", "relates_to_product_reference": "6Client-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-debuginfo-1:1.7.0.9-2.3.7.1.el6_3.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.9-2.3.7.1.el6_3.x86_64" }, "product_reference": "java-1.7.0-openjdk-debuginfo-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "relates_to_product_reference": "6Client-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-demo-1:1.7.0.9-2.3.7.1.el6_3.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.9-2.3.7.1.el6_3.i686" }, "product_reference": "java-1.7.0-openjdk-demo-1:1.7.0.9-2.3.7.1.el6_3.i686", "relates_to_product_reference": "6Client-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-demo-1:1.7.0.9-2.3.7.1.el6_3.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.9-2.3.7.1.el6_3.x86_64" }, "product_reference": "java-1.7.0-openjdk-demo-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "relates_to_product_reference": "6Client-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-devel-1:1.7.0.9-2.3.7.1.el6_3.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.9-2.3.7.1.el6_3.i686" }, "product_reference": "java-1.7.0-openjdk-devel-1:1.7.0.9-2.3.7.1.el6_3.i686", "relates_to_product_reference": "6Client-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-devel-1:1.7.0.9-2.3.7.1.el6_3.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.9-2.3.7.1.el6_3.x86_64" }, "product_reference": "java-1.7.0-openjdk-devel-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "relates_to_product_reference": "6Client-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-javadoc-1:1.7.0.9-2.3.7.1.el6_3.noarch as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.9-2.3.7.1.el6_3.noarch" }, "product_reference": "java-1.7.0-openjdk-javadoc-1:1.7.0.9-2.3.7.1.el6_3.noarch", "relates_to_product_reference": "6Client-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-src-1:1.7.0.9-2.3.7.1.el6_3.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.9-2.3.7.1.el6_3.i686" }, "product_reference": "java-1.7.0-openjdk-src-1:1.7.0.9-2.3.7.1.el6_3.i686", "relates_to_product_reference": "6Client-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-src-1:1.7.0.9-2.3.7.1.el6_3.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.9-2.3.7.1.el6_3.x86_64" }, "product_reference": "java-1.7.0-openjdk-src-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "relates_to_product_reference": "6Client-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.i686" }, "product_reference": "java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.i686", "relates_to_product_reference": "6ComputeNode-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.src as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.src" }, "product_reference": "java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.src", "relates_to_product_reference": "6ComputeNode-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.x86_64" }, "product_reference": "java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "relates_to_product_reference": "6ComputeNode-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-debuginfo-1:1.7.0.9-2.3.7.1.el6_3.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.9-2.3.7.1.el6_3.i686" }, "product_reference": "java-1.7.0-openjdk-debuginfo-1:1.7.0.9-2.3.7.1.el6_3.i686", "relates_to_product_reference": "6ComputeNode-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-debuginfo-1:1.7.0.9-2.3.7.1.el6_3.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.9-2.3.7.1.el6_3.x86_64" }, "product_reference": "java-1.7.0-openjdk-debuginfo-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "relates_to_product_reference": "6ComputeNode-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-demo-1:1.7.0.9-2.3.7.1.el6_3.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.9-2.3.7.1.el6_3.i686" }, "product_reference": "java-1.7.0-openjdk-demo-1:1.7.0.9-2.3.7.1.el6_3.i686", "relates_to_product_reference": "6ComputeNode-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-demo-1:1.7.0.9-2.3.7.1.el6_3.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.9-2.3.7.1.el6_3.x86_64" }, "product_reference": "java-1.7.0-openjdk-demo-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "relates_to_product_reference": "6ComputeNode-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-devel-1:1.7.0.9-2.3.7.1.el6_3.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.9-2.3.7.1.el6_3.i686" }, "product_reference": "java-1.7.0-openjdk-devel-1:1.7.0.9-2.3.7.1.el6_3.i686", "relates_to_product_reference": "6ComputeNode-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-devel-1:1.7.0.9-2.3.7.1.el6_3.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.9-2.3.7.1.el6_3.x86_64" }, "product_reference": "java-1.7.0-openjdk-devel-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "relates_to_product_reference": "6ComputeNode-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-javadoc-1:1.7.0.9-2.3.7.1.el6_3.noarch as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.9-2.3.7.1.el6_3.noarch" }, "product_reference": "java-1.7.0-openjdk-javadoc-1:1.7.0.9-2.3.7.1.el6_3.noarch", "relates_to_product_reference": "6ComputeNode-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-src-1:1.7.0.9-2.3.7.1.el6_3.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.9-2.3.7.1.el6_3.i686" }, "product_reference": "java-1.7.0-openjdk-src-1:1.7.0.9-2.3.7.1.el6_3.i686", "relates_to_product_reference": "6ComputeNode-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-src-1:1.7.0.9-2.3.7.1.el6_3.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.9-2.3.7.1.el6_3.x86_64" }, "product_reference": "java-1.7.0-openjdk-src-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "relates_to_product_reference": "6ComputeNode-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.i686" }, "product_reference": "java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.i686", "relates_to_product_reference": "6ComputeNode-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.src as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.src" }, "product_reference": "java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.src", "relates_to_product_reference": "6ComputeNode-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.x86_64" }, "product_reference": "java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-debuginfo-1:1.7.0.9-2.3.7.1.el6_3.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.9-2.3.7.1.el6_3.i686" }, "product_reference": "java-1.7.0-openjdk-debuginfo-1:1.7.0.9-2.3.7.1.el6_3.i686", "relates_to_product_reference": "6ComputeNode-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-debuginfo-1:1.7.0.9-2.3.7.1.el6_3.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.9-2.3.7.1.el6_3.x86_64" }, "product_reference": "java-1.7.0-openjdk-debuginfo-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-demo-1:1.7.0.9-2.3.7.1.el6_3.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.9-2.3.7.1.el6_3.i686" }, "product_reference": "java-1.7.0-openjdk-demo-1:1.7.0.9-2.3.7.1.el6_3.i686", "relates_to_product_reference": "6ComputeNode-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-demo-1:1.7.0.9-2.3.7.1.el6_3.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.9-2.3.7.1.el6_3.x86_64" }, "product_reference": "java-1.7.0-openjdk-demo-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-devel-1:1.7.0.9-2.3.7.1.el6_3.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.9-2.3.7.1.el6_3.i686" }, "product_reference": "java-1.7.0-openjdk-devel-1:1.7.0.9-2.3.7.1.el6_3.i686", "relates_to_product_reference": "6ComputeNode-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-devel-1:1.7.0.9-2.3.7.1.el6_3.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.9-2.3.7.1.el6_3.x86_64" }, "product_reference": "java-1.7.0-openjdk-devel-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-javadoc-1:1.7.0.9-2.3.7.1.el6_3.noarch as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.9-2.3.7.1.el6_3.noarch" }, "product_reference": "java-1.7.0-openjdk-javadoc-1:1.7.0.9-2.3.7.1.el6_3.noarch", "relates_to_product_reference": "6ComputeNode-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-src-1:1.7.0.9-2.3.7.1.el6_3.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.9-2.3.7.1.el6_3.i686" }, "product_reference": "java-1.7.0-openjdk-src-1:1.7.0.9-2.3.7.1.el6_3.i686", "relates_to_product_reference": "6ComputeNode-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-src-1:1.7.0.9-2.3.7.1.el6_3.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.9-2.3.7.1.el6_3.x86_64" }, "product_reference": "java-1.7.0-openjdk-src-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.i686" }, "product_reference": "java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.i686", "relates_to_product_reference": "6Server-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.src as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.src" }, "product_reference": "java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.src", "relates_to_product_reference": "6Server-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.x86_64" }, "product_reference": "java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "relates_to_product_reference": "6Server-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-debuginfo-1:1.7.0.9-2.3.7.1.el6_3.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.9-2.3.7.1.el6_3.i686" }, "product_reference": "java-1.7.0-openjdk-debuginfo-1:1.7.0.9-2.3.7.1.el6_3.i686", "relates_to_product_reference": "6Server-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-debuginfo-1:1.7.0.9-2.3.7.1.el6_3.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.9-2.3.7.1.el6_3.x86_64" }, "product_reference": "java-1.7.0-openjdk-debuginfo-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "relates_to_product_reference": "6Server-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-demo-1:1.7.0.9-2.3.7.1.el6_3.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.9-2.3.7.1.el6_3.i686" }, "product_reference": "java-1.7.0-openjdk-demo-1:1.7.0.9-2.3.7.1.el6_3.i686", "relates_to_product_reference": "6Server-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-demo-1:1.7.0.9-2.3.7.1.el6_3.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.9-2.3.7.1.el6_3.x86_64" }, "product_reference": "java-1.7.0-openjdk-demo-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "relates_to_product_reference": "6Server-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-devel-1:1.7.0.9-2.3.7.1.el6_3.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.9-2.3.7.1.el6_3.i686" }, "product_reference": "java-1.7.0-openjdk-devel-1:1.7.0.9-2.3.7.1.el6_3.i686", "relates_to_product_reference": "6Server-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-devel-1:1.7.0.9-2.3.7.1.el6_3.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.9-2.3.7.1.el6_3.x86_64" }, "product_reference": "java-1.7.0-openjdk-devel-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "relates_to_product_reference": "6Server-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-javadoc-1:1.7.0.9-2.3.7.1.el6_3.noarch as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.9-2.3.7.1.el6_3.noarch" }, "product_reference": "java-1.7.0-openjdk-javadoc-1:1.7.0.9-2.3.7.1.el6_3.noarch", "relates_to_product_reference": "6Server-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-src-1:1.7.0.9-2.3.7.1.el6_3.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.9-2.3.7.1.el6_3.i686" }, "product_reference": "java-1.7.0-openjdk-src-1:1.7.0.9-2.3.7.1.el6_3.i686", "relates_to_product_reference": "6Server-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-src-1:1.7.0.9-2.3.7.1.el6_3.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.9-2.3.7.1.el6_3.x86_64" }, "product_reference": "java-1.7.0-openjdk-src-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "relates_to_product_reference": "6Server-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.i686" }, "product_reference": "java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.i686", "relates_to_product_reference": "6Server-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.src as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.src" }, "product_reference": "java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.src", "relates_to_product_reference": "6Server-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.x86_64" }, "product_reference": "java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "relates_to_product_reference": "6Server-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-debuginfo-1:1.7.0.9-2.3.7.1.el6_3.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.9-2.3.7.1.el6_3.i686" }, "product_reference": "java-1.7.0-openjdk-debuginfo-1:1.7.0.9-2.3.7.1.el6_3.i686", "relates_to_product_reference": "6Server-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-debuginfo-1:1.7.0.9-2.3.7.1.el6_3.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.9-2.3.7.1.el6_3.x86_64" }, "product_reference": "java-1.7.0-openjdk-debuginfo-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "relates_to_product_reference": "6Server-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-demo-1:1.7.0.9-2.3.7.1.el6_3.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.9-2.3.7.1.el6_3.i686" }, "product_reference": "java-1.7.0-openjdk-demo-1:1.7.0.9-2.3.7.1.el6_3.i686", "relates_to_product_reference": "6Server-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-demo-1:1.7.0.9-2.3.7.1.el6_3.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.9-2.3.7.1.el6_3.x86_64" }, "product_reference": "java-1.7.0-openjdk-demo-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "relates_to_product_reference": "6Server-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-devel-1:1.7.0.9-2.3.7.1.el6_3.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.9-2.3.7.1.el6_3.i686" }, "product_reference": "java-1.7.0-openjdk-devel-1:1.7.0.9-2.3.7.1.el6_3.i686", "relates_to_product_reference": "6Server-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-devel-1:1.7.0.9-2.3.7.1.el6_3.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.9-2.3.7.1.el6_3.x86_64" }, "product_reference": "java-1.7.0-openjdk-devel-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "relates_to_product_reference": "6Server-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-javadoc-1:1.7.0.9-2.3.7.1.el6_3.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.9-2.3.7.1.el6_3.noarch" }, "product_reference": "java-1.7.0-openjdk-javadoc-1:1.7.0.9-2.3.7.1.el6_3.noarch", "relates_to_product_reference": "6Server-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-src-1:1.7.0.9-2.3.7.1.el6_3.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.9-2.3.7.1.el6_3.i686" }, "product_reference": "java-1.7.0-openjdk-src-1:1.7.0.9-2.3.7.1.el6_3.i686", "relates_to_product_reference": "6Server-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-src-1:1.7.0.9-2.3.7.1.el6_3.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.9-2.3.7.1.el6_3.x86_64" }, "product_reference": "java-1.7.0-openjdk-src-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "relates_to_product_reference": "6Server-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.i686" }, "product_reference": "java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.i686", "relates_to_product_reference": "6Workstation-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.src as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.src" }, "product_reference": "java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.src", "relates_to_product_reference": "6Workstation-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.x86_64" }, "product_reference": "java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "relates_to_product_reference": "6Workstation-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-debuginfo-1:1.7.0.9-2.3.7.1.el6_3.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.9-2.3.7.1.el6_3.i686" }, "product_reference": "java-1.7.0-openjdk-debuginfo-1:1.7.0.9-2.3.7.1.el6_3.i686", "relates_to_product_reference": "6Workstation-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-debuginfo-1:1.7.0.9-2.3.7.1.el6_3.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.9-2.3.7.1.el6_3.x86_64" }, "product_reference": "java-1.7.0-openjdk-debuginfo-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "relates_to_product_reference": "6Workstation-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-demo-1:1.7.0.9-2.3.7.1.el6_3.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.9-2.3.7.1.el6_3.i686" }, "product_reference": "java-1.7.0-openjdk-demo-1:1.7.0.9-2.3.7.1.el6_3.i686", "relates_to_product_reference": "6Workstation-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-demo-1:1.7.0.9-2.3.7.1.el6_3.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.9-2.3.7.1.el6_3.x86_64" }, "product_reference": "java-1.7.0-openjdk-demo-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "relates_to_product_reference": "6Workstation-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-devel-1:1.7.0.9-2.3.7.1.el6_3.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.9-2.3.7.1.el6_3.i686" }, "product_reference": "java-1.7.0-openjdk-devel-1:1.7.0.9-2.3.7.1.el6_3.i686", "relates_to_product_reference": "6Workstation-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-devel-1:1.7.0.9-2.3.7.1.el6_3.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.9-2.3.7.1.el6_3.x86_64" }, "product_reference": "java-1.7.0-openjdk-devel-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "relates_to_product_reference": "6Workstation-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-javadoc-1:1.7.0.9-2.3.7.1.el6_3.noarch as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.9-2.3.7.1.el6_3.noarch" }, "product_reference": "java-1.7.0-openjdk-javadoc-1:1.7.0.9-2.3.7.1.el6_3.noarch", "relates_to_product_reference": "6Workstation-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-src-1:1.7.0.9-2.3.7.1.el6_3.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.9-2.3.7.1.el6_3.i686" }, "product_reference": "java-1.7.0-openjdk-src-1:1.7.0.9-2.3.7.1.el6_3.i686", "relates_to_product_reference": "6Workstation-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-src-1:1.7.0.9-2.3.7.1.el6_3.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.9-2.3.7.1.el6_3.x86_64" }, "product_reference": "java-1.7.0-openjdk-src-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "relates_to_product_reference": "6Workstation-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.i686" }, "product_reference": "java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.i686", "relates_to_product_reference": "6Workstation-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.src" }, "product_reference": "java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.src", "relates_to_product_reference": "6Workstation-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.x86_64" }, "product_reference": "java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "relates_to_product_reference": "6Workstation-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-debuginfo-1:1.7.0.9-2.3.7.1.el6_3.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.9-2.3.7.1.el6_3.i686" }, "product_reference": "java-1.7.0-openjdk-debuginfo-1:1.7.0.9-2.3.7.1.el6_3.i686", "relates_to_product_reference": "6Workstation-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-debuginfo-1:1.7.0.9-2.3.7.1.el6_3.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.9-2.3.7.1.el6_3.x86_64" }, "product_reference": "java-1.7.0-openjdk-debuginfo-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "relates_to_product_reference": "6Workstation-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-demo-1:1.7.0.9-2.3.7.1.el6_3.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.9-2.3.7.1.el6_3.i686" }, "product_reference": "java-1.7.0-openjdk-demo-1:1.7.0.9-2.3.7.1.el6_3.i686", "relates_to_product_reference": "6Workstation-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-demo-1:1.7.0.9-2.3.7.1.el6_3.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.9-2.3.7.1.el6_3.x86_64" }, "product_reference": "java-1.7.0-openjdk-demo-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "relates_to_product_reference": "6Workstation-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-devel-1:1.7.0.9-2.3.7.1.el6_3.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.9-2.3.7.1.el6_3.i686" }, "product_reference": "java-1.7.0-openjdk-devel-1:1.7.0.9-2.3.7.1.el6_3.i686", "relates_to_product_reference": "6Workstation-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-devel-1:1.7.0.9-2.3.7.1.el6_3.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.9-2.3.7.1.el6_3.x86_64" }, "product_reference": "java-1.7.0-openjdk-devel-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "relates_to_product_reference": "6Workstation-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-javadoc-1:1.7.0.9-2.3.7.1.el6_3.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.9-2.3.7.1.el6_3.noarch" }, "product_reference": "java-1.7.0-openjdk-javadoc-1:1.7.0.9-2.3.7.1.el6_3.noarch", "relates_to_product_reference": "6Workstation-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-src-1:1.7.0.9-2.3.7.1.el6_3.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.9-2.3.7.1.el6_3.i686" }, "product_reference": "java-1.7.0-openjdk-src-1:1.7.0.9-2.3.7.1.el6_3.i686", "relates_to_product_reference": "6Workstation-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-src-1:1.7.0.9-2.3.7.1.el6_3.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.9-2.3.7.1.el6_3.x86_64" }, "product_reference": "java-1.7.0-openjdk-src-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "relates_to_product_reference": "6Workstation-optional-6.3.z" } ] }, "vulnerabilities": [ { "cve": "CVE-2013-0169", "discovery_date": "2013-02-04T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "907589" } ], "notes": [ { "category": "description", "text": "The TLS protocol 1.1 and 1.2 and the DTLS protocol 1.0 and 1.2, as used in OpenSSL, OpenJDK, PolarSSL, and other products, do not properly consider timing side-channel attacks on a MAC check requirement during the processing of malformed CBC padding, which allows remote attackers to conduct distinguishing attacks and plaintext-recovery attacks via statistical analysis of timing data for crafted packets, aka the \"Lucky Thirteen\" issue.", "title": "Vulnerability description" }, { "category": "summary", "text": "SSL/TLS: CBC padding timing attack (lucky-13)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-5.9.Z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el5_9.i386", "5Server-5.9.Z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el5_9.src", "5Server-5.9.Z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el5_9.x86_64", "5Server-5.9.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.9-2.3.7.1.el5_9.i386", "5Server-5.9.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.9-2.3.7.1.el5_9.x86_64", "5Server-5.9.Z:java-1.7.0-openjdk-demo-1:1.7.0.9-2.3.7.1.el5_9.i386", "5Server-5.9.Z:java-1.7.0-openjdk-demo-1:1.7.0.9-2.3.7.1.el5_9.x86_64", "5Server-5.9.Z:java-1.7.0-openjdk-devel-1:1.7.0.9-2.3.7.1.el5_9.i386", "5Server-5.9.Z:java-1.7.0-openjdk-devel-1:1.7.0.9-2.3.7.1.el5_9.x86_64", "5Server-5.9.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.9-2.3.7.1.el5_9.i386", "5Server-5.9.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.9-2.3.7.1.el5_9.x86_64", "5Server-5.9.Z:java-1.7.0-openjdk-src-1:1.7.0.9-2.3.7.1.el5_9.i386", "5Server-5.9.Z:java-1.7.0-openjdk-src-1:1.7.0.9-2.3.7.1.el5_9.x86_64", "6Client-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Client-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.src", "6Client-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Client-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Client-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Client-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Client-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Client-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Client-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Client-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.9-2.3.7.1.el6_3.noarch", "6Client-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Client-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Client-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Client-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.src", "6Client-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Client-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Client-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Client-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Client-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Client-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Client-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Client-optional-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.9-2.3.7.1.el6_3.noarch", "6Client-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Client-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6ComputeNode-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.i686", "6ComputeNode-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.src", "6ComputeNode-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6ComputeNode-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.9-2.3.7.1.el6_3.i686", "6ComputeNode-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6ComputeNode-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.9-2.3.7.1.el6_3.i686", "6ComputeNode-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6ComputeNode-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.9-2.3.7.1.el6_3.i686", "6ComputeNode-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6ComputeNode-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.9-2.3.7.1.el6_3.noarch", "6ComputeNode-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.9-2.3.7.1.el6_3.i686", "6ComputeNode-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.i686", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.src", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.9-2.3.7.1.el6_3.i686", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.9-2.3.7.1.el6_3.i686", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.9-2.3.7.1.el6_3.i686", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.9-2.3.7.1.el6_3.noarch", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.9-2.3.7.1.el6_3.i686", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Server-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Server-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.src", "6Server-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Server-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Server-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Server-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Server-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Server-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Server-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Server-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.9-2.3.7.1.el6_3.noarch", "6Server-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Server-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Server-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Server-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.src", "6Server-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Server-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Server-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Server-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Server-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Server-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Server-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Server-optional-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.9-2.3.7.1.el6_3.noarch", "6Server-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Server-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Workstation-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Workstation-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.src", "6Workstation-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Workstation-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Workstation-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Workstation-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Workstation-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Workstation-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Workstation-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Workstation-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.9-2.3.7.1.el6_3.noarch", "6Workstation-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Workstation-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.src", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.9-2.3.7.1.el6_3.noarch", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.9-2.3.7.1.el6_3.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-0169" }, { "category": "external", "summary": "RHBZ#907589", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=907589" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-0169", "url": "https://www.cve.org/CVERecord?id=CVE-2013-0169" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-0169", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-0169" }, { "category": "external", "summary": "http://www.isg.rhul.ac.uk/tls/", "url": "http://www.isg.rhul.ac.uk/tls/" }, { "category": "external", "summary": "http://www.openssl.org/news/secadv_20130205.txt", "url": "http://www.openssl.org/news/secadv_20130205.txt" }, { "category": "external", "summary": "https://polarssl.org/tech-updates/releases/polarssl-1.2.5-released", "url": "https://polarssl.org/tech-updates/releases/polarssl-1.2.5-released" } ], "release_date": "2013-02-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-02-20T11:24:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "5Server-5.9.Z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el5_9.i386", "5Server-5.9.Z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el5_9.src", "5Server-5.9.Z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el5_9.x86_64", "5Server-5.9.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.9-2.3.7.1.el5_9.i386", "5Server-5.9.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.9-2.3.7.1.el5_9.x86_64", "5Server-5.9.Z:java-1.7.0-openjdk-demo-1:1.7.0.9-2.3.7.1.el5_9.i386", "5Server-5.9.Z:java-1.7.0-openjdk-demo-1:1.7.0.9-2.3.7.1.el5_9.x86_64", "5Server-5.9.Z:java-1.7.0-openjdk-devel-1:1.7.0.9-2.3.7.1.el5_9.i386", "5Server-5.9.Z:java-1.7.0-openjdk-devel-1:1.7.0.9-2.3.7.1.el5_9.x86_64", "5Server-5.9.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.9-2.3.7.1.el5_9.i386", "5Server-5.9.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.9-2.3.7.1.el5_9.x86_64", "5Server-5.9.Z:java-1.7.0-openjdk-src-1:1.7.0.9-2.3.7.1.el5_9.i386", "5Server-5.9.Z:java-1.7.0-openjdk-src-1:1.7.0.9-2.3.7.1.el5_9.x86_64", "6Client-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Client-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.src", "6Client-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Client-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Client-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Client-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Client-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Client-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Client-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Client-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.9-2.3.7.1.el6_3.noarch", "6Client-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Client-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Client-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Client-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.src", "6Client-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Client-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Client-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Client-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Client-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Client-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Client-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Client-optional-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.9-2.3.7.1.el6_3.noarch", "6Client-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Client-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6ComputeNode-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.i686", "6ComputeNode-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.src", "6ComputeNode-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6ComputeNode-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.9-2.3.7.1.el6_3.i686", "6ComputeNode-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6ComputeNode-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.9-2.3.7.1.el6_3.i686", "6ComputeNode-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6ComputeNode-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.9-2.3.7.1.el6_3.i686", "6ComputeNode-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6ComputeNode-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.9-2.3.7.1.el6_3.noarch", "6ComputeNode-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.9-2.3.7.1.el6_3.i686", "6ComputeNode-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.i686", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.src", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.9-2.3.7.1.el6_3.i686", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.9-2.3.7.1.el6_3.i686", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.9-2.3.7.1.el6_3.i686", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.9-2.3.7.1.el6_3.noarch", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.9-2.3.7.1.el6_3.i686", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Server-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Server-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.src", "6Server-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Server-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Server-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Server-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Server-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Server-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Server-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Server-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.9-2.3.7.1.el6_3.noarch", "6Server-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Server-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Server-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Server-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.src", "6Server-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Server-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Server-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Server-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Server-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Server-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Server-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Server-optional-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.9-2.3.7.1.el6_3.noarch", "6Server-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Server-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Workstation-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Workstation-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.src", "6Workstation-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Workstation-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Workstation-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Workstation-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Workstation-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Workstation-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Workstation-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Workstation-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.9-2.3.7.1.el6_3.noarch", "6Workstation-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Workstation-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.src", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.9-2.3.7.1.el6_3.noarch", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.9-2.3.7.1.el6_3.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:0275" }, { "category": "workaround", "details": "On OpenShift Container Platform 3.11 it\u0027s possible to edit the list of cipher suites offered by the router when performing \u0027edge\u0027, or \u0027re-encrypt\u0027 TLS modes. Please follow the documentation [1], and [2] to remove the vulnerable CBC ciphers use the modern, or intermediate cipher suites outlined by Mozilla instead [3]. In \u0027passthrough\u0027 mode TLS termination occurs in the application so that is another way to mitigate the vulnerability.\n[1] https://docs.openshift.com/container-platform/3.11/install_config/router/customized_haproxy_router.html#obtaining-router-configuration-template\n[2] https://docs.openshift.com/container-platform/3.11/install_config/router/customized_haproxy_router.html#using-configmap-replace-template\n[3] https://wiki.mozilla.org/Security/Server_Side_TLS", "product_ids": [ "5Server-5.9.Z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el5_9.i386", "5Server-5.9.Z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el5_9.src", "5Server-5.9.Z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el5_9.x86_64", "5Server-5.9.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.9-2.3.7.1.el5_9.i386", "5Server-5.9.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.9-2.3.7.1.el5_9.x86_64", "5Server-5.9.Z:java-1.7.0-openjdk-demo-1:1.7.0.9-2.3.7.1.el5_9.i386", "5Server-5.9.Z:java-1.7.0-openjdk-demo-1:1.7.0.9-2.3.7.1.el5_9.x86_64", "5Server-5.9.Z:java-1.7.0-openjdk-devel-1:1.7.0.9-2.3.7.1.el5_9.i386", "5Server-5.9.Z:java-1.7.0-openjdk-devel-1:1.7.0.9-2.3.7.1.el5_9.x86_64", "5Server-5.9.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.9-2.3.7.1.el5_9.i386", "5Server-5.9.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.9-2.3.7.1.el5_9.x86_64", "5Server-5.9.Z:java-1.7.0-openjdk-src-1:1.7.0.9-2.3.7.1.el5_9.i386", "5Server-5.9.Z:java-1.7.0-openjdk-src-1:1.7.0.9-2.3.7.1.el5_9.x86_64", "6Client-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Client-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.src", "6Client-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Client-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Client-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Client-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Client-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Client-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Client-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Client-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.9-2.3.7.1.el6_3.noarch", "6Client-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Client-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Client-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Client-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.src", "6Client-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Client-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Client-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Client-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Client-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Client-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Client-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Client-optional-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.9-2.3.7.1.el6_3.noarch", "6Client-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Client-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6ComputeNode-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.i686", "6ComputeNode-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.src", "6ComputeNode-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6ComputeNode-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.9-2.3.7.1.el6_3.i686", "6ComputeNode-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6ComputeNode-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.9-2.3.7.1.el6_3.i686", "6ComputeNode-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6ComputeNode-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.9-2.3.7.1.el6_3.i686", "6ComputeNode-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6ComputeNode-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.9-2.3.7.1.el6_3.noarch", "6ComputeNode-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.9-2.3.7.1.el6_3.i686", "6ComputeNode-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.i686", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.src", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.9-2.3.7.1.el6_3.i686", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.9-2.3.7.1.el6_3.i686", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.9-2.3.7.1.el6_3.i686", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.9-2.3.7.1.el6_3.noarch", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.9-2.3.7.1.el6_3.i686", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Server-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Server-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.src", "6Server-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Server-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Server-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Server-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Server-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Server-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Server-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Server-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.9-2.3.7.1.el6_3.noarch", "6Server-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Server-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Server-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Server-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.src", "6Server-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Server-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Server-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Server-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Server-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Server-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Server-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Server-optional-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.9-2.3.7.1.el6_3.noarch", "6Server-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Server-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Workstation-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Workstation-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.src", "6Workstation-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Workstation-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Workstation-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Workstation-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Workstation-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Workstation-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Workstation-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Workstation-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.9-2.3.7.1.el6_3.noarch", "6Workstation-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Workstation-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.src", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.9-2.3.7.1.el6_3.noarch", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.9-2.3.7.1.el6_3.x86_64" ] } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-5.9.Z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el5_9.i386", "5Server-5.9.Z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el5_9.src", "5Server-5.9.Z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el5_9.x86_64", "5Server-5.9.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.9-2.3.7.1.el5_9.i386", "5Server-5.9.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.9-2.3.7.1.el5_9.x86_64", "5Server-5.9.Z:java-1.7.0-openjdk-demo-1:1.7.0.9-2.3.7.1.el5_9.i386", "5Server-5.9.Z:java-1.7.0-openjdk-demo-1:1.7.0.9-2.3.7.1.el5_9.x86_64", "5Server-5.9.Z:java-1.7.0-openjdk-devel-1:1.7.0.9-2.3.7.1.el5_9.i386", "5Server-5.9.Z:java-1.7.0-openjdk-devel-1:1.7.0.9-2.3.7.1.el5_9.x86_64", "5Server-5.9.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.9-2.3.7.1.el5_9.i386", "5Server-5.9.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.9-2.3.7.1.el5_9.x86_64", "5Server-5.9.Z:java-1.7.0-openjdk-src-1:1.7.0.9-2.3.7.1.el5_9.i386", "5Server-5.9.Z:java-1.7.0-openjdk-src-1:1.7.0.9-2.3.7.1.el5_9.x86_64", "6Client-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Client-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.src", "6Client-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Client-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Client-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Client-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Client-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Client-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Client-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Client-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.9-2.3.7.1.el6_3.noarch", "6Client-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Client-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Client-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Client-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.src", "6Client-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Client-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Client-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Client-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Client-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Client-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Client-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Client-optional-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.9-2.3.7.1.el6_3.noarch", "6Client-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Client-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6ComputeNode-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.i686", "6ComputeNode-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.src", "6ComputeNode-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6ComputeNode-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.9-2.3.7.1.el6_3.i686", "6ComputeNode-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6ComputeNode-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.9-2.3.7.1.el6_3.i686", "6ComputeNode-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6ComputeNode-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.9-2.3.7.1.el6_3.i686", "6ComputeNode-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6ComputeNode-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.9-2.3.7.1.el6_3.noarch", "6ComputeNode-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.9-2.3.7.1.el6_3.i686", "6ComputeNode-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.i686", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.src", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.9-2.3.7.1.el6_3.i686", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.9-2.3.7.1.el6_3.i686", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.9-2.3.7.1.el6_3.i686", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.9-2.3.7.1.el6_3.noarch", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.9-2.3.7.1.el6_3.i686", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Server-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Server-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.src", "6Server-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Server-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Server-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Server-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Server-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Server-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Server-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Server-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.9-2.3.7.1.el6_3.noarch", "6Server-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Server-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Server-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Server-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.src", "6Server-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Server-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Server-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Server-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Server-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Server-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Server-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Server-optional-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.9-2.3.7.1.el6_3.noarch", "6Server-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Server-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Workstation-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Workstation-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.src", "6Workstation-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Workstation-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Workstation-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Workstation-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Workstation-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Workstation-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Workstation-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Workstation-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.9-2.3.7.1.el6_3.noarch", "6Workstation-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Workstation-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.src", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.9-2.3.7.1.el6_3.noarch", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.9-2.3.7.1.el6_3.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "SSL/TLS: CBC padding timing attack (lucky-13)" }, { "cve": "CVE-2013-1484", "discovery_date": "2013-02-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "913021" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 13 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Libraries.", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: MethodHandleProxies insufficient privilege checks (Libraries, 8004937)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-5.9.Z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el5_9.i386", "5Server-5.9.Z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el5_9.src", "5Server-5.9.Z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el5_9.x86_64", "5Server-5.9.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.9-2.3.7.1.el5_9.i386", "5Server-5.9.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.9-2.3.7.1.el5_9.x86_64", "5Server-5.9.Z:java-1.7.0-openjdk-demo-1:1.7.0.9-2.3.7.1.el5_9.i386", "5Server-5.9.Z:java-1.7.0-openjdk-demo-1:1.7.0.9-2.3.7.1.el5_9.x86_64", "5Server-5.9.Z:java-1.7.0-openjdk-devel-1:1.7.0.9-2.3.7.1.el5_9.i386", "5Server-5.9.Z:java-1.7.0-openjdk-devel-1:1.7.0.9-2.3.7.1.el5_9.x86_64", "5Server-5.9.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.9-2.3.7.1.el5_9.i386", "5Server-5.9.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.9-2.3.7.1.el5_9.x86_64", "5Server-5.9.Z:java-1.7.0-openjdk-src-1:1.7.0.9-2.3.7.1.el5_9.i386", "5Server-5.9.Z:java-1.7.0-openjdk-src-1:1.7.0.9-2.3.7.1.el5_9.x86_64", "6Client-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Client-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.src", "6Client-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Client-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Client-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Client-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Client-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Client-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Client-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Client-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.9-2.3.7.1.el6_3.noarch", "6Client-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Client-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Client-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Client-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.src", "6Client-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Client-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Client-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Client-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Client-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Client-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Client-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Client-optional-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.9-2.3.7.1.el6_3.noarch", "6Client-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Client-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6ComputeNode-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.i686", "6ComputeNode-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.src", "6ComputeNode-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6ComputeNode-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.9-2.3.7.1.el6_3.i686", "6ComputeNode-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6ComputeNode-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.9-2.3.7.1.el6_3.i686", "6ComputeNode-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6ComputeNode-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.9-2.3.7.1.el6_3.i686", "6ComputeNode-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6ComputeNode-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.9-2.3.7.1.el6_3.noarch", "6ComputeNode-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.9-2.3.7.1.el6_3.i686", "6ComputeNode-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.i686", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.src", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.9-2.3.7.1.el6_3.i686", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.9-2.3.7.1.el6_3.i686", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.9-2.3.7.1.el6_3.i686", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.9-2.3.7.1.el6_3.noarch", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.9-2.3.7.1.el6_3.i686", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Server-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Server-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.src", "6Server-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Server-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Server-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Server-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Server-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Server-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Server-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Server-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.9-2.3.7.1.el6_3.noarch", "6Server-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Server-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Server-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Server-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.src", "6Server-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Server-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Server-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Server-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Server-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Server-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Server-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Server-optional-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.9-2.3.7.1.el6_3.noarch", "6Server-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Server-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Workstation-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Workstation-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.src", "6Workstation-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Workstation-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Workstation-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Workstation-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Workstation-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Workstation-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Workstation-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Workstation-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.9-2.3.7.1.el6_3.noarch", "6Workstation-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Workstation-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.src", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.9-2.3.7.1.el6_3.noarch", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.9-2.3.7.1.el6_3.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-1484" }, { "category": "external", "summary": "RHBZ#913021", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=913021" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-1484", "url": "https://www.cve.org/CVERecord?id=CVE-2013-1484" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-1484", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-1484" }, { "category": "external", "summary": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013update-1905892.html", "url": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013update-1905892.html" } ], "release_date": "2013-02-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-02-20T11:24:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "5Server-5.9.Z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el5_9.i386", "5Server-5.9.Z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el5_9.src", "5Server-5.9.Z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el5_9.x86_64", "5Server-5.9.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.9-2.3.7.1.el5_9.i386", "5Server-5.9.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.9-2.3.7.1.el5_9.x86_64", "5Server-5.9.Z:java-1.7.0-openjdk-demo-1:1.7.0.9-2.3.7.1.el5_9.i386", "5Server-5.9.Z:java-1.7.0-openjdk-demo-1:1.7.0.9-2.3.7.1.el5_9.x86_64", "5Server-5.9.Z:java-1.7.0-openjdk-devel-1:1.7.0.9-2.3.7.1.el5_9.i386", "5Server-5.9.Z:java-1.7.0-openjdk-devel-1:1.7.0.9-2.3.7.1.el5_9.x86_64", "5Server-5.9.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.9-2.3.7.1.el5_9.i386", "5Server-5.9.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.9-2.3.7.1.el5_9.x86_64", "5Server-5.9.Z:java-1.7.0-openjdk-src-1:1.7.0.9-2.3.7.1.el5_9.i386", "5Server-5.9.Z:java-1.7.0-openjdk-src-1:1.7.0.9-2.3.7.1.el5_9.x86_64", "6Client-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Client-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.src", "6Client-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Client-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Client-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Client-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Client-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Client-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Client-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Client-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.9-2.3.7.1.el6_3.noarch", "6Client-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Client-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Client-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Client-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.src", "6Client-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Client-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Client-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Client-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Client-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Client-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Client-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Client-optional-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.9-2.3.7.1.el6_3.noarch", "6Client-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Client-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6ComputeNode-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.i686", "6ComputeNode-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.src", "6ComputeNode-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6ComputeNode-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.9-2.3.7.1.el6_3.i686", "6ComputeNode-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6ComputeNode-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.9-2.3.7.1.el6_3.i686", "6ComputeNode-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6ComputeNode-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.9-2.3.7.1.el6_3.i686", "6ComputeNode-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6ComputeNode-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.9-2.3.7.1.el6_3.noarch", "6ComputeNode-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.9-2.3.7.1.el6_3.i686", "6ComputeNode-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.i686", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.src", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.9-2.3.7.1.el6_3.i686", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.9-2.3.7.1.el6_3.i686", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.9-2.3.7.1.el6_3.i686", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.9-2.3.7.1.el6_3.noarch", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.9-2.3.7.1.el6_3.i686", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Server-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Server-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.src", "6Server-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Server-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Server-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Server-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Server-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Server-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Server-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Server-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.9-2.3.7.1.el6_3.noarch", "6Server-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Server-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Server-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Server-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.src", "6Server-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Server-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Server-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Server-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Server-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Server-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Server-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Server-optional-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.9-2.3.7.1.el6_3.noarch", "6Server-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Server-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Workstation-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Workstation-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.src", "6Workstation-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Workstation-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Workstation-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Workstation-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Workstation-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Workstation-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Workstation-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Workstation-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.9-2.3.7.1.el6_3.noarch", "6Workstation-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Workstation-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.src", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.9-2.3.7.1.el6_3.noarch", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.9-2.3.7.1.el6_3.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:0275" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-5.9.Z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el5_9.i386", "5Server-5.9.Z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el5_9.src", "5Server-5.9.Z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el5_9.x86_64", "5Server-5.9.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.9-2.3.7.1.el5_9.i386", "5Server-5.9.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.9-2.3.7.1.el5_9.x86_64", "5Server-5.9.Z:java-1.7.0-openjdk-demo-1:1.7.0.9-2.3.7.1.el5_9.i386", "5Server-5.9.Z:java-1.7.0-openjdk-demo-1:1.7.0.9-2.3.7.1.el5_9.x86_64", "5Server-5.9.Z:java-1.7.0-openjdk-devel-1:1.7.0.9-2.3.7.1.el5_9.i386", "5Server-5.9.Z:java-1.7.0-openjdk-devel-1:1.7.0.9-2.3.7.1.el5_9.x86_64", "5Server-5.9.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.9-2.3.7.1.el5_9.i386", "5Server-5.9.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.9-2.3.7.1.el5_9.x86_64", "5Server-5.9.Z:java-1.7.0-openjdk-src-1:1.7.0.9-2.3.7.1.el5_9.i386", "5Server-5.9.Z:java-1.7.0-openjdk-src-1:1.7.0.9-2.3.7.1.el5_9.x86_64", "6Client-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Client-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.src", "6Client-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Client-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Client-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Client-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Client-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Client-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Client-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Client-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.9-2.3.7.1.el6_3.noarch", "6Client-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Client-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Client-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Client-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.src", "6Client-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Client-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Client-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Client-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Client-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Client-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Client-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Client-optional-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.9-2.3.7.1.el6_3.noarch", "6Client-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Client-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6ComputeNode-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.i686", "6ComputeNode-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.src", "6ComputeNode-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6ComputeNode-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.9-2.3.7.1.el6_3.i686", "6ComputeNode-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6ComputeNode-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.9-2.3.7.1.el6_3.i686", "6ComputeNode-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6ComputeNode-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.9-2.3.7.1.el6_3.i686", "6ComputeNode-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6ComputeNode-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.9-2.3.7.1.el6_3.noarch", "6ComputeNode-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.9-2.3.7.1.el6_3.i686", "6ComputeNode-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.i686", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.src", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.9-2.3.7.1.el6_3.i686", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.9-2.3.7.1.el6_3.i686", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.9-2.3.7.1.el6_3.i686", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.9-2.3.7.1.el6_3.noarch", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.9-2.3.7.1.el6_3.i686", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Server-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Server-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.src", "6Server-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Server-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Server-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Server-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Server-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Server-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Server-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Server-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.9-2.3.7.1.el6_3.noarch", "6Server-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Server-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Server-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Server-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.src", "6Server-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Server-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Server-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Server-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Server-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Server-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Server-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Server-optional-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.9-2.3.7.1.el6_3.noarch", "6Server-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Server-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Workstation-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Workstation-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.src", "6Workstation-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Workstation-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Workstation-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Workstation-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Workstation-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Workstation-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Workstation-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Workstation-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.9-2.3.7.1.el6_3.noarch", "6Workstation-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Workstation-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.src", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.9-2.3.7.1.el6_3.noarch", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.9-2.3.7.1.el6_3.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "OpenJDK: MethodHandleProxies insufficient privilege checks (Libraries, 8004937)" }, { "cve": "CVE-2013-1485", "discovery_date": "2013-02-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "913025" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 13 and earlier allows remote attackers to affect integrity via unknown vectors related to Libraries.", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: MethodHandles insufficient privilege checks (Libraries, 8006439)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-5.9.Z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el5_9.i386", "5Server-5.9.Z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el5_9.src", "5Server-5.9.Z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el5_9.x86_64", "5Server-5.9.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.9-2.3.7.1.el5_9.i386", "5Server-5.9.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.9-2.3.7.1.el5_9.x86_64", "5Server-5.9.Z:java-1.7.0-openjdk-demo-1:1.7.0.9-2.3.7.1.el5_9.i386", "5Server-5.9.Z:java-1.7.0-openjdk-demo-1:1.7.0.9-2.3.7.1.el5_9.x86_64", "5Server-5.9.Z:java-1.7.0-openjdk-devel-1:1.7.0.9-2.3.7.1.el5_9.i386", "5Server-5.9.Z:java-1.7.0-openjdk-devel-1:1.7.0.9-2.3.7.1.el5_9.x86_64", "5Server-5.9.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.9-2.3.7.1.el5_9.i386", "5Server-5.9.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.9-2.3.7.1.el5_9.x86_64", "5Server-5.9.Z:java-1.7.0-openjdk-src-1:1.7.0.9-2.3.7.1.el5_9.i386", "5Server-5.9.Z:java-1.7.0-openjdk-src-1:1.7.0.9-2.3.7.1.el5_9.x86_64", "6Client-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Client-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.src", "6Client-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Client-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Client-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Client-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Client-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Client-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Client-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Client-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.9-2.3.7.1.el6_3.noarch", "6Client-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Client-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Client-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Client-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.src", "6Client-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Client-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Client-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Client-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Client-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Client-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Client-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Client-optional-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.9-2.3.7.1.el6_3.noarch", "6Client-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Client-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6ComputeNode-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.i686", "6ComputeNode-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.src", "6ComputeNode-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6ComputeNode-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.9-2.3.7.1.el6_3.i686", "6ComputeNode-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6ComputeNode-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.9-2.3.7.1.el6_3.i686", "6ComputeNode-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6ComputeNode-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.9-2.3.7.1.el6_3.i686", "6ComputeNode-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6ComputeNode-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.9-2.3.7.1.el6_3.noarch", "6ComputeNode-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.9-2.3.7.1.el6_3.i686", "6ComputeNode-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.i686", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.src", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.9-2.3.7.1.el6_3.i686", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.9-2.3.7.1.el6_3.i686", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.9-2.3.7.1.el6_3.i686", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.9-2.3.7.1.el6_3.noarch", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.9-2.3.7.1.el6_3.i686", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Server-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Server-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.src", "6Server-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Server-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Server-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Server-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Server-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Server-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Server-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Server-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.9-2.3.7.1.el6_3.noarch", "6Server-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Server-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Server-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Server-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.src", "6Server-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Server-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Server-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Server-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Server-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Server-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Server-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Server-optional-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.9-2.3.7.1.el6_3.noarch", "6Server-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Server-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Workstation-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Workstation-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.src", "6Workstation-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Workstation-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Workstation-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Workstation-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Workstation-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Workstation-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Workstation-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Workstation-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.9-2.3.7.1.el6_3.noarch", "6Workstation-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Workstation-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.src", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.9-2.3.7.1.el6_3.noarch", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.9-2.3.7.1.el6_3.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-1485" }, { "category": "external", "summary": "RHBZ#913025", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=913025" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-1485", "url": "https://www.cve.org/CVERecord?id=CVE-2013-1485" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-1485", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-1485" }, { "category": "external", "summary": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013update-1905892.html", "url": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013update-1905892.html" } ], "release_date": "2013-02-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-02-20T11:24:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "5Server-5.9.Z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el5_9.i386", "5Server-5.9.Z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el5_9.src", "5Server-5.9.Z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el5_9.x86_64", "5Server-5.9.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.9-2.3.7.1.el5_9.i386", "5Server-5.9.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.9-2.3.7.1.el5_9.x86_64", "5Server-5.9.Z:java-1.7.0-openjdk-demo-1:1.7.0.9-2.3.7.1.el5_9.i386", "5Server-5.9.Z:java-1.7.0-openjdk-demo-1:1.7.0.9-2.3.7.1.el5_9.x86_64", "5Server-5.9.Z:java-1.7.0-openjdk-devel-1:1.7.0.9-2.3.7.1.el5_9.i386", "5Server-5.9.Z:java-1.7.0-openjdk-devel-1:1.7.0.9-2.3.7.1.el5_9.x86_64", "5Server-5.9.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.9-2.3.7.1.el5_9.i386", "5Server-5.9.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.9-2.3.7.1.el5_9.x86_64", "5Server-5.9.Z:java-1.7.0-openjdk-src-1:1.7.0.9-2.3.7.1.el5_9.i386", "5Server-5.9.Z:java-1.7.0-openjdk-src-1:1.7.0.9-2.3.7.1.el5_9.x86_64", "6Client-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Client-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.src", "6Client-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Client-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Client-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Client-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Client-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Client-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Client-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Client-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.9-2.3.7.1.el6_3.noarch", "6Client-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Client-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Client-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Client-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.src", "6Client-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Client-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Client-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Client-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Client-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Client-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Client-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Client-optional-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.9-2.3.7.1.el6_3.noarch", "6Client-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Client-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6ComputeNode-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.i686", "6ComputeNode-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.src", "6ComputeNode-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6ComputeNode-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.9-2.3.7.1.el6_3.i686", "6ComputeNode-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6ComputeNode-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.9-2.3.7.1.el6_3.i686", "6ComputeNode-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6ComputeNode-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.9-2.3.7.1.el6_3.i686", "6ComputeNode-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6ComputeNode-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.9-2.3.7.1.el6_3.noarch", "6ComputeNode-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.9-2.3.7.1.el6_3.i686", "6ComputeNode-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.i686", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.src", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.9-2.3.7.1.el6_3.i686", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.9-2.3.7.1.el6_3.i686", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.9-2.3.7.1.el6_3.i686", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.9-2.3.7.1.el6_3.noarch", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.9-2.3.7.1.el6_3.i686", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Server-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Server-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.src", "6Server-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Server-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Server-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Server-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Server-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Server-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Server-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Server-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.9-2.3.7.1.el6_3.noarch", "6Server-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Server-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Server-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Server-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.src", "6Server-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Server-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Server-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Server-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Server-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Server-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Server-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Server-optional-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.9-2.3.7.1.el6_3.noarch", "6Server-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Server-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Workstation-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Workstation-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.src", "6Workstation-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Workstation-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Workstation-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Workstation-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Workstation-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Workstation-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Workstation-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Workstation-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.9-2.3.7.1.el6_3.noarch", "6Workstation-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Workstation-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.src", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.9-2.3.7.1.el6_3.noarch", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.9-2.3.7.1.el6_3.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:0275" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "products": [ "5Server-5.9.Z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el5_9.i386", "5Server-5.9.Z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el5_9.src", "5Server-5.9.Z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el5_9.x86_64", "5Server-5.9.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.9-2.3.7.1.el5_9.i386", "5Server-5.9.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.9-2.3.7.1.el5_9.x86_64", "5Server-5.9.Z:java-1.7.0-openjdk-demo-1:1.7.0.9-2.3.7.1.el5_9.i386", "5Server-5.9.Z:java-1.7.0-openjdk-demo-1:1.7.0.9-2.3.7.1.el5_9.x86_64", "5Server-5.9.Z:java-1.7.0-openjdk-devel-1:1.7.0.9-2.3.7.1.el5_9.i386", "5Server-5.9.Z:java-1.7.0-openjdk-devel-1:1.7.0.9-2.3.7.1.el5_9.x86_64", "5Server-5.9.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.9-2.3.7.1.el5_9.i386", "5Server-5.9.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.9-2.3.7.1.el5_9.x86_64", "5Server-5.9.Z:java-1.7.0-openjdk-src-1:1.7.0.9-2.3.7.1.el5_9.i386", "5Server-5.9.Z:java-1.7.0-openjdk-src-1:1.7.0.9-2.3.7.1.el5_9.x86_64", "6Client-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Client-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.src", "6Client-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Client-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Client-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Client-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Client-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Client-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Client-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Client-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.9-2.3.7.1.el6_3.noarch", "6Client-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Client-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Client-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Client-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.src", "6Client-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Client-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Client-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Client-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Client-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Client-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Client-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Client-optional-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.9-2.3.7.1.el6_3.noarch", "6Client-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Client-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6ComputeNode-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.i686", "6ComputeNode-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.src", "6ComputeNode-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6ComputeNode-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.9-2.3.7.1.el6_3.i686", "6ComputeNode-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6ComputeNode-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.9-2.3.7.1.el6_3.i686", "6ComputeNode-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6ComputeNode-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.9-2.3.7.1.el6_3.i686", "6ComputeNode-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6ComputeNode-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.9-2.3.7.1.el6_3.noarch", "6ComputeNode-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.9-2.3.7.1.el6_3.i686", "6ComputeNode-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.i686", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.src", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.9-2.3.7.1.el6_3.i686", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.9-2.3.7.1.el6_3.i686", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.9-2.3.7.1.el6_3.i686", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.9-2.3.7.1.el6_3.noarch", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.9-2.3.7.1.el6_3.i686", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Server-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Server-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.src", "6Server-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Server-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Server-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Server-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Server-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Server-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Server-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Server-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.9-2.3.7.1.el6_3.noarch", "6Server-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Server-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Server-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Server-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.src", "6Server-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Server-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Server-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Server-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Server-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Server-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Server-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Server-optional-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.9-2.3.7.1.el6_3.noarch", "6Server-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Server-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Workstation-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Workstation-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.src", "6Workstation-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Workstation-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Workstation-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Workstation-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Workstation-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Workstation-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Workstation-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Workstation-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.9-2.3.7.1.el6_3.noarch", "6Workstation-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Workstation-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.src", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.9-2.3.7.1.el6_3.noarch", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.9-2.3.7.1.el6_3.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: MethodHandles insufficient privilege checks (Libraries, 8006439)" }, { "cve": "CVE-2013-1486", "discovery_date": "2013-02-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "913014" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 13 and earlier, 6 Update 39 and earlier, and 5.0 Update 39 and earlier allows remote attackers to affect confidentiality, integrity, and availability via vectors related to JMX.", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: MBeanServer insufficient privilege restrictions (JMX, 8006446)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-5.9.Z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el5_9.i386", "5Server-5.9.Z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el5_9.src", "5Server-5.9.Z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el5_9.x86_64", "5Server-5.9.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.9-2.3.7.1.el5_9.i386", "5Server-5.9.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.9-2.3.7.1.el5_9.x86_64", "5Server-5.9.Z:java-1.7.0-openjdk-demo-1:1.7.0.9-2.3.7.1.el5_9.i386", "5Server-5.9.Z:java-1.7.0-openjdk-demo-1:1.7.0.9-2.3.7.1.el5_9.x86_64", "5Server-5.9.Z:java-1.7.0-openjdk-devel-1:1.7.0.9-2.3.7.1.el5_9.i386", "5Server-5.9.Z:java-1.7.0-openjdk-devel-1:1.7.0.9-2.3.7.1.el5_9.x86_64", "5Server-5.9.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.9-2.3.7.1.el5_9.i386", "5Server-5.9.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.9-2.3.7.1.el5_9.x86_64", "5Server-5.9.Z:java-1.7.0-openjdk-src-1:1.7.0.9-2.3.7.1.el5_9.i386", "5Server-5.9.Z:java-1.7.0-openjdk-src-1:1.7.0.9-2.3.7.1.el5_9.x86_64", "6Client-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Client-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.src", "6Client-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Client-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Client-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Client-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Client-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Client-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Client-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Client-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.9-2.3.7.1.el6_3.noarch", "6Client-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Client-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Client-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Client-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.src", "6Client-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Client-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Client-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Client-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Client-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Client-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Client-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Client-optional-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.9-2.3.7.1.el6_3.noarch", "6Client-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Client-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6ComputeNode-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.i686", "6ComputeNode-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.src", "6ComputeNode-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6ComputeNode-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.9-2.3.7.1.el6_3.i686", "6ComputeNode-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6ComputeNode-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.9-2.3.7.1.el6_3.i686", "6ComputeNode-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6ComputeNode-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.9-2.3.7.1.el6_3.i686", "6ComputeNode-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6ComputeNode-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.9-2.3.7.1.el6_3.noarch", "6ComputeNode-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.9-2.3.7.1.el6_3.i686", "6ComputeNode-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.i686", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.src", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.9-2.3.7.1.el6_3.i686", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.9-2.3.7.1.el6_3.i686", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.9-2.3.7.1.el6_3.i686", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.9-2.3.7.1.el6_3.noarch", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.9-2.3.7.1.el6_3.i686", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Server-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Server-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.src", "6Server-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Server-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Server-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Server-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Server-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Server-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Server-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Server-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.9-2.3.7.1.el6_3.noarch", "6Server-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Server-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Server-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Server-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.src", "6Server-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Server-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Server-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Server-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Server-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Server-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Server-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Server-optional-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.9-2.3.7.1.el6_3.noarch", "6Server-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Server-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Workstation-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Workstation-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.src", "6Workstation-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Workstation-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Workstation-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Workstation-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Workstation-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Workstation-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Workstation-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Workstation-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.9-2.3.7.1.el6_3.noarch", "6Workstation-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Workstation-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.src", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.9-2.3.7.1.el6_3.noarch", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.9-2.3.7.1.el6_3.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-1486" }, { "category": "external", "summary": "RHBZ#913014", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=913014" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-1486", "url": "https://www.cve.org/CVERecord?id=CVE-2013-1486" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-1486", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-1486" }, { "category": "external", "summary": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013update-1905892.html", "url": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013update-1905892.html" } ], "release_date": "2013-02-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-02-20T11:24:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "5Server-5.9.Z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el5_9.i386", "5Server-5.9.Z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el5_9.src", "5Server-5.9.Z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el5_9.x86_64", "5Server-5.9.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.9-2.3.7.1.el5_9.i386", "5Server-5.9.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.9-2.3.7.1.el5_9.x86_64", "5Server-5.9.Z:java-1.7.0-openjdk-demo-1:1.7.0.9-2.3.7.1.el5_9.i386", "5Server-5.9.Z:java-1.7.0-openjdk-demo-1:1.7.0.9-2.3.7.1.el5_9.x86_64", "5Server-5.9.Z:java-1.7.0-openjdk-devel-1:1.7.0.9-2.3.7.1.el5_9.i386", "5Server-5.9.Z:java-1.7.0-openjdk-devel-1:1.7.0.9-2.3.7.1.el5_9.x86_64", "5Server-5.9.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.9-2.3.7.1.el5_9.i386", "5Server-5.9.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.9-2.3.7.1.el5_9.x86_64", "5Server-5.9.Z:java-1.7.0-openjdk-src-1:1.7.0.9-2.3.7.1.el5_9.i386", "5Server-5.9.Z:java-1.7.0-openjdk-src-1:1.7.0.9-2.3.7.1.el5_9.x86_64", "6Client-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Client-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.src", "6Client-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Client-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Client-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Client-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Client-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Client-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Client-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Client-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.9-2.3.7.1.el6_3.noarch", "6Client-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Client-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Client-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Client-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.src", "6Client-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Client-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Client-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Client-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Client-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Client-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Client-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Client-optional-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.9-2.3.7.1.el6_3.noarch", "6Client-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Client-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6ComputeNode-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.i686", "6ComputeNode-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.src", "6ComputeNode-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6ComputeNode-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.9-2.3.7.1.el6_3.i686", "6ComputeNode-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6ComputeNode-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.9-2.3.7.1.el6_3.i686", "6ComputeNode-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6ComputeNode-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.9-2.3.7.1.el6_3.i686", "6ComputeNode-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6ComputeNode-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.9-2.3.7.1.el6_3.noarch", "6ComputeNode-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.9-2.3.7.1.el6_3.i686", "6ComputeNode-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.i686", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.src", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.9-2.3.7.1.el6_3.i686", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.9-2.3.7.1.el6_3.i686", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.9-2.3.7.1.el6_3.i686", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.9-2.3.7.1.el6_3.noarch", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.9-2.3.7.1.el6_3.i686", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Server-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Server-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.src", "6Server-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Server-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Server-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Server-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Server-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Server-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Server-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Server-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.9-2.3.7.1.el6_3.noarch", "6Server-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Server-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Server-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Server-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.src", "6Server-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Server-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Server-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Server-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Server-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Server-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Server-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Server-optional-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.9-2.3.7.1.el6_3.noarch", "6Server-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Server-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Workstation-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Workstation-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.src", "6Workstation-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Workstation-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Workstation-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Workstation-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Workstation-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Workstation-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Workstation-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Workstation-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.9-2.3.7.1.el6_3.noarch", "6Workstation-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Workstation-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.src", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.9-2.3.7.1.el6_3.noarch", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.9-2.3.7.1.el6_3.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:0275" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-5.9.Z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el5_9.i386", "5Server-5.9.Z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el5_9.src", "5Server-5.9.Z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el5_9.x86_64", "5Server-5.9.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.9-2.3.7.1.el5_9.i386", "5Server-5.9.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.9-2.3.7.1.el5_9.x86_64", "5Server-5.9.Z:java-1.7.0-openjdk-demo-1:1.7.0.9-2.3.7.1.el5_9.i386", "5Server-5.9.Z:java-1.7.0-openjdk-demo-1:1.7.0.9-2.3.7.1.el5_9.x86_64", "5Server-5.9.Z:java-1.7.0-openjdk-devel-1:1.7.0.9-2.3.7.1.el5_9.i386", "5Server-5.9.Z:java-1.7.0-openjdk-devel-1:1.7.0.9-2.3.7.1.el5_9.x86_64", "5Server-5.9.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.9-2.3.7.1.el5_9.i386", "5Server-5.9.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.9-2.3.7.1.el5_9.x86_64", "5Server-5.9.Z:java-1.7.0-openjdk-src-1:1.7.0.9-2.3.7.1.el5_9.i386", "5Server-5.9.Z:java-1.7.0-openjdk-src-1:1.7.0.9-2.3.7.1.el5_9.x86_64", "6Client-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Client-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.src", "6Client-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Client-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Client-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Client-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Client-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Client-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Client-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Client-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.9-2.3.7.1.el6_3.noarch", "6Client-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Client-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Client-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Client-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.src", "6Client-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Client-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Client-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Client-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Client-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Client-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Client-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Client-optional-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.9-2.3.7.1.el6_3.noarch", "6Client-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Client-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6ComputeNode-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.i686", "6ComputeNode-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.src", "6ComputeNode-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6ComputeNode-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.9-2.3.7.1.el6_3.i686", "6ComputeNode-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6ComputeNode-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.9-2.3.7.1.el6_3.i686", "6ComputeNode-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6ComputeNode-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.9-2.3.7.1.el6_3.i686", "6ComputeNode-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6ComputeNode-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.9-2.3.7.1.el6_3.noarch", "6ComputeNode-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.9-2.3.7.1.el6_3.i686", "6ComputeNode-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.i686", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.src", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.9-2.3.7.1.el6_3.i686", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.9-2.3.7.1.el6_3.i686", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.9-2.3.7.1.el6_3.i686", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.9-2.3.7.1.el6_3.noarch", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.9-2.3.7.1.el6_3.i686", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Server-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Server-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.src", "6Server-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Server-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Server-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Server-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Server-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Server-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Server-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Server-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.9-2.3.7.1.el6_3.noarch", "6Server-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Server-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Server-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Server-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.src", "6Server-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Server-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Server-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Server-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Server-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Server-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Server-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Server-optional-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.9-2.3.7.1.el6_3.noarch", "6Server-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Server-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Workstation-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Workstation-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.src", "6Workstation-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Workstation-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Workstation-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Workstation-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Workstation-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Workstation-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Workstation-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Workstation-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.9-2.3.7.1.el6_3.noarch", "6Workstation-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Workstation-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.src", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.9-2.3.7.1.el6_3.x86_64", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.9-2.3.7.1.el6_3.noarch", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.9-2.3.7.1.el6_3.i686", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.9-2.3.7.1.el6_3.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "OpenJDK: MBeanServer insufficient privilege restrictions (JMX, 8006446)" } ] }
rhsa-2013_0531
Vulnerability from csaf_redhat
Published
2013-02-20 21:40
Modified
2024-11-05 18:00
Summary
Red Hat Security Advisory: java-1.6.0-sun security update
Notes
Topic
Updated java-1.6.0-sun packages that fix three security issues are now
available for Red Hat Enterprise Linux 5 and 6 Supplementary.
The Red Hat Security Response Team has rated this update as having critical
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.
Details
Oracle Java SE version 6 includes the Oracle Java Runtime Environment and
the Oracle Java Software Development Kit.
This update fixes three vulnerabilities in the Oracle Java Runtime
Environment and the Oracle Java Software Development Kit. Further
information about these flaws can be found on the Oracle Java SE Critical
Patch Update Advisory page, listed in the References section.
(CVE-2013-0169, CVE-2013-1486, CVE-2013-1487)
All users of java-1.6.0-sun are advised to upgrade to these updated
packages, which provide Oracle Java 6 Update 41. All running instances of
Oracle Java must be restarted for the update to take effect.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Critical" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated java-1.6.0-sun packages that fix three security issues are now\navailable for Red Hat Enterprise Linux 5 and 6 Supplementary.\n\nThe Red Hat Security Response Team has rated this update as having critical\nsecurity impact. Common Vulnerability Scoring System (CVSS) base scores,\nwhich give detailed severity ratings, are available for each vulnerability\nfrom the CVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "Oracle Java SE version 6 includes the Oracle Java Runtime Environment and\nthe Oracle Java Software Development Kit.\n\nThis update fixes three vulnerabilities in the Oracle Java Runtime\nEnvironment and the Oracle Java Software Development Kit. Further\ninformation about these flaws can be found on the Oracle Java SE Critical\nPatch Update Advisory page, listed in the References section.\n(CVE-2013-0169, CVE-2013-1486, CVE-2013-1487)\n\nAll users of java-1.6.0-sun are advised to upgrade to these updated\npackages, which provide Oracle Java 6 Update 41. All running instances of\nOracle Java must be restarted for the update to take effect.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2013:0531", "url": "https://access.redhat.com/errata/RHSA-2013:0531" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#critical", "url": "https://access.redhat.com/security/updates/classification/#critical" }, { "category": "external", "summary": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013update-1905892.html", "url": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013update-1905892.html" }, { "category": "external", "summary": "907589", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=907589" }, { "category": "external", "summary": "913014", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=913014" }, { "category": "external", "summary": "913030", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=913030" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2013/rhsa-2013_0531.json" } ], "title": "Red Hat Security Advisory: java-1.6.0-sun security update", "tracking": { "current_release_date": "2024-11-05T18:00:24+00:00", "generator": { "date": "2024-11-05T18:00:24+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2013:0531", "initial_release_date": "2013-02-20T21:40:00+00:00", "revision_history": [ { "date": "2013-02-20T21:40:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2013-02-20T21:42:39+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T18:00:24+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Server Supplementary (v. 5)", "product": { "name": "Red Hat Enterprise Linux Server Supplementary (v. 5)", "product_id": "5Server-Supplementary-5.9.Z", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras:5::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop Supplementary (v. 6)", "product": { "name": "Red Hat Enterprise Linux Desktop Supplementary (v. 6)", "product_id": "6Client-Supplementary-6.3.z", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras:6" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux HPC Node Supplementary (v. 6)", "product": { "name": "Red Hat Enterprise Linux HPC Node Supplementary (v. 6)", "product_id": "6ComputeNode-Supplementary-6.3.z", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras:6" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Supplementary (v. 6)", "product": { "name": "Red Hat Enterprise Linux Server Supplementary (v. 6)", "product_id": "6Server-Supplementary-6.3.z", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras:6" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation Supplementary (v. 6)", "product": { "name": "Red Hat Enterprise Linux Workstation Supplementary (v. 6)", "product_id": "6Workstation-Supplementary-6.3.z", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras:6" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux Supplementary" }, { "branches": [ { "category": "product_version", "name": "java-1.6.0-sun-1:1.6.0.41-1jpp.1.el5_9.x86_64", "product": { "name": "java-1.6.0-sun-1:1.6.0.41-1jpp.1.el5_9.x86_64", "product_id": "java-1.6.0-sun-1:1.6.0.41-1jpp.1.el5_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.6.0-sun@1.6.0.41-1jpp.1.el5_9?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.6.0-sun-plugin-1:1.6.0.41-1jpp.1.el5_9.x86_64", "product": { "name": "java-1.6.0-sun-plugin-1:1.6.0.41-1jpp.1.el5_9.x86_64", "product_id": "java-1.6.0-sun-plugin-1:1.6.0.41-1jpp.1.el5_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.6.0-sun-plugin@1.6.0.41-1jpp.1.el5_9?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.6.0-sun-devel-1:1.6.0.41-1jpp.1.el5_9.x86_64", "product": { "name": "java-1.6.0-sun-devel-1:1.6.0.41-1jpp.1.el5_9.x86_64", "product_id": "java-1.6.0-sun-devel-1:1.6.0.41-1jpp.1.el5_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.6.0-sun-devel@1.6.0.41-1jpp.1.el5_9?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.6.0-sun-jdbc-1:1.6.0.41-1jpp.1.el5_9.x86_64", "product": { "name": "java-1.6.0-sun-jdbc-1:1.6.0.41-1jpp.1.el5_9.x86_64", "product_id": "java-1.6.0-sun-jdbc-1:1.6.0.41-1jpp.1.el5_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.6.0-sun-jdbc@1.6.0.41-1jpp.1.el5_9?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.6.0-sun-src-1:1.6.0.41-1jpp.1.el5_9.x86_64", "product": { "name": "java-1.6.0-sun-src-1:1.6.0.41-1jpp.1.el5_9.x86_64", "product_id": "java-1.6.0-sun-src-1:1.6.0.41-1jpp.1.el5_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.6.0-sun-src@1.6.0.41-1jpp.1.el5_9?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.6.0-sun-demo-1:1.6.0.41-1jpp.1.el5_9.x86_64", "product": { "name": "java-1.6.0-sun-demo-1:1.6.0.41-1jpp.1.el5_9.x86_64", "product_id": "java-1.6.0-sun-demo-1:1.6.0.41-1jpp.1.el5_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.6.0-sun-demo@1.6.0.41-1jpp.1.el5_9?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.6.0-sun-1:1.6.0.41-1jpp.1.el6_3.x86_64", "product": { "name": "java-1.6.0-sun-1:1.6.0.41-1jpp.1.el6_3.x86_64", "product_id": "java-1.6.0-sun-1:1.6.0.41-1jpp.1.el6_3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.6.0-sun@1.6.0.41-1jpp.1.el6_3?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.6.0-sun-plugin-1:1.6.0.41-1jpp.1.el6_3.x86_64", "product": { "name": "java-1.6.0-sun-plugin-1:1.6.0.41-1jpp.1.el6_3.x86_64", "product_id": "java-1.6.0-sun-plugin-1:1.6.0.41-1jpp.1.el6_3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.6.0-sun-plugin@1.6.0.41-1jpp.1.el6_3?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.6.0-sun-devel-1:1.6.0.41-1jpp.1.el6_3.x86_64", "product": { "name": "java-1.6.0-sun-devel-1:1.6.0.41-1jpp.1.el6_3.x86_64", "product_id": "java-1.6.0-sun-devel-1:1.6.0.41-1jpp.1.el6_3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.6.0-sun-devel@1.6.0.41-1jpp.1.el6_3?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.6.0-sun-jdbc-1:1.6.0.41-1jpp.1.el6_3.x86_64", "product": { "name": "java-1.6.0-sun-jdbc-1:1.6.0.41-1jpp.1.el6_3.x86_64", "product_id": "java-1.6.0-sun-jdbc-1:1.6.0.41-1jpp.1.el6_3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.6.0-sun-jdbc@1.6.0.41-1jpp.1.el6_3?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.6.0-sun-src-1:1.6.0.41-1jpp.1.el6_3.x86_64", "product": { "name": "java-1.6.0-sun-src-1:1.6.0.41-1jpp.1.el6_3.x86_64", "product_id": "java-1.6.0-sun-src-1:1.6.0.41-1jpp.1.el6_3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.6.0-sun-src@1.6.0.41-1jpp.1.el6_3?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.6.0-sun-demo-1:1.6.0.41-1jpp.1.el6_3.x86_64", "product": { "name": "java-1.6.0-sun-demo-1:1.6.0.41-1jpp.1.el6_3.x86_64", "product_id": "java-1.6.0-sun-demo-1:1.6.0.41-1jpp.1.el6_3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.6.0-sun-demo@1.6.0.41-1jpp.1.el6_3?arch=x86_64\u0026epoch=1" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "java-1.6.0-sun-1:1.6.0.41-1jpp.1.el5_9.i586", "product": { "name": "java-1.6.0-sun-1:1.6.0.41-1jpp.1.el5_9.i586", "product_id": "java-1.6.0-sun-1:1.6.0.41-1jpp.1.el5_9.i586", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.6.0-sun@1.6.0.41-1jpp.1.el5_9?arch=i586\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.6.0-sun-plugin-1:1.6.0.41-1jpp.1.el5_9.i586", "product": { "name": "java-1.6.0-sun-plugin-1:1.6.0.41-1jpp.1.el5_9.i586", "product_id": "java-1.6.0-sun-plugin-1:1.6.0.41-1jpp.1.el5_9.i586", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.6.0-sun-plugin@1.6.0.41-1jpp.1.el5_9?arch=i586\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.6.0-sun-devel-1:1.6.0.41-1jpp.1.el5_9.i586", "product": { "name": "java-1.6.0-sun-devel-1:1.6.0.41-1jpp.1.el5_9.i586", "product_id": "java-1.6.0-sun-devel-1:1.6.0.41-1jpp.1.el5_9.i586", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.6.0-sun-devel@1.6.0.41-1jpp.1.el5_9?arch=i586\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.6.0-sun-jdbc-1:1.6.0.41-1jpp.1.el5_9.i586", "product": { "name": "java-1.6.0-sun-jdbc-1:1.6.0.41-1jpp.1.el5_9.i586", "product_id": "java-1.6.0-sun-jdbc-1:1.6.0.41-1jpp.1.el5_9.i586", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.6.0-sun-jdbc@1.6.0.41-1jpp.1.el5_9?arch=i586\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.6.0-sun-src-1:1.6.0.41-1jpp.1.el5_9.i586", "product": { "name": "java-1.6.0-sun-src-1:1.6.0.41-1jpp.1.el5_9.i586", "product_id": "java-1.6.0-sun-src-1:1.6.0.41-1jpp.1.el5_9.i586", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.6.0-sun-src@1.6.0.41-1jpp.1.el5_9?arch=i586\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.6.0-sun-demo-1:1.6.0.41-1jpp.1.el5_9.i586", "product": { "name": "java-1.6.0-sun-demo-1:1.6.0.41-1jpp.1.el5_9.i586", "product_id": "java-1.6.0-sun-demo-1:1.6.0.41-1jpp.1.el5_9.i586", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.6.0-sun-demo@1.6.0.41-1jpp.1.el5_9?arch=i586\u0026epoch=1" } } } ], "category": "architecture", "name": "i586" }, { "branches": [ { "category": "product_version", "name": "java-1.6.0-sun-1:1.6.0.41-1jpp.1.el6_3.i686", "product": { "name": "java-1.6.0-sun-1:1.6.0.41-1jpp.1.el6_3.i686", "product_id": "java-1.6.0-sun-1:1.6.0.41-1jpp.1.el6_3.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.6.0-sun@1.6.0.41-1jpp.1.el6_3?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.6.0-sun-devel-1:1.6.0.41-1jpp.1.el6_3.i686", "product": { "name": "java-1.6.0-sun-devel-1:1.6.0.41-1jpp.1.el6_3.i686", "product_id": "java-1.6.0-sun-devel-1:1.6.0.41-1jpp.1.el6_3.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.6.0-sun-devel@1.6.0.41-1jpp.1.el6_3?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.6.0-sun-plugin-1:1.6.0.41-1jpp.1.el6_3.i686", "product": { "name": "java-1.6.0-sun-plugin-1:1.6.0.41-1jpp.1.el6_3.i686", "product_id": "java-1.6.0-sun-plugin-1:1.6.0.41-1jpp.1.el6_3.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.6.0-sun-plugin@1.6.0.41-1jpp.1.el6_3?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.6.0-sun-jdbc-1:1.6.0.41-1jpp.1.el6_3.i686", "product": { "name": "java-1.6.0-sun-jdbc-1:1.6.0.41-1jpp.1.el6_3.i686", "product_id": "java-1.6.0-sun-jdbc-1:1.6.0.41-1jpp.1.el6_3.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.6.0-sun-jdbc@1.6.0.41-1jpp.1.el6_3?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.6.0-sun-src-1:1.6.0.41-1jpp.1.el6_3.i686", "product": { "name": "java-1.6.0-sun-src-1:1.6.0.41-1jpp.1.el6_3.i686", "product_id": "java-1.6.0-sun-src-1:1.6.0.41-1jpp.1.el6_3.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.6.0-sun-src@1.6.0.41-1jpp.1.el6_3?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.6.0-sun-demo-1:1.6.0.41-1jpp.1.el6_3.i686", "product": { "name": "java-1.6.0-sun-demo-1:1.6.0.41-1jpp.1.el6_3.i686", "product_id": "java-1.6.0-sun-demo-1:1.6.0.41-1jpp.1.el6_3.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.6.0-sun-demo@1.6.0.41-1jpp.1.el6_3?arch=i686\u0026epoch=1" } } } ], "category": "architecture", "name": "i686" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-sun-1:1.6.0.41-1jpp.1.el5_9.i586 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)", "product_id": "5Server-Supplementary-5.9.Z:java-1.6.0-sun-1:1.6.0.41-1jpp.1.el5_9.i586" }, "product_reference": "java-1.6.0-sun-1:1.6.0.41-1jpp.1.el5_9.i586", "relates_to_product_reference": "5Server-Supplementary-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-sun-1:1.6.0.41-1jpp.1.el5_9.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)", "product_id": "5Server-Supplementary-5.9.Z:java-1.6.0-sun-1:1.6.0.41-1jpp.1.el5_9.x86_64" }, "product_reference": "java-1.6.0-sun-1:1.6.0.41-1jpp.1.el5_9.x86_64", "relates_to_product_reference": "5Server-Supplementary-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-sun-demo-1:1.6.0.41-1jpp.1.el5_9.i586 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)", "product_id": "5Server-Supplementary-5.9.Z:java-1.6.0-sun-demo-1:1.6.0.41-1jpp.1.el5_9.i586" }, "product_reference": "java-1.6.0-sun-demo-1:1.6.0.41-1jpp.1.el5_9.i586", "relates_to_product_reference": "5Server-Supplementary-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-sun-demo-1:1.6.0.41-1jpp.1.el5_9.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)", "product_id": "5Server-Supplementary-5.9.Z:java-1.6.0-sun-demo-1:1.6.0.41-1jpp.1.el5_9.x86_64" }, "product_reference": "java-1.6.0-sun-demo-1:1.6.0.41-1jpp.1.el5_9.x86_64", "relates_to_product_reference": "5Server-Supplementary-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-sun-devel-1:1.6.0.41-1jpp.1.el5_9.i586 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)", "product_id": "5Server-Supplementary-5.9.Z:java-1.6.0-sun-devel-1:1.6.0.41-1jpp.1.el5_9.i586" }, "product_reference": "java-1.6.0-sun-devel-1:1.6.0.41-1jpp.1.el5_9.i586", "relates_to_product_reference": "5Server-Supplementary-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-sun-devel-1:1.6.0.41-1jpp.1.el5_9.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)", "product_id": "5Server-Supplementary-5.9.Z:java-1.6.0-sun-devel-1:1.6.0.41-1jpp.1.el5_9.x86_64" }, "product_reference": "java-1.6.0-sun-devel-1:1.6.0.41-1jpp.1.el5_9.x86_64", "relates_to_product_reference": "5Server-Supplementary-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-sun-jdbc-1:1.6.0.41-1jpp.1.el5_9.i586 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)", "product_id": "5Server-Supplementary-5.9.Z:java-1.6.0-sun-jdbc-1:1.6.0.41-1jpp.1.el5_9.i586" }, "product_reference": "java-1.6.0-sun-jdbc-1:1.6.0.41-1jpp.1.el5_9.i586", "relates_to_product_reference": "5Server-Supplementary-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-sun-jdbc-1:1.6.0.41-1jpp.1.el5_9.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)", "product_id": "5Server-Supplementary-5.9.Z:java-1.6.0-sun-jdbc-1:1.6.0.41-1jpp.1.el5_9.x86_64" }, "product_reference": "java-1.6.0-sun-jdbc-1:1.6.0.41-1jpp.1.el5_9.x86_64", "relates_to_product_reference": "5Server-Supplementary-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-sun-plugin-1:1.6.0.41-1jpp.1.el5_9.i586 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)", "product_id": "5Server-Supplementary-5.9.Z:java-1.6.0-sun-plugin-1:1.6.0.41-1jpp.1.el5_9.i586" }, "product_reference": "java-1.6.0-sun-plugin-1:1.6.0.41-1jpp.1.el5_9.i586", "relates_to_product_reference": "5Server-Supplementary-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-sun-plugin-1:1.6.0.41-1jpp.1.el5_9.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)", "product_id": "5Server-Supplementary-5.9.Z:java-1.6.0-sun-plugin-1:1.6.0.41-1jpp.1.el5_9.x86_64" }, "product_reference": "java-1.6.0-sun-plugin-1:1.6.0.41-1jpp.1.el5_9.x86_64", "relates_to_product_reference": "5Server-Supplementary-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-sun-src-1:1.6.0.41-1jpp.1.el5_9.i586 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)", "product_id": "5Server-Supplementary-5.9.Z:java-1.6.0-sun-src-1:1.6.0.41-1jpp.1.el5_9.i586" }, "product_reference": "java-1.6.0-sun-src-1:1.6.0.41-1jpp.1.el5_9.i586", "relates_to_product_reference": "5Server-Supplementary-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-sun-src-1:1.6.0.41-1jpp.1.el5_9.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)", "product_id": "5Server-Supplementary-5.9.Z:java-1.6.0-sun-src-1:1.6.0.41-1jpp.1.el5_9.x86_64" }, "product_reference": "java-1.6.0-sun-src-1:1.6.0.41-1jpp.1.el5_9.x86_64", "relates_to_product_reference": "5Server-Supplementary-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-sun-1:1.6.0.41-1jpp.1.el6_3.i686 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)", "product_id": "6Client-Supplementary-6.3.z:java-1.6.0-sun-1:1.6.0.41-1jpp.1.el6_3.i686" }, "product_reference": "java-1.6.0-sun-1:1.6.0.41-1jpp.1.el6_3.i686", "relates_to_product_reference": "6Client-Supplementary-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-sun-1:1.6.0.41-1jpp.1.el6_3.x86_64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)", "product_id": "6Client-Supplementary-6.3.z:java-1.6.0-sun-1:1.6.0.41-1jpp.1.el6_3.x86_64" }, "product_reference": "java-1.6.0-sun-1:1.6.0.41-1jpp.1.el6_3.x86_64", "relates_to_product_reference": "6Client-Supplementary-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-sun-demo-1:1.6.0.41-1jpp.1.el6_3.i686 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)", "product_id": "6Client-Supplementary-6.3.z:java-1.6.0-sun-demo-1:1.6.0.41-1jpp.1.el6_3.i686" }, "product_reference": "java-1.6.0-sun-demo-1:1.6.0.41-1jpp.1.el6_3.i686", "relates_to_product_reference": "6Client-Supplementary-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-sun-demo-1:1.6.0.41-1jpp.1.el6_3.x86_64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)", "product_id": "6Client-Supplementary-6.3.z:java-1.6.0-sun-demo-1:1.6.0.41-1jpp.1.el6_3.x86_64" }, "product_reference": "java-1.6.0-sun-demo-1:1.6.0.41-1jpp.1.el6_3.x86_64", "relates_to_product_reference": "6Client-Supplementary-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-sun-devel-1:1.6.0.41-1jpp.1.el6_3.i686 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)", "product_id": "6Client-Supplementary-6.3.z:java-1.6.0-sun-devel-1:1.6.0.41-1jpp.1.el6_3.i686" }, "product_reference": "java-1.6.0-sun-devel-1:1.6.0.41-1jpp.1.el6_3.i686", "relates_to_product_reference": "6Client-Supplementary-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-sun-devel-1:1.6.0.41-1jpp.1.el6_3.x86_64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)", "product_id": "6Client-Supplementary-6.3.z:java-1.6.0-sun-devel-1:1.6.0.41-1jpp.1.el6_3.x86_64" }, "product_reference": "java-1.6.0-sun-devel-1:1.6.0.41-1jpp.1.el6_3.x86_64", "relates_to_product_reference": "6Client-Supplementary-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-sun-jdbc-1:1.6.0.41-1jpp.1.el6_3.i686 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)", "product_id": "6Client-Supplementary-6.3.z:java-1.6.0-sun-jdbc-1:1.6.0.41-1jpp.1.el6_3.i686" }, "product_reference": "java-1.6.0-sun-jdbc-1:1.6.0.41-1jpp.1.el6_3.i686", "relates_to_product_reference": "6Client-Supplementary-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-sun-jdbc-1:1.6.0.41-1jpp.1.el6_3.x86_64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)", "product_id": "6Client-Supplementary-6.3.z:java-1.6.0-sun-jdbc-1:1.6.0.41-1jpp.1.el6_3.x86_64" }, "product_reference": "java-1.6.0-sun-jdbc-1:1.6.0.41-1jpp.1.el6_3.x86_64", "relates_to_product_reference": "6Client-Supplementary-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-sun-plugin-1:1.6.0.41-1jpp.1.el6_3.i686 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)", "product_id": "6Client-Supplementary-6.3.z:java-1.6.0-sun-plugin-1:1.6.0.41-1jpp.1.el6_3.i686" }, "product_reference": "java-1.6.0-sun-plugin-1:1.6.0.41-1jpp.1.el6_3.i686", "relates_to_product_reference": "6Client-Supplementary-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-sun-plugin-1:1.6.0.41-1jpp.1.el6_3.x86_64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)", "product_id": "6Client-Supplementary-6.3.z:java-1.6.0-sun-plugin-1:1.6.0.41-1jpp.1.el6_3.x86_64" }, "product_reference": "java-1.6.0-sun-plugin-1:1.6.0.41-1jpp.1.el6_3.x86_64", "relates_to_product_reference": "6Client-Supplementary-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-sun-src-1:1.6.0.41-1jpp.1.el6_3.i686 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)", "product_id": "6Client-Supplementary-6.3.z:java-1.6.0-sun-src-1:1.6.0.41-1jpp.1.el6_3.i686" }, "product_reference": "java-1.6.0-sun-src-1:1.6.0.41-1jpp.1.el6_3.i686", "relates_to_product_reference": "6Client-Supplementary-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-sun-src-1:1.6.0.41-1jpp.1.el6_3.x86_64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)", "product_id": "6Client-Supplementary-6.3.z:java-1.6.0-sun-src-1:1.6.0.41-1jpp.1.el6_3.x86_64" }, "product_reference": "java-1.6.0-sun-src-1:1.6.0.41-1jpp.1.el6_3.x86_64", "relates_to_product_reference": "6Client-Supplementary-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-sun-1:1.6.0.41-1jpp.1.el6_3.i686 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)", "product_id": "6ComputeNode-Supplementary-6.3.z:java-1.6.0-sun-1:1.6.0.41-1jpp.1.el6_3.i686" }, "product_reference": "java-1.6.0-sun-1:1.6.0.41-1jpp.1.el6_3.i686", "relates_to_product_reference": "6ComputeNode-Supplementary-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-sun-1:1.6.0.41-1jpp.1.el6_3.x86_64 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)", "product_id": "6ComputeNode-Supplementary-6.3.z:java-1.6.0-sun-1:1.6.0.41-1jpp.1.el6_3.x86_64" }, "product_reference": "java-1.6.0-sun-1:1.6.0.41-1jpp.1.el6_3.x86_64", "relates_to_product_reference": "6ComputeNode-Supplementary-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-sun-demo-1:1.6.0.41-1jpp.1.el6_3.i686 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)", "product_id": "6ComputeNode-Supplementary-6.3.z:java-1.6.0-sun-demo-1:1.6.0.41-1jpp.1.el6_3.i686" }, "product_reference": "java-1.6.0-sun-demo-1:1.6.0.41-1jpp.1.el6_3.i686", "relates_to_product_reference": "6ComputeNode-Supplementary-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-sun-demo-1:1.6.0.41-1jpp.1.el6_3.x86_64 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)", "product_id": "6ComputeNode-Supplementary-6.3.z:java-1.6.0-sun-demo-1:1.6.0.41-1jpp.1.el6_3.x86_64" }, "product_reference": "java-1.6.0-sun-demo-1:1.6.0.41-1jpp.1.el6_3.x86_64", "relates_to_product_reference": "6ComputeNode-Supplementary-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-sun-devel-1:1.6.0.41-1jpp.1.el6_3.i686 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)", "product_id": "6ComputeNode-Supplementary-6.3.z:java-1.6.0-sun-devel-1:1.6.0.41-1jpp.1.el6_3.i686" }, "product_reference": "java-1.6.0-sun-devel-1:1.6.0.41-1jpp.1.el6_3.i686", "relates_to_product_reference": "6ComputeNode-Supplementary-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-sun-devel-1:1.6.0.41-1jpp.1.el6_3.x86_64 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)", "product_id": "6ComputeNode-Supplementary-6.3.z:java-1.6.0-sun-devel-1:1.6.0.41-1jpp.1.el6_3.x86_64" }, "product_reference": "java-1.6.0-sun-devel-1:1.6.0.41-1jpp.1.el6_3.x86_64", "relates_to_product_reference": "6ComputeNode-Supplementary-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-sun-jdbc-1:1.6.0.41-1jpp.1.el6_3.i686 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)", "product_id": "6ComputeNode-Supplementary-6.3.z:java-1.6.0-sun-jdbc-1:1.6.0.41-1jpp.1.el6_3.i686" }, "product_reference": "java-1.6.0-sun-jdbc-1:1.6.0.41-1jpp.1.el6_3.i686", "relates_to_product_reference": "6ComputeNode-Supplementary-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-sun-jdbc-1:1.6.0.41-1jpp.1.el6_3.x86_64 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)", "product_id": "6ComputeNode-Supplementary-6.3.z:java-1.6.0-sun-jdbc-1:1.6.0.41-1jpp.1.el6_3.x86_64" }, "product_reference": "java-1.6.0-sun-jdbc-1:1.6.0.41-1jpp.1.el6_3.x86_64", "relates_to_product_reference": "6ComputeNode-Supplementary-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-sun-plugin-1:1.6.0.41-1jpp.1.el6_3.i686 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)", "product_id": "6ComputeNode-Supplementary-6.3.z:java-1.6.0-sun-plugin-1:1.6.0.41-1jpp.1.el6_3.i686" }, "product_reference": "java-1.6.0-sun-plugin-1:1.6.0.41-1jpp.1.el6_3.i686", "relates_to_product_reference": "6ComputeNode-Supplementary-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-sun-plugin-1:1.6.0.41-1jpp.1.el6_3.x86_64 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)", "product_id": "6ComputeNode-Supplementary-6.3.z:java-1.6.0-sun-plugin-1:1.6.0.41-1jpp.1.el6_3.x86_64" }, "product_reference": "java-1.6.0-sun-plugin-1:1.6.0.41-1jpp.1.el6_3.x86_64", "relates_to_product_reference": "6ComputeNode-Supplementary-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-sun-src-1:1.6.0.41-1jpp.1.el6_3.i686 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)", "product_id": "6ComputeNode-Supplementary-6.3.z:java-1.6.0-sun-src-1:1.6.0.41-1jpp.1.el6_3.i686" }, "product_reference": "java-1.6.0-sun-src-1:1.6.0.41-1jpp.1.el6_3.i686", "relates_to_product_reference": "6ComputeNode-Supplementary-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-sun-src-1:1.6.0.41-1jpp.1.el6_3.x86_64 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)", "product_id": "6ComputeNode-Supplementary-6.3.z:java-1.6.0-sun-src-1:1.6.0.41-1jpp.1.el6_3.x86_64" }, "product_reference": "java-1.6.0-sun-src-1:1.6.0.41-1jpp.1.el6_3.x86_64", "relates_to_product_reference": "6ComputeNode-Supplementary-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-sun-1:1.6.0.41-1jpp.1.el6_3.i686 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)", "product_id": "6Server-Supplementary-6.3.z:java-1.6.0-sun-1:1.6.0.41-1jpp.1.el6_3.i686" }, "product_reference": "java-1.6.0-sun-1:1.6.0.41-1jpp.1.el6_3.i686", "relates_to_product_reference": "6Server-Supplementary-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-sun-1:1.6.0.41-1jpp.1.el6_3.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)", "product_id": "6Server-Supplementary-6.3.z:java-1.6.0-sun-1:1.6.0.41-1jpp.1.el6_3.x86_64" }, "product_reference": "java-1.6.0-sun-1:1.6.0.41-1jpp.1.el6_3.x86_64", "relates_to_product_reference": "6Server-Supplementary-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-sun-demo-1:1.6.0.41-1jpp.1.el6_3.i686 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)", "product_id": "6Server-Supplementary-6.3.z:java-1.6.0-sun-demo-1:1.6.0.41-1jpp.1.el6_3.i686" }, "product_reference": "java-1.6.0-sun-demo-1:1.6.0.41-1jpp.1.el6_3.i686", "relates_to_product_reference": "6Server-Supplementary-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-sun-demo-1:1.6.0.41-1jpp.1.el6_3.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)", "product_id": "6Server-Supplementary-6.3.z:java-1.6.0-sun-demo-1:1.6.0.41-1jpp.1.el6_3.x86_64" }, "product_reference": "java-1.6.0-sun-demo-1:1.6.0.41-1jpp.1.el6_3.x86_64", "relates_to_product_reference": "6Server-Supplementary-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-sun-devel-1:1.6.0.41-1jpp.1.el6_3.i686 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)", "product_id": "6Server-Supplementary-6.3.z:java-1.6.0-sun-devel-1:1.6.0.41-1jpp.1.el6_3.i686" }, "product_reference": "java-1.6.0-sun-devel-1:1.6.0.41-1jpp.1.el6_3.i686", "relates_to_product_reference": "6Server-Supplementary-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-sun-devel-1:1.6.0.41-1jpp.1.el6_3.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)", "product_id": "6Server-Supplementary-6.3.z:java-1.6.0-sun-devel-1:1.6.0.41-1jpp.1.el6_3.x86_64" }, "product_reference": "java-1.6.0-sun-devel-1:1.6.0.41-1jpp.1.el6_3.x86_64", "relates_to_product_reference": "6Server-Supplementary-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-sun-jdbc-1:1.6.0.41-1jpp.1.el6_3.i686 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)", "product_id": "6Server-Supplementary-6.3.z:java-1.6.0-sun-jdbc-1:1.6.0.41-1jpp.1.el6_3.i686" }, "product_reference": "java-1.6.0-sun-jdbc-1:1.6.0.41-1jpp.1.el6_3.i686", "relates_to_product_reference": "6Server-Supplementary-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-sun-jdbc-1:1.6.0.41-1jpp.1.el6_3.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)", "product_id": "6Server-Supplementary-6.3.z:java-1.6.0-sun-jdbc-1:1.6.0.41-1jpp.1.el6_3.x86_64" }, "product_reference": "java-1.6.0-sun-jdbc-1:1.6.0.41-1jpp.1.el6_3.x86_64", "relates_to_product_reference": "6Server-Supplementary-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-sun-plugin-1:1.6.0.41-1jpp.1.el6_3.i686 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)", "product_id": "6Server-Supplementary-6.3.z:java-1.6.0-sun-plugin-1:1.6.0.41-1jpp.1.el6_3.i686" }, "product_reference": "java-1.6.0-sun-plugin-1:1.6.0.41-1jpp.1.el6_3.i686", "relates_to_product_reference": "6Server-Supplementary-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-sun-plugin-1:1.6.0.41-1jpp.1.el6_3.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)", "product_id": "6Server-Supplementary-6.3.z:java-1.6.0-sun-plugin-1:1.6.0.41-1jpp.1.el6_3.x86_64" }, "product_reference": "java-1.6.0-sun-plugin-1:1.6.0.41-1jpp.1.el6_3.x86_64", "relates_to_product_reference": "6Server-Supplementary-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-sun-src-1:1.6.0.41-1jpp.1.el6_3.i686 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)", "product_id": "6Server-Supplementary-6.3.z:java-1.6.0-sun-src-1:1.6.0.41-1jpp.1.el6_3.i686" }, "product_reference": "java-1.6.0-sun-src-1:1.6.0.41-1jpp.1.el6_3.i686", "relates_to_product_reference": "6Server-Supplementary-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-sun-src-1:1.6.0.41-1jpp.1.el6_3.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)", "product_id": "6Server-Supplementary-6.3.z:java-1.6.0-sun-src-1:1.6.0.41-1jpp.1.el6_3.x86_64" }, "product_reference": "java-1.6.0-sun-src-1:1.6.0.41-1jpp.1.el6_3.x86_64", "relates_to_product_reference": "6Server-Supplementary-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-sun-1:1.6.0.41-1jpp.1.el6_3.i686 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)", "product_id": "6Workstation-Supplementary-6.3.z:java-1.6.0-sun-1:1.6.0.41-1jpp.1.el6_3.i686" }, "product_reference": "java-1.6.0-sun-1:1.6.0.41-1jpp.1.el6_3.i686", "relates_to_product_reference": "6Workstation-Supplementary-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-sun-1:1.6.0.41-1jpp.1.el6_3.x86_64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)", "product_id": "6Workstation-Supplementary-6.3.z:java-1.6.0-sun-1:1.6.0.41-1jpp.1.el6_3.x86_64" }, "product_reference": "java-1.6.0-sun-1:1.6.0.41-1jpp.1.el6_3.x86_64", "relates_to_product_reference": "6Workstation-Supplementary-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-sun-demo-1:1.6.0.41-1jpp.1.el6_3.i686 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)", "product_id": "6Workstation-Supplementary-6.3.z:java-1.6.0-sun-demo-1:1.6.0.41-1jpp.1.el6_3.i686" }, "product_reference": "java-1.6.0-sun-demo-1:1.6.0.41-1jpp.1.el6_3.i686", "relates_to_product_reference": "6Workstation-Supplementary-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-sun-demo-1:1.6.0.41-1jpp.1.el6_3.x86_64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)", "product_id": "6Workstation-Supplementary-6.3.z:java-1.6.0-sun-demo-1:1.6.0.41-1jpp.1.el6_3.x86_64" }, "product_reference": "java-1.6.0-sun-demo-1:1.6.0.41-1jpp.1.el6_3.x86_64", "relates_to_product_reference": "6Workstation-Supplementary-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-sun-devel-1:1.6.0.41-1jpp.1.el6_3.i686 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)", "product_id": "6Workstation-Supplementary-6.3.z:java-1.6.0-sun-devel-1:1.6.0.41-1jpp.1.el6_3.i686" }, "product_reference": "java-1.6.0-sun-devel-1:1.6.0.41-1jpp.1.el6_3.i686", "relates_to_product_reference": "6Workstation-Supplementary-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-sun-devel-1:1.6.0.41-1jpp.1.el6_3.x86_64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)", "product_id": "6Workstation-Supplementary-6.3.z:java-1.6.0-sun-devel-1:1.6.0.41-1jpp.1.el6_3.x86_64" }, "product_reference": "java-1.6.0-sun-devel-1:1.6.0.41-1jpp.1.el6_3.x86_64", "relates_to_product_reference": "6Workstation-Supplementary-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-sun-jdbc-1:1.6.0.41-1jpp.1.el6_3.i686 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)", "product_id": "6Workstation-Supplementary-6.3.z:java-1.6.0-sun-jdbc-1:1.6.0.41-1jpp.1.el6_3.i686" }, "product_reference": "java-1.6.0-sun-jdbc-1:1.6.0.41-1jpp.1.el6_3.i686", "relates_to_product_reference": "6Workstation-Supplementary-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-sun-jdbc-1:1.6.0.41-1jpp.1.el6_3.x86_64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)", "product_id": "6Workstation-Supplementary-6.3.z:java-1.6.0-sun-jdbc-1:1.6.0.41-1jpp.1.el6_3.x86_64" }, "product_reference": "java-1.6.0-sun-jdbc-1:1.6.0.41-1jpp.1.el6_3.x86_64", "relates_to_product_reference": "6Workstation-Supplementary-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-sun-plugin-1:1.6.0.41-1jpp.1.el6_3.i686 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)", "product_id": "6Workstation-Supplementary-6.3.z:java-1.6.0-sun-plugin-1:1.6.0.41-1jpp.1.el6_3.i686" }, "product_reference": "java-1.6.0-sun-plugin-1:1.6.0.41-1jpp.1.el6_3.i686", "relates_to_product_reference": "6Workstation-Supplementary-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-sun-plugin-1:1.6.0.41-1jpp.1.el6_3.x86_64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)", "product_id": "6Workstation-Supplementary-6.3.z:java-1.6.0-sun-plugin-1:1.6.0.41-1jpp.1.el6_3.x86_64" }, "product_reference": "java-1.6.0-sun-plugin-1:1.6.0.41-1jpp.1.el6_3.x86_64", "relates_to_product_reference": "6Workstation-Supplementary-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-sun-src-1:1.6.0.41-1jpp.1.el6_3.i686 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)", "product_id": "6Workstation-Supplementary-6.3.z:java-1.6.0-sun-src-1:1.6.0.41-1jpp.1.el6_3.i686" }, "product_reference": "java-1.6.0-sun-src-1:1.6.0.41-1jpp.1.el6_3.i686", "relates_to_product_reference": "6Workstation-Supplementary-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-sun-src-1:1.6.0.41-1jpp.1.el6_3.x86_64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)", "product_id": "6Workstation-Supplementary-6.3.z:java-1.6.0-sun-src-1:1.6.0.41-1jpp.1.el6_3.x86_64" }, "product_reference": "java-1.6.0-sun-src-1:1.6.0.41-1jpp.1.el6_3.x86_64", "relates_to_product_reference": "6Workstation-Supplementary-6.3.z" } ] }, "vulnerabilities": [ { "cve": "CVE-2013-0169", "discovery_date": "2013-02-04T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "907589" } ], "notes": [ { "category": "description", "text": "The TLS protocol 1.1 and 1.2 and the DTLS protocol 1.0 and 1.2, as used in OpenSSL, OpenJDK, PolarSSL, and other products, do not properly consider timing side-channel attacks on a MAC check requirement during the processing of malformed CBC padding, which allows remote attackers to conduct distinguishing attacks and plaintext-recovery attacks via statistical analysis of timing data for crafted packets, aka the \"Lucky Thirteen\" issue.", "title": "Vulnerability description" }, { "category": "summary", "text": "SSL/TLS: CBC padding timing attack (lucky-13)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Supplementary-5.9.Z:java-1.6.0-sun-1:1.6.0.41-1jpp.1.el5_9.i586", "5Server-Supplementary-5.9.Z:java-1.6.0-sun-1:1.6.0.41-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-sun-demo-1:1.6.0.41-1jpp.1.el5_9.i586", "5Server-Supplementary-5.9.Z:java-1.6.0-sun-demo-1:1.6.0.41-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-sun-devel-1:1.6.0.41-1jpp.1.el5_9.i586", "5Server-Supplementary-5.9.Z:java-1.6.0-sun-devel-1:1.6.0.41-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-sun-jdbc-1:1.6.0.41-1jpp.1.el5_9.i586", "5Server-Supplementary-5.9.Z:java-1.6.0-sun-jdbc-1:1.6.0.41-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-sun-plugin-1:1.6.0.41-1jpp.1.el5_9.i586", "5Server-Supplementary-5.9.Z:java-1.6.0-sun-plugin-1:1.6.0.41-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-sun-src-1:1.6.0.41-1jpp.1.el5_9.i586", "5Server-Supplementary-5.9.Z:java-1.6.0-sun-src-1:1.6.0.41-1jpp.1.el5_9.x86_64", "6Client-Supplementary-6.3.z:java-1.6.0-sun-1:1.6.0.41-1jpp.1.el6_3.i686", "6Client-Supplementary-6.3.z:java-1.6.0-sun-1:1.6.0.41-1jpp.1.el6_3.x86_64", "6Client-Supplementary-6.3.z:java-1.6.0-sun-demo-1:1.6.0.41-1jpp.1.el6_3.i686", "6Client-Supplementary-6.3.z:java-1.6.0-sun-demo-1:1.6.0.41-1jpp.1.el6_3.x86_64", "6Client-Supplementary-6.3.z:java-1.6.0-sun-devel-1:1.6.0.41-1jpp.1.el6_3.i686", "6Client-Supplementary-6.3.z:java-1.6.0-sun-devel-1:1.6.0.41-1jpp.1.el6_3.x86_64", "6Client-Supplementary-6.3.z:java-1.6.0-sun-jdbc-1:1.6.0.41-1jpp.1.el6_3.i686", "6Client-Supplementary-6.3.z:java-1.6.0-sun-jdbc-1:1.6.0.41-1jpp.1.el6_3.x86_64", "6Client-Supplementary-6.3.z:java-1.6.0-sun-plugin-1:1.6.0.41-1jpp.1.el6_3.i686", "6Client-Supplementary-6.3.z:java-1.6.0-sun-plugin-1:1.6.0.41-1jpp.1.el6_3.x86_64", "6Client-Supplementary-6.3.z:java-1.6.0-sun-src-1:1.6.0.41-1jpp.1.el6_3.i686", "6Client-Supplementary-6.3.z:java-1.6.0-sun-src-1:1.6.0.41-1jpp.1.el6_3.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.6.0-sun-1:1.6.0.41-1jpp.1.el6_3.i686", "6ComputeNode-Supplementary-6.3.z:java-1.6.0-sun-1:1.6.0.41-1jpp.1.el6_3.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.6.0-sun-demo-1:1.6.0.41-1jpp.1.el6_3.i686", "6ComputeNode-Supplementary-6.3.z:java-1.6.0-sun-demo-1:1.6.0.41-1jpp.1.el6_3.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.6.0-sun-devel-1:1.6.0.41-1jpp.1.el6_3.i686", "6ComputeNode-Supplementary-6.3.z:java-1.6.0-sun-devel-1:1.6.0.41-1jpp.1.el6_3.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.6.0-sun-jdbc-1:1.6.0.41-1jpp.1.el6_3.i686", "6ComputeNode-Supplementary-6.3.z:java-1.6.0-sun-jdbc-1:1.6.0.41-1jpp.1.el6_3.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.6.0-sun-plugin-1:1.6.0.41-1jpp.1.el6_3.i686", "6ComputeNode-Supplementary-6.3.z:java-1.6.0-sun-plugin-1:1.6.0.41-1jpp.1.el6_3.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.6.0-sun-src-1:1.6.0.41-1jpp.1.el6_3.i686", "6ComputeNode-Supplementary-6.3.z:java-1.6.0-sun-src-1:1.6.0.41-1jpp.1.el6_3.x86_64", "6Server-Supplementary-6.3.z:java-1.6.0-sun-1:1.6.0.41-1jpp.1.el6_3.i686", "6Server-Supplementary-6.3.z:java-1.6.0-sun-1:1.6.0.41-1jpp.1.el6_3.x86_64", "6Server-Supplementary-6.3.z:java-1.6.0-sun-demo-1:1.6.0.41-1jpp.1.el6_3.i686", "6Server-Supplementary-6.3.z:java-1.6.0-sun-demo-1:1.6.0.41-1jpp.1.el6_3.x86_64", "6Server-Supplementary-6.3.z:java-1.6.0-sun-devel-1:1.6.0.41-1jpp.1.el6_3.i686", "6Server-Supplementary-6.3.z:java-1.6.0-sun-devel-1:1.6.0.41-1jpp.1.el6_3.x86_64", "6Server-Supplementary-6.3.z:java-1.6.0-sun-jdbc-1:1.6.0.41-1jpp.1.el6_3.i686", "6Server-Supplementary-6.3.z:java-1.6.0-sun-jdbc-1:1.6.0.41-1jpp.1.el6_3.x86_64", "6Server-Supplementary-6.3.z:java-1.6.0-sun-plugin-1:1.6.0.41-1jpp.1.el6_3.i686", "6Server-Supplementary-6.3.z:java-1.6.0-sun-plugin-1:1.6.0.41-1jpp.1.el6_3.x86_64", "6Server-Supplementary-6.3.z:java-1.6.0-sun-src-1:1.6.0.41-1jpp.1.el6_3.i686", "6Server-Supplementary-6.3.z:java-1.6.0-sun-src-1:1.6.0.41-1jpp.1.el6_3.x86_64", "6Workstation-Supplementary-6.3.z:java-1.6.0-sun-1:1.6.0.41-1jpp.1.el6_3.i686", "6Workstation-Supplementary-6.3.z:java-1.6.0-sun-1:1.6.0.41-1jpp.1.el6_3.x86_64", "6Workstation-Supplementary-6.3.z:java-1.6.0-sun-demo-1:1.6.0.41-1jpp.1.el6_3.i686", "6Workstation-Supplementary-6.3.z:java-1.6.0-sun-demo-1:1.6.0.41-1jpp.1.el6_3.x86_64", "6Workstation-Supplementary-6.3.z:java-1.6.0-sun-devel-1:1.6.0.41-1jpp.1.el6_3.i686", "6Workstation-Supplementary-6.3.z:java-1.6.0-sun-devel-1:1.6.0.41-1jpp.1.el6_3.x86_64", "6Workstation-Supplementary-6.3.z:java-1.6.0-sun-jdbc-1:1.6.0.41-1jpp.1.el6_3.i686", "6Workstation-Supplementary-6.3.z:java-1.6.0-sun-jdbc-1:1.6.0.41-1jpp.1.el6_3.x86_64", "6Workstation-Supplementary-6.3.z:java-1.6.0-sun-plugin-1:1.6.0.41-1jpp.1.el6_3.i686", "6Workstation-Supplementary-6.3.z:java-1.6.0-sun-plugin-1:1.6.0.41-1jpp.1.el6_3.x86_64", "6Workstation-Supplementary-6.3.z:java-1.6.0-sun-src-1:1.6.0.41-1jpp.1.el6_3.i686", "6Workstation-Supplementary-6.3.z:java-1.6.0-sun-src-1:1.6.0.41-1jpp.1.el6_3.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-0169" }, { "category": "external", "summary": "RHBZ#907589", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=907589" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-0169", "url": "https://www.cve.org/CVERecord?id=CVE-2013-0169" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-0169", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-0169" }, { "category": "external", "summary": "http://www.isg.rhul.ac.uk/tls/", "url": "http://www.isg.rhul.ac.uk/tls/" }, { "category": "external", "summary": "http://www.openssl.org/news/secadv_20130205.txt", "url": "http://www.openssl.org/news/secadv_20130205.txt" }, { "category": "external", "summary": "https://polarssl.org/tech-updates/releases/polarssl-1.2.5-released", "url": "https://polarssl.org/tech-updates/releases/polarssl-1.2.5-released" } ], "release_date": "2013-02-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-02-20T21:40:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "5Server-Supplementary-5.9.Z:java-1.6.0-sun-1:1.6.0.41-1jpp.1.el5_9.i586", "5Server-Supplementary-5.9.Z:java-1.6.0-sun-1:1.6.0.41-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-sun-demo-1:1.6.0.41-1jpp.1.el5_9.i586", "5Server-Supplementary-5.9.Z:java-1.6.0-sun-demo-1:1.6.0.41-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-sun-devel-1:1.6.0.41-1jpp.1.el5_9.i586", "5Server-Supplementary-5.9.Z:java-1.6.0-sun-devel-1:1.6.0.41-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-sun-jdbc-1:1.6.0.41-1jpp.1.el5_9.i586", "5Server-Supplementary-5.9.Z:java-1.6.0-sun-jdbc-1:1.6.0.41-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-sun-plugin-1:1.6.0.41-1jpp.1.el5_9.i586", "5Server-Supplementary-5.9.Z:java-1.6.0-sun-plugin-1:1.6.0.41-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-sun-src-1:1.6.0.41-1jpp.1.el5_9.i586", "5Server-Supplementary-5.9.Z:java-1.6.0-sun-src-1:1.6.0.41-1jpp.1.el5_9.x86_64", "6Client-Supplementary-6.3.z:java-1.6.0-sun-1:1.6.0.41-1jpp.1.el6_3.i686", "6Client-Supplementary-6.3.z:java-1.6.0-sun-1:1.6.0.41-1jpp.1.el6_3.x86_64", "6Client-Supplementary-6.3.z:java-1.6.0-sun-demo-1:1.6.0.41-1jpp.1.el6_3.i686", "6Client-Supplementary-6.3.z:java-1.6.0-sun-demo-1:1.6.0.41-1jpp.1.el6_3.x86_64", "6Client-Supplementary-6.3.z:java-1.6.0-sun-devel-1:1.6.0.41-1jpp.1.el6_3.i686", "6Client-Supplementary-6.3.z:java-1.6.0-sun-devel-1:1.6.0.41-1jpp.1.el6_3.x86_64", "6Client-Supplementary-6.3.z:java-1.6.0-sun-jdbc-1:1.6.0.41-1jpp.1.el6_3.i686", "6Client-Supplementary-6.3.z:java-1.6.0-sun-jdbc-1:1.6.0.41-1jpp.1.el6_3.x86_64", "6Client-Supplementary-6.3.z:java-1.6.0-sun-plugin-1:1.6.0.41-1jpp.1.el6_3.i686", "6Client-Supplementary-6.3.z:java-1.6.0-sun-plugin-1:1.6.0.41-1jpp.1.el6_3.x86_64", "6Client-Supplementary-6.3.z:java-1.6.0-sun-src-1:1.6.0.41-1jpp.1.el6_3.i686", "6Client-Supplementary-6.3.z:java-1.6.0-sun-src-1:1.6.0.41-1jpp.1.el6_3.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.6.0-sun-1:1.6.0.41-1jpp.1.el6_3.i686", "6ComputeNode-Supplementary-6.3.z:java-1.6.0-sun-1:1.6.0.41-1jpp.1.el6_3.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.6.0-sun-demo-1:1.6.0.41-1jpp.1.el6_3.i686", "6ComputeNode-Supplementary-6.3.z:java-1.6.0-sun-demo-1:1.6.0.41-1jpp.1.el6_3.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.6.0-sun-devel-1:1.6.0.41-1jpp.1.el6_3.i686", "6ComputeNode-Supplementary-6.3.z:java-1.6.0-sun-devel-1:1.6.0.41-1jpp.1.el6_3.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.6.0-sun-jdbc-1:1.6.0.41-1jpp.1.el6_3.i686", "6ComputeNode-Supplementary-6.3.z:java-1.6.0-sun-jdbc-1:1.6.0.41-1jpp.1.el6_3.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.6.0-sun-plugin-1:1.6.0.41-1jpp.1.el6_3.i686", "6ComputeNode-Supplementary-6.3.z:java-1.6.0-sun-plugin-1:1.6.0.41-1jpp.1.el6_3.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.6.0-sun-src-1:1.6.0.41-1jpp.1.el6_3.i686", "6ComputeNode-Supplementary-6.3.z:java-1.6.0-sun-src-1:1.6.0.41-1jpp.1.el6_3.x86_64", "6Server-Supplementary-6.3.z:java-1.6.0-sun-1:1.6.0.41-1jpp.1.el6_3.i686", "6Server-Supplementary-6.3.z:java-1.6.0-sun-1:1.6.0.41-1jpp.1.el6_3.x86_64", "6Server-Supplementary-6.3.z:java-1.6.0-sun-demo-1:1.6.0.41-1jpp.1.el6_3.i686", "6Server-Supplementary-6.3.z:java-1.6.0-sun-demo-1:1.6.0.41-1jpp.1.el6_3.x86_64", "6Server-Supplementary-6.3.z:java-1.6.0-sun-devel-1:1.6.0.41-1jpp.1.el6_3.i686", "6Server-Supplementary-6.3.z:java-1.6.0-sun-devel-1:1.6.0.41-1jpp.1.el6_3.x86_64", "6Server-Supplementary-6.3.z:java-1.6.0-sun-jdbc-1:1.6.0.41-1jpp.1.el6_3.i686", "6Server-Supplementary-6.3.z:java-1.6.0-sun-jdbc-1:1.6.0.41-1jpp.1.el6_3.x86_64", "6Server-Supplementary-6.3.z:java-1.6.0-sun-plugin-1:1.6.0.41-1jpp.1.el6_3.i686", "6Server-Supplementary-6.3.z:java-1.6.0-sun-plugin-1:1.6.0.41-1jpp.1.el6_3.x86_64", "6Server-Supplementary-6.3.z:java-1.6.0-sun-src-1:1.6.0.41-1jpp.1.el6_3.i686", "6Server-Supplementary-6.3.z:java-1.6.0-sun-src-1:1.6.0.41-1jpp.1.el6_3.x86_64", "6Workstation-Supplementary-6.3.z:java-1.6.0-sun-1:1.6.0.41-1jpp.1.el6_3.i686", "6Workstation-Supplementary-6.3.z:java-1.6.0-sun-1:1.6.0.41-1jpp.1.el6_3.x86_64", "6Workstation-Supplementary-6.3.z:java-1.6.0-sun-demo-1:1.6.0.41-1jpp.1.el6_3.i686", "6Workstation-Supplementary-6.3.z:java-1.6.0-sun-demo-1:1.6.0.41-1jpp.1.el6_3.x86_64", "6Workstation-Supplementary-6.3.z:java-1.6.0-sun-devel-1:1.6.0.41-1jpp.1.el6_3.i686", "6Workstation-Supplementary-6.3.z:java-1.6.0-sun-devel-1:1.6.0.41-1jpp.1.el6_3.x86_64", "6Workstation-Supplementary-6.3.z:java-1.6.0-sun-jdbc-1:1.6.0.41-1jpp.1.el6_3.i686", "6Workstation-Supplementary-6.3.z:java-1.6.0-sun-jdbc-1:1.6.0.41-1jpp.1.el6_3.x86_64", "6Workstation-Supplementary-6.3.z:java-1.6.0-sun-plugin-1:1.6.0.41-1jpp.1.el6_3.i686", "6Workstation-Supplementary-6.3.z:java-1.6.0-sun-plugin-1:1.6.0.41-1jpp.1.el6_3.x86_64", "6Workstation-Supplementary-6.3.z:java-1.6.0-sun-src-1:1.6.0.41-1jpp.1.el6_3.i686", "6Workstation-Supplementary-6.3.z:java-1.6.0-sun-src-1:1.6.0.41-1jpp.1.el6_3.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:0531" }, { "category": "workaround", "details": "On OpenShift Container Platform 3.11 it\u0027s possible to edit the list of cipher suites offered by the router when performing \u0027edge\u0027, or \u0027re-encrypt\u0027 TLS modes. Please follow the documentation [1], and [2] to remove the vulnerable CBC ciphers use the modern, or intermediate cipher suites outlined by Mozilla instead [3]. In \u0027passthrough\u0027 mode TLS termination occurs in the application so that is another way to mitigate the vulnerability.\n[1] https://docs.openshift.com/container-platform/3.11/install_config/router/customized_haproxy_router.html#obtaining-router-configuration-template\n[2] https://docs.openshift.com/container-platform/3.11/install_config/router/customized_haproxy_router.html#using-configmap-replace-template\n[3] https://wiki.mozilla.org/Security/Server_Side_TLS", "product_ids": [ "5Server-Supplementary-5.9.Z:java-1.6.0-sun-1:1.6.0.41-1jpp.1.el5_9.i586", "5Server-Supplementary-5.9.Z:java-1.6.0-sun-1:1.6.0.41-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-sun-demo-1:1.6.0.41-1jpp.1.el5_9.i586", "5Server-Supplementary-5.9.Z:java-1.6.0-sun-demo-1:1.6.0.41-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-sun-devel-1:1.6.0.41-1jpp.1.el5_9.i586", "5Server-Supplementary-5.9.Z:java-1.6.0-sun-devel-1:1.6.0.41-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-sun-jdbc-1:1.6.0.41-1jpp.1.el5_9.i586", "5Server-Supplementary-5.9.Z:java-1.6.0-sun-jdbc-1:1.6.0.41-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-sun-plugin-1:1.6.0.41-1jpp.1.el5_9.i586", "5Server-Supplementary-5.9.Z:java-1.6.0-sun-plugin-1:1.6.0.41-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-sun-src-1:1.6.0.41-1jpp.1.el5_9.i586", "5Server-Supplementary-5.9.Z:java-1.6.0-sun-src-1:1.6.0.41-1jpp.1.el5_9.x86_64", "6Client-Supplementary-6.3.z:java-1.6.0-sun-1:1.6.0.41-1jpp.1.el6_3.i686", "6Client-Supplementary-6.3.z:java-1.6.0-sun-1:1.6.0.41-1jpp.1.el6_3.x86_64", "6Client-Supplementary-6.3.z:java-1.6.0-sun-demo-1:1.6.0.41-1jpp.1.el6_3.i686", "6Client-Supplementary-6.3.z:java-1.6.0-sun-demo-1:1.6.0.41-1jpp.1.el6_3.x86_64", "6Client-Supplementary-6.3.z:java-1.6.0-sun-devel-1:1.6.0.41-1jpp.1.el6_3.i686", "6Client-Supplementary-6.3.z:java-1.6.0-sun-devel-1:1.6.0.41-1jpp.1.el6_3.x86_64", "6Client-Supplementary-6.3.z:java-1.6.0-sun-jdbc-1:1.6.0.41-1jpp.1.el6_3.i686", "6Client-Supplementary-6.3.z:java-1.6.0-sun-jdbc-1:1.6.0.41-1jpp.1.el6_3.x86_64", "6Client-Supplementary-6.3.z:java-1.6.0-sun-plugin-1:1.6.0.41-1jpp.1.el6_3.i686", "6Client-Supplementary-6.3.z:java-1.6.0-sun-plugin-1:1.6.0.41-1jpp.1.el6_3.x86_64", "6Client-Supplementary-6.3.z:java-1.6.0-sun-src-1:1.6.0.41-1jpp.1.el6_3.i686", "6Client-Supplementary-6.3.z:java-1.6.0-sun-src-1:1.6.0.41-1jpp.1.el6_3.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.6.0-sun-1:1.6.0.41-1jpp.1.el6_3.i686", "6ComputeNode-Supplementary-6.3.z:java-1.6.0-sun-1:1.6.0.41-1jpp.1.el6_3.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.6.0-sun-demo-1:1.6.0.41-1jpp.1.el6_3.i686", "6ComputeNode-Supplementary-6.3.z:java-1.6.0-sun-demo-1:1.6.0.41-1jpp.1.el6_3.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.6.0-sun-devel-1:1.6.0.41-1jpp.1.el6_3.i686", "6ComputeNode-Supplementary-6.3.z:java-1.6.0-sun-devel-1:1.6.0.41-1jpp.1.el6_3.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.6.0-sun-jdbc-1:1.6.0.41-1jpp.1.el6_3.i686", "6ComputeNode-Supplementary-6.3.z:java-1.6.0-sun-jdbc-1:1.6.0.41-1jpp.1.el6_3.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.6.0-sun-plugin-1:1.6.0.41-1jpp.1.el6_3.i686", "6ComputeNode-Supplementary-6.3.z:java-1.6.0-sun-plugin-1:1.6.0.41-1jpp.1.el6_3.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.6.0-sun-src-1:1.6.0.41-1jpp.1.el6_3.i686", "6ComputeNode-Supplementary-6.3.z:java-1.6.0-sun-src-1:1.6.0.41-1jpp.1.el6_3.x86_64", "6Server-Supplementary-6.3.z:java-1.6.0-sun-1:1.6.0.41-1jpp.1.el6_3.i686", "6Server-Supplementary-6.3.z:java-1.6.0-sun-1:1.6.0.41-1jpp.1.el6_3.x86_64", "6Server-Supplementary-6.3.z:java-1.6.0-sun-demo-1:1.6.0.41-1jpp.1.el6_3.i686", "6Server-Supplementary-6.3.z:java-1.6.0-sun-demo-1:1.6.0.41-1jpp.1.el6_3.x86_64", "6Server-Supplementary-6.3.z:java-1.6.0-sun-devel-1:1.6.0.41-1jpp.1.el6_3.i686", "6Server-Supplementary-6.3.z:java-1.6.0-sun-devel-1:1.6.0.41-1jpp.1.el6_3.x86_64", "6Server-Supplementary-6.3.z:java-1.6.0-sun-jdbc-1:1.6.0.41-1jpp.1.el6_3.i686", "6Server-Supplementary-6.3.z:java-1.6.0-sun-jdbc-1:1.6.0.41-1jpp.1.el6_3.x86_64", "6Server-Supplementary-6.3.z:java-1.6.0-sun-plugin-1:1.6.0.41-1jpp.1.el6_3.i686", "6Server-Supplementary-6.3.z:java-1.6.0-sun-plugin-1:1.6.0.41-1jpp.1.el6_3.x86_64", "6Server-Supplementary-6.3.z:java-1.6.0-sun-src-1:1.6.0.41-1jpp.1.el6_3.i686", "6Server-Supplementary-6.3.z:java-1.6.0-sun-src-1:1.6.0.41-1jpp.1.el6_3.x86_64", "6Workstation-Supplementary-6.3.z:java-1.6.0-sun-1:1.6.0.41-1jpp.1.el6_3.i686", "6Workstation-Supplementary-6.3.z:java-1.6.0-sun-1:1.6.0.41-1jpp.1.el6_3.x86_64", "6Workstation-Supplementary-6.3.z:java-1.6.0-sun-demo-1:1.6.0.41-1jpp.1.el6_3.i686", "6Workstation-Supplementary-6.3.z:java-1.6.0-sun-demo-1:1.6.0.41-1jpp.1.el6_3.x86_64", "6Workstation-Supplementary-6.3.z:java-1.6.0-sun-devel-1:1.6.0.41-1jpp.1.el6_3.i686", "6Workstation-Supplementary-6.3.z:java-1.6.0-sun-devel-1:1.6.0.41-1jpp.1.el6_3.x86_64", "6Workstation-Supplementary-6.3.z:java-1.6.0-sun-jdbc-1:1.6.0.41-1jpp.1.el6_3.i686", "6Workstation-Supplementary-6.3.z:java-1.6.0-sun-jdbc-1:1.6.0.41-1jpp.1.el6_3.x86_64", "6Workstation-Supplementary-6.3.z:java-1.6.0-sun-plugin-1:1.6.0.41-1jpp.1.el6_3.i686", "6Workstation-Supplementary-6.3.z:java-1.6.0-sun-plugin-1:1.6.0.41-1jpp.1.el6_3.x86_64", "6Workstation-Supplementary-6.3.z:java-1.6.0-sun-src-1:1.6.0.41-1jpp.1.el6_3.i686", "6Workstation-Supplementary-6.3.z:java-1.6.0-sun-src-1:1.6.0.41-1jpp.1.el6_3.x86_64" ] } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-Supplementary-5.9.Z:java-1.6.0-sun-1:1.6.0.41-1jpp.1.el5_9.i586", "5Server-Supplementary-5.9.Z:java-1.6.0-sun-1:1.6.0.41-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-sun-demo-1:1.6.0.41-1jpp.1.el5_9.i586", "5Server-Supplementary-5.9.Z:java-1.6.0-sun-demo-1:1.6.0.41-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-sun-devel-1:1.6.0.41-1jpp.1.el5_9.i586", "5Server-Supplementary-5.9.Z:java-1.6.0-sun-devel-1:1.6.0.41-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-sun-jdbc-1:1.6.0.41-1jpp.1.el5_9.i586", "5Server-Supplementary-5.9.Z:java-1.6.0-sun-jdbc-1:1.6.0.41-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-sun-plugin-1:1.6.0.41-1jpp.1.el5_9.i586", "5Server-Supplementary-5.9.Z:java-1.6.0-sun-plugin-1:1.6.0.41-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-sun-src-1:1.6.0.41-1jpp.1.el5_9.i586", "5Server-Supplementary-5.9.Z:java-1.6.0-sun-src-1:1.6.0.41-1jpp.1.el5_9.x86_64", "6Client-Supplementary-6.3.z:java-1.6.0-sun-1:1.6.0.41-1jpp.1.el6_3.i686", "6Client-Supplementary-6.3.z:java-1.6.0-sun-1:1.6.0.41-1jpp.1.el6_3.x86_64", "6Client-Supplementary-6.3.z:java-1.6.0-sun-demo-1:1.6.0.41-1jpp.1.el6_3.i686", "6Client-Supplementary-6.3.z:java-1.6.0-sun-demo-1:1.6.0.41-1jpp.1.el6_3.x86_64", "6Client-Supplementary-6.3.z:java-1.6.0-sun-devel-1:1.6.0.41-1jpp.1.el6_3.i686", "6Client-Supplementary-6.3.z:java-1.6.0-sun-devel-1:1.6.0.41-1jpp.1.el6_3.x86_64", "6Client-Supplementary-6.3.z:java-1.6.0-sun-jdbc-1:1.6.0.41-1jpp.1.el6_3.i686", "6Client-Supplementary-6.3.z:java-1.6.0-sun-jdbc-1:1.6.0.41-1jpp.1.el6_3.x86_64", "6Client-Supplementary-6.3.z:java-1.6.0-sun-plugin-1:1.6.0.41-1jpp.1.el6_3.i686", "6Client-Supplementary-6.3.z:java-1.6.0-sun-plugin-1:1.6.0.41-1jpp.1.el6_3.x86_64", "6Client-Supplementary-6.3.z:java-1.6.0-sun-src-1:1.6.0.41-1jpp.1.el6_3.i686", "6Client-Supplementary-6.3.z:java-1.6.0-sun-src-1:1.6.0.41-1jpp.1.el6_3.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.6.0-sun-1:1.6.0.41-1jpp.1.el6_3.i686", "6ComputeNode-Supplementary-6.3.z:java-1.6.0-sun-1:1.6.0.41-1jpp.1.el6_3.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.6.0-sun-demo-1:1.6.0.41-1jpp.1.el6_3.i686", "6ComputeNode-Supplementary-6.3.z:java-1.6.0-sun-demo-1:1.6.0.41-1jpp.1.el6_3.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.6.0-sun-devel-1:1.6.0.41-1jpp.1.el6_3.i686", "6ComputeNode-Supplementary-6.3.z:java-1.6.0-sun-devel-1:1.6.0.41-1jpp.1.el6_3.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.6.0-sun-jdbc-1:1.6.0.41-1jpp.1.el6_3.i686", "6ComputeNode-Supplementary-6.3.z:java-1.6.0-sun-jdbc-1:1.6.0.41-1jpp.1.el6_3.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.6.0-sun-plugin-1:1.6.0.41-1jpp.1.el6_3.i686", "6ComputeNode-Supplementary-6.3.z:java-1.6.0-sun-plugin-1:1.6.0.41-1jpp.1.el6_3.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.6.0-sun-src-1:1.6.0.41-1jpp.1.el6_3.i686", "6ComputeNode-Supplementary-6.3.z:java-1.6.0-sun-src-1:1.6.0.41-1jpp.1.el6_3.x86_64", "6Server-Supplementary-6.3.z:java-1.6.0-sun-1:1.6.0.41-1jpp.1.el6_3.i686", "6Server-Supplementary-6.3.z:java-1.6.0-sun-1:1.6.0.41-1jpp.1.el6_3.x86_64", "6Server-Supplementary-6.3.z:java-1.6.0-sun-demo-1:1.6.0.41-1jpp.1.el6_3.i686", "6Server-Supplementary-6.3.z:java-1.6.0-sun-demo-1:1.6.0.41-1jpp.1.el6_3.x86_64", "6Server-Supplementary-6.3.z:java-1.6.0-sun-devel-1:1.6.0.41-1jpp.1.el6_3.i686", "6Server-Supplementary-6.3.z:java-1.6.0-sun-devel-1:1.6.0.41-1jpp.1.el6_3.x86_64", "6Server-Supplementary-6.3.z:java-1.6.0-sun-jdbc-1:1.6.0.41-1jpp.1.el6_3.i686", "6Server-Supplementary-6.3.z:java-1.6.0-sun-jdbc-1:1.6.0.41-1jpp.1.el6_3.x86_64", "6Server-Supplementary-6.3.z:java-1.6.0-sun-plugin-1:1.6.0.41-1jpp.1.el6_3.i686", "6Server-Supplementary-6.3.z:java-1.6.0-sun-plugin-1:1.6.0.41-1jpp.1.el6_3.x86_64", "6Server-Supplementary-6.3.z:java-1.6.0-sun-src-1:1.6.0.41-1jpp.1.el6_3.i686", "6Server-Supplementary-6.3.z:java-1.6.0-sun-src-1:1.6.0.41-1jpp.1.el6_3.x86_64", "6Workstation-Supplementary-6.3.z:java-1.6.0-sun-1:1.6.0.41-1jpp.1.el6_3.i686", "6Workstation-Supplementary-6.3.z:java-1.6.0-sun-1:1.6.0.41-1jpp.1.el6_3.x86_64", "6Workstation-Supplementary-6.3.z:java-1.6.0-sun-demo-1:1.6.0.41-1jpp.1.el6_3.i686", "6Workstation-Supplementary-6.3.z:java-1.6.0-sun-demo-1:1.6.0.41-1jpp.1.el6_3.x86_64", "6Workstation-Supplementary-6.3.z:java-1.6.0-sun-devel-1:1.6.0.41-1jpp.1.el6_3.i686", "6Workstation-Supplementary-6.3.z:java-1.6.0-sun-devel-1:1.6.0.41-1jpp.1.el6_3.x86_64", "6Workstation-Supplementary-6.3.z:java-1.6.0-sun-jdbc-1:1.6.0.41-1jpp.1.el6_3.i686", "6Workstation-Supplementary-6.3.z:java-1.6.0-sun-jdbc-1:1.6.0.41-1jpp.1.el6_3.x86_64", "6Workstation-Supplementary-6.3.z:java-1.6.0-sun-plugin-1:1.6.0.41-1jpp.1.el6_3.i686", "6Workstation-Supplementary-6.3.z:java-1.6.0-sun-plugin-1:1.6.0.41-1jpp.1.el6_3.x86_64", "6Workstation-Supplementary-6.3.z:java-1.6.0-sun-src-1:1.6.0.41-1jpp.1.el6_3.i686", "6Workstation-Supplementary-6.3.z:java-1.6.0-sun-src-1:1.6.0.41-1jpp.1.el6_3.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "SSL/TLS: CBC padding timing attack (lucky-13)" }, { "cve": "CVE-2013-1486", "discovery_date": "2013-02-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "913014" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 13 and earlier, 6 Update 39 and earlier, and 5.0 Update 39 and earlier allows remote attackers to affect confidentiality, integrity, and availability via vectors related to JMX.", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: MBeanServer insufficient privilege restrictions (JMX, 8006446)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Supplementary-5.9.Z:java-1.6.0-sun-1:1.6.0.41-1jpp.1.el5_9.i586", "5Server-Supplementary-5.9.Z:java-1.6.0-sun-1:1.6.0.41-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-sun-demo-1:1.6.0.41-1jpp.1.el5_9.i586", "5Server-Supplementary-5.9.Z:java-1.6.0-sun-demo-1:1.6.0.41-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-sun-devel-1:1.6.0.41-1jpp.1.el5_9.i586", "5Server-Supplementary-5.9.Z:java-1.6.0-sun-devel-1:1.6.0.41-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-sun-jdbc-1:1.6.0.41-1jpp.1.el5_9.i586", "5Server-Supplementary-5.9.Z:java-1.6.0-sun-jdbc-1:1.6.0.41-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-sun-plugin-1:1.6.0.41-1jpp.1.el5_9.i586", "5Server-Supplementary-5.9.Z:java-1.6.0-sun-plugin-1:1.6.0.41-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-sun-src-1:1.6.0.41-1jpp.1.el5_9.i586", "5Server-Supplementary-5.9.Z:java-1.6.0-sun-src-1:1.6.0.41-1jpp.1.el5_9.x86_64", "6Client-Supplementary-6.3.z:java-1.6.0-sun-1:1.6.0.41-1jpp.1.el6_3.i686", "6Client-Supplementary-6.3.z:java-1.6.0-sun-1:1.6.0.41-1jpp.1.el6_3.x86_64", "6Client-Supplementary-6.3.z:java-1.6.0-sun-demo-1:1.6.0.41-1jpp.1.el6_3.i686", "6Client-Supplementary-6.3.z:java-1.6.0-sun-demo-1:1.6.0.41-1jpp.1.el6_3.x86_64", "6Client-Supplementary-6.3.z:java-1.6.0-sun-devel-1:1.6.0.41-1jpp.1.el6_3.i686", "6Client-Supplementary-6.3.z:java-1.6.0-sun-devel-1:1.6.0.41-1jpp.1.el6_3.x86_64", "6Client-Supplementary-6.3.z:java-1.6.0-sun-jdbc-1:1.6.0.41-1jpp.1.el6_3.i686", "6Client-Supplementary-6.3.z:java-1.6.0-sun-jdbc-1:1.6.0.41-1jpp.1.el6_3.x86_64", "6Client-Supplementary-6.3.z:java-1.6.0-sun-plugin-1:1.6.0.41-1jpp.1.el6_3.i686", "6Client-Supplementary-6.3.z:java-1.6.0-sun-plugin-1:1.6.0.41-1jpp.1.el6_3.x86_64", "6Client-Supplementary-6.3.z:java-1.6.0-sun-src-1:1.6.0.41-1jpp.1.el6_3.i686", "6Client-Supplementary-6.3.z:java-1.6.0-sun-src-1:1.6.0.41-1jpp.1.el6_3.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.6.0-sun-1:1.6.0.41-1jpp.1.el6_3.i686", "6ComputeNode-Supplementary-6.3.z:java-1.6.0-sun-1:1.6.0.41-1jpp.1.el6_3.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.6.0-sun-demo-1:1.6.0.41-1jpp.1.el6_3.i686", "6ComputeNode-Supplementary-6.3.z:java-1.6.0-sun-demo-1:1.6.0.41-1jpp.1.el6_3.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.6.0-sun-devel-1:1.6.0.41-1jpp.1.el6_3.i686", "6ComputeNode-Supplementary-6.3.z:java-1.6.0-sun-devel-1:1.6.0.41-1jpp.1.el6_3.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.6.0-sun-jdbc-1:1.6.0.41-1jpp.1.el6_3.i686", "6ComputeNode-Supplementary-6.3.z:java-1.6.0-sun-jdbc-1:1.6.0.41-1jpp.1.el6_3.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.6.0-sun-plugin-1:1.6.0.41-1jpp.1.el6_3.i686", "6ComputeNode-Supplementary-6.3.z:java-1.6.0-sun-plugin-1:1.6.0.41-1jpp.1.el6_3.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.6.0-sun-src-1:1.6.0.41-1jpp.1.el6_3.i686", "6ComputeNode-Supplementary-6.3.z:java-1.6.0-sun-src-1:1.6.0.41-1jpp.1.el6_3.x86_64", "6Server-Supplementary-6.3.z:java-1.6.0-sun-1:1.6.0.41-1jpp.1.el6_3.i686", "6Server-Supplementary-6.3.z:java-1.6.0-sun-1:1.6.0.41-1jpp.1.el6_3.x86_64", "6Server-Supplementary-6.3.z:java-1.6.0-sun-demo-1:1.6.0.41-1jpp.1.el6_3.i686", "6Server-Supplementary-6.3.z:java-1.6.0-sun-demo-1:1.6.0.41-1jpp.1.el6_3.x86_64", "6Server-Supplementary-6.3.z:java-1.6.0-sun-devel-1:1.6.0.41-1jpp.1.el6_3.i686", "6Server-Supplementary-6.3.z:java-1.6.0-sun-devel-1:1.6.0.41-1jpp.1.el6_3.x86_64", "6Server-Supplementary-6.3.z:java-1.6.0-sun-jdbc-1:1.6.0.41-1jpp.1.el6_3.i686", "6Server-Supplementary-6.3.z:java-1.6.0-sun-jdbc-1:1.6.0.41-1jpp.1.el6_3.x86_64", "6Server-Supplementary-6.3.z:java-1.6.0-sun-plugin-1:1.6.0.41-1jpp.1.el6_3.i686", "6Server-Supplementary-6.3.z:java-1.6.0-sun-plugin-1:1.6.0.41-1jpp.1.el6_3.x86_64", "6Server-Supplementary-6.3.z:java-1.6.0-sun-src-1:1.6.0.41-1jpp.1.el6_3.i686", "6Server-Supplementary-6.3.z:java-1.6.0-sun-src-1:1.6.0.41-1jpp.1.el6_3.x86_64", "6Workstation-Supplementary-6.3.z:java-1.6.0-sun-1:1.6.0.41-1jpp.1.el6_3.i686", "6Workstation-Supplementary-6.3.z:java-1.6.0-sun-1:1.6.0.41-1jpp.1.el6_3.x86_64", "6Workstation-Supplementary-6.3.z:java-1.6.0-sun-demo-1:1.6.0.41-1jpp.1.el6_3.i686", "6Workstation-Supplementary-6.3.z:java-1.6.0-sun-demo-1:1.6.0.41-1jpp.1.el6_3.x86_64", "6Workstation-Supplementary-6.3.z:java-1.6.0-sun-devel-1:1.6.0.41-1jpp.1.el6_3.i686", "6Workstation-Supplementary-6.3.z:java-1.6.0-sun-devel-1:1.6.0.41-1jpp.1.el6_3.x86_64", "6Workstation-Supplementary-6.3.z:java-1.6.0-sun-jdbc-1:1.6.0.41-1jpp.1.el6_3.i686", "6Workstation-Supplementary-6.3.z:java-1.6.0-sun-jdbc-1:1.6.0.41-1jpp.1.el6_3.x86_64", "6Workstation-Supplementary-6.3.z:java-1.6.0-sun-plugin-1:1.6.0.41-1jpp.1.el6_3.i686", "6Workstation-Supplementary-6.3.z:java-1.6.0-sun-plugin-1:1.6.0.41-1jpp.1.el6_3.x86_64", "6Workstation-Supplementary-6.3.z:java-1.6.0-sun-src-1:1.6.0.41-1jpp.1.el6_3.i686", "6Workstation-Supplementary-6.3.z:java-1.6.0-sun-src-1:1.6.0.41-1jpp.1.el6_3.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-1486" }, { "category": "external", "summary": "RHBZ#913014", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=913014" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-1486", "url": "https://www.cve.org/CVERecord?id=CVE-2013-1486" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-1486", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-1486" }, { "category": "external", "summary": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013update-1905892.html", "url": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013update-1905892.html" } ], "release_date": "2013-02-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-02-20T21:40:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "5Server-Supplementary-5.9.Z:java-1.6.0-sun-1:1.6.0.41-1jpp.1.el5_9.i586", "5Server-Supplementary-5.9.Z:java-1.6.0-sun-1:1.6.0.41-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-sun-demo-1:1.6.0.41-1jpp.1.el5_9.i586", "5Server-Supplementary-5.9.Z:java-1.6.0-sun-demo-1:1.6.0.41-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-sun-devel-1:1.6.0.41-1jpp.1.el5_9.i586", "5Server-Supplementary-5.9.Z:java-1.6.0-sun-devel-1:1.6.0.41-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-sun-jdbc-1:1.6.0.41-1jpp.1.el5_9.i586", "5Server-Supplementary-5.9.Z:java-1.6.0-sun-jdbc-1:1.6.0.41-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-sun-plugin-1:1.6.0.41-1jpp.1.el5_9.i586", "5Server-Supplementary-5.9.Z:java-1.6.0-sun-plugin-1:1.6.0.41-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-sun-src-1:1.6.0.41-1jpp.1.el5_9.i586", "5Server-Supplementary-5.9.Z:java-1.6.0-sun-src-1:1.6.0.41-1jpp.1.el5_9.x86_64", "6Client-Supplementary-6.3.z:java-1.6.0-sun-1:1.6.0.41-1jpp.1.el6_3.i686", "6Client-Supplementary-6.3.z:java-1.6.0-sun-1:1.6.0.41-1jpp.1.el6_3.x86_64", "6Client-Supplementary-6.3.z:java-1.6.0-sun-demo-1:1.6.0.41-1jpp.1.el6_3.i686", "6Client-Supplementary-6.3.z:java-1.6.0-sun-demo-1:1.6.0.41-1jpp.1.el6_3.x86_64", "6Client-Supplementary-6.3.z:java-1.6.0-sun-devel-1:1.6.0.41-1jpp.1.el6_3.i686", "6Client-Supplementary-6.3.z:java-1.6.0-sun-devel-1:1.6.0.41-1jpp.1.el6_3.x86_64", "6Client-Supplementary-6.3.z:java-1.6.0-sun-jdbc-1:1.6.0.41-1jpp.1.el6_3.i686", "6Client-Supplementary-6.3.z:java-1.6.0-sun-jdbc-1:1.6.0.41-1jpp.1.el6_3.x86_64", "6Client-Supplementary-6.3.z:java-1.6.0-sun-plugin-1:1.6.0.41-1jpp.1.el6_3.i686", "6Client-Supplementary-6.3.z:java-1.6.0-sun-plugin-1:1.6.0.41-1jpp.1.el6_3.x86_64", "6Client-Supplementary-6.3.z:java-1.6.0-sun-src-1:1.6.0.41-1jpp.1.el6_3.i686", "6Client-Supplementary-6.3.z:java-1.6.0-sun-src-1:1.6.0.41-1jpp.1.el6_3.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.6.0-sun-1:1.6.0.41-1jpp.1.el6_3.i686", "6ComputeNode-Supplementary-6.3.z:java-1.6.0-sun-1:1.6.0.41-1jpp.1.el6_3.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.6.0-sun-demo-1:1.6.0.41-1jpp.1.el6_3.i686", "6ComputeNode-Supplementary-6.3.z:java-1.6.0-sun-demo-1:1.6.0.41-1jpp.1.el6_3.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.6.0-sun-devel-1:1.6.0.41-1jpp.1.el6_3.i686", "6ComputeNode-Supplementary-6.3.z:java-1.6.0-sun-devel-1:1.6.0.41-1jpp.1.el6_3.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.6.0-sun-jdbc-1:1.6.0.41-1jpp.1.el6_3.i686", "6ComputeNode-Supplementary-6.3.z:java-1.6.0-sun-jdbc-1:1.6.0.41-1jpp.1.el6_3.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.6.0-sun-plugin-1:1.6.0.41-1jpp.1.el6_3.i686", "6ComputeNode-Supplementary-6.3.z:java-1.6.0-sun-plugin-1:1.6.0.41-1jpp.1.el6_3.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.6.0-sun-src-1:1.6.0.41-1jpp.1.el6_3.i686", "6ComputeNode-Supplementary-6.3.z:java-1.6.0-sun-src-1:1.6.0.41-1jpp.1.el6_3.x86_64", "6Server-Supplementary-6.3.z:java-1.6.0-sun-1:1.6.0.41-1jpp.1.el6_3.i686", "6Server-Supplementary-6.3.z:java-1.6.0-sun-1:1.6.0.41-1jpp.1.el6_3.x86_64", "6Server-Supplementary-6.3.z:java-1.6.0-sun-demo-1:1.6.0.41-1jpp.1.el6_3.i686", "6Server-Supplementary-6.3.z:java-1.6.0-sun-demo-1:1.6.0.41-1jpp.1.el6_3.x86_64", "6Server-Supplementary-6.3.z:java-1.6.0-sun-devel-1:1.6.0.41-1jpp.1.el6_3.i686", "6Server-Supplementary-6.3.z:java-1.6.0-sun-devel-1:1.6.0.41-1jpp.1.el6_3.x86_64", "6Server-Supplementary-6.3.z:java-1.6.0-sun-jdbc-1:1.6.0.41-1jpp.1.el6_3.i686", "6Server-Supplementary-6.3.z:java-1.6.0-sun-jdbc-1:1.6.0.41-1jpp.1.el6_3.x86_64", "6Server-Supplementary-6.3.z:java-1.6.0-sun-plugin-1:1.6.0.41-1jpp.1.el6_3.i686", "6Server-Supplementary-6.3.z:java-1.6.0-sun-plugin-1:1.6.0.41-1jpp.1.el6_3.x86_64", "6Server-Supplementary-6.3.z:java-1.6.0-sun-src-1:1.6.0.41-1jpp.1.el6_3.i686", "6Server-Supplementary-6.3.z:java-1.6.0-sun-src-1:1.6.0.41-1jpp.1.el6_3.x86_64", "6Workstation-Supplementary-6.3.z:java-1.6.0-sun-1:1.6.0.41-1jpp.1.el6_3.i686", "6Workstation-Supplementary-6.3.z:java-1.6.0-sun-1:1.6.0.41-1jpp.1.el6_3.x86_64", "6Workstation-Supplementary-6.3.z:java-1.6.0-sun-demo-1:1.6.0.41-1jpp.1.el6_3.i686", "6Workstation-Supplementary-6.3.z:java-1.6.0-sun-demo-1:1.6.0.41-1jpp.1.el6_3.x86_64", "6Workstation-Supplementary-6.3.z:java-1.6.0-sun-devel-1:1.6.0.41-1jpp.1.el6_3.i686", "6Workstation-Supplementary-6.3.z:java-1.6.0-sun-devel-1:1.6.0.41-1jpp.1.el6_3.x86_64", "6Workstation-Supplementary-6.3.z:java-1.6.0-sun-jdbc-1:1.6.0.41-1jpp.1.el6_3.i686", "6Workstation-Supplementary-6.3.z:java-1.6.0-sun-jdbc-1:1.6.0.41-1jpp.1.el6_3.x86_64", "6Workstation-Supplementary-6.3.z:java-1.6.0-sun-plugin-1:1.6.0.41-1jpp.1.el6_3.i686", "6Workstation-Supplementary-6.3.z:java-1.6.0-sun-plugin-1:1.6.0.41-1jpp.1.el6_3.x86_64", "6Workstation-Supplementary-6.3.z:java-1.6.0-sun-src-1:1.6.0.41-1jpp.1.el6_3.i686", "6Workstation-Supplementary-6.3.z:java-1.6.0-sun-src-1:1.6.0.41-1jpp.1.el6_3.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:0531" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-Supplementary-5.9.Z:java-1.6.0-sun-1:1.6.0.41-1jpp.1.el5_9.i586", "5Server-Supplementary-5.9.Z:java-1.6.0-sun-1:1.6.0.41-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-sun-demo-1:1.6.0.41-1jpp.1.el5_9.i586", "5Server-Supplementary-5.9.Z:java-1.6.0-sun-demo-1:1.6.0.41-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-sun-devel-1:1.6.0.41-1jpp.1.el5_9.i586", "5Server-Supplementary-5.9.Z:java-1.6.0-sun-devel-1:1.6.0.41-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-sun-jdbc-1:1.6.0.41-1jpp.1.el5_9.i586", "5Server-Supplementary-5.9.Z:java-1.6.0-sun-jdbc-1:1.6.0.41-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-sun-plugin-1:1.6.0.41-1jpp.1.el5_9.i586", "5Server-Supplementary-5.9.Z:java-1.6.0-sun-plugin-1:1.6.0.41-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-sun-src-1:1.6.0.41-1jpp.1.el5_9.i586", "5Server-Supplementary-5.9.Z:java-1.6.0-sun-src-1:1.6.0.41-1jpp.1.el5_9.x86_64", "6Client-Supplementary-6.3.z:java-1.6.0-sun-1:1.6.0.41-1jpp.1.el6_3.i686", "6Client-Supplementary-6.3.z:java-1.6.0-sun-1:1.6.0.41-1jpp.1.el6_3.x86_64", "6Client-Supplementary-6.3.z:java-1.6.0-sun-demo-1:1.6.0.41-1jpp.1.el6_3.i686", "6Client-Supplementary-6.3.z:java-1.6.0-sun-demo-1:1.6.0.41-1jpp.1.el6_3.x86_64", "6Client-Supplementary-6.3.z:java-1.6.0-sun-devel-1:1.6.0.41-1jpp.1.el6_3.i686", "6Client-Supplementary-6.3.z:java-1.6.0-sun-devel-1:1.6.0.41-1jpp.1.el6_3.x86_64", "6Client-Supplementary-6.3.z:java-1.6.0-sun-jdbc-1:1.6.0.41-1jpp.1.el6_3.i686", "6Client-Supplementary-6.3.z:java-1.6.0-sun-jdbc-1:1.6.0.41-1jpp.1.el6_3.x86_64", "6Client-Supplementary-6.3.z:java-1.6.0-sun-plugin-1:1.6.0.41-1jpp.1.el6_3.i686", "6Client-Supplementary-6.3.z:java-1.6.0-sun-plugin-1:1.6.0.41-1jpp.1.el6_3.x86_64", "6Client-Supplementary-6.3.z:java-1.6.0-sun-src-1:1.6.0.41-1jpp.1.el6_3.i686", "6Client-Supplementary-6.3.z:java-1.6.0-sun-src-1:1.6.0.41-1jpp.1.el6_3.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.6.0-sun-1:1.6.0.41-1jpp.1.el6_3.i686", "6ComputeNode-Supplementary-6.3.z:java-1.6.0-sun-1:1.6.0.41-1jpp.1.el6_3.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.6.0-sun-demo-1:1.6.0.41-1jpp.1.el6_3.i686", "6ComputeNode-Supplementary-6.3.z:java-1.6.0-sun-demo-1:1.6.0.41-1jpp.1.el6_3.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.6.0-sun-devel-1:1.6.0.41-1jpp.1.el6_3.i686", "6ComputeNode-Supplementary-6.3.z:java-1.6.0-sun-devel-1:1.6.0.41-1jpp.1.el6_3.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.6.0-sun-jdbc-1:1.6.0.41-1jpp.1.el6_3.i686", "6ComputeNode-Supplementary-6.3.z:java-1.6.0-sun-jdbc-1:1.6.0.41-1jpp.1.el6_3.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.6.0-sun-plugin-1:1.6.0.41-1jpp.1.el6_3.i686", "6ComputeNode-Supplementary-6.3.z:java-1.6.0-sun-plugin-1:1.6.0.41-1jpp.1.el6_3.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.6.0-sun-src-1:1.6.0.41-1jpp.1.el6_3.i686", "6ComputeNode-Supplementary-6.3.z:java-1.6.0-sun-src-1:1.6.0.41-1jpp.1.el6_3.x86_64", "6Server-Supplementary-6.3.z:java-1.6.0-sun-1:1.6.0.41-1jpp.1.el6_3.i686", "6Server-Supplementary-6.3.z:java-1.6.0-sun-1:1.6.0.41-1jpp.1.el6_3.x86_64", "6Server-Supplementary-6.3.z:java-1.6.0-sun-demo-1:1.6.0.41-1jpp.1.el6_3.i686", "6Server-Supplementary-6.3.z:java-1.6.0-sun-demo-1:1.6.0.41-1jpp.1.el6_3.x86_64", "6Server-Supplementary-6.3.z:java-1.6.0-sun-devel-1:1.6.0.41-1jpp.1.el6_3.i686", "6Server-Supplementary-6.3.z:java-1.6.0-sun-devel-1:1.6.0.41-1jpp.1.el6_3.x86_64", "6Server-Supplementary-6.3.z:java-1.6.0-sun-jdbc-1:1.6.0.41-1jpp.1.el6_3.i686", "6Server-Supplementary-6.3.z:java-1.6.0-sun-jdbc-1:1.6.0.41-1jpp.1.el6_3.x86_64", "6Server-Supplementary-6.3.z:java-1.6.0-sun-plugin-1:1.6.0.41-1jpp.1.el6_3.i686", "6Server-Supplementary-6.3.z:java-1.6.0-sun-plugin-1:1.6.0.41-1jpp.1.el6_3.x86_64", "6Server-Supplementary-6.3.z:java-1.6.0-sun-src-1:1.6.0.41-1jpp.1.el6_3.i686", "6Server-Supplementary-6.3.z:java-1.6.0-sun-src-1:1.6.0.41-1jpp.1.el6_3.x86_64", "6Workstation-Supplementary-6.3.z:java-1.6.0-sun-1:1.6.0.41-1jpp.1.el6_3.i686", "6Workstation-Supplementary-6.3.z:java-1.6.0-sun-1:1.6.0.41-1jpp.1.el6_3.x86_64", "6Workstation-Supplementary-6.3.z:java-1.6.0-sun-demo-1:1.6.0.41-1jpp.1.el6_3.i686", "6Workstation-Supplementary-6.3.z:java-1.6.0-sun-demo-1:1.6.0.41-1jpp.1.el6_3.x86_64", "6Workstation-Supplementary-6.3.z:java-1.6.0-sun-devel-1:1.6.0.41-1jpp.1.el6_3.i686", "6Workstation-Supplementary-6.3.z:java-1.6.0-sun-devel-1:1.6.0.41-1jpp.1.el6_3.x86_64", "6Workstation-Supplementary-6.3.z:java-1.6.0-sun-jdbc-1:1.6.0.41-1jpp.1.el6_3.i686", "6Workstation-Supplementary-6.3.z:java-1.6.0-sun-jdbc-1:1.6.0.41-1jpp.1.el6_3.x86_64", "6Workstation-Supplementary-6.3.z:java-1.6.0-sun-plugin-1:1.6.0.41-1jpp.1.el6_3.i686", "6Workstation-Supplementary-6.3.z:java-1.6.0-sun-plugin-1:1.6.0.41-1jpp.1.el6_3.x86_64", "6Workstation-Supplementary-6.3.z:java-1.6.0-sun-src-1:1.6.0.41-1jpp.1.el6_3.i686", "6Workstation-Supplementary-6.3.z:java-1.6.0-sun-src-1:1.6.0.41-1jpp.1.el6_3.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "OpenJDK: MBeanServer insufficient privilege restrictions (JMX, 8006446)" }, { "cve": "CVE-2013-1487", "discovery_date": "2013-02-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "913030" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment component in Oracle Java SE 7 Update 13 and earlier and 6 Update 39 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Deployment.", "title": "Vulnerability description" }, { "category": "summary", "text": "JDK: unspecified vulnerability fixed in 6u41 and 7u15 (Deployment)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Supplementary-5.9.Z:java-1.6.0-sun-1:1.6.0.41-1jpp.1.el5_9.i586", "5Server-Supplementary-5.9.Z:java-1.6.0-sun-1:1.6.0.41-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-sun-demo-1:1.6.0.41-1jpp.1.el5_9.i586", "5Server-Supplementary-5.9.Z:java-1.6.0-sun-demo-1:1.6.0.41-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-sun-devel-1:1.6.0.41-1jpp.1.el5_9.i586", "5Server-Supplementary-5.9.Z:java-1.6.0-sun-devel-1:1.6.0.41-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-sun-jdbc-1:1.6.0.41-1jpp.1.el5_9.i586", "5Server-Supplementary-5.9.Z:java-1.6.0-sun-jdbc-1:1.6.0.41-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-sun-plugin-1:1.6.0.41-1jpp.1.el5_9.i586", "5Server-Supplementary-5.9.Z:java-1.6.0-sun-plugin-1:1.6.0.41-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-sun-src-1:1.6.0.41-1jpp.1.el5_9.i586", "5Server-Supplementary-5.9.Z:java-1.6.0-sun-src-1:1.6.0.41-1jpp.1.el5_9.x86_64", "6Client-Supplementary-6.3.z:java-1.6.0-sun-1:1.6.0.41-1jpp.1.el6_3.i686", "6Client-Supplementary-6.3.z:java-1.6.0-sun-1:1.6.0.41-1jpp.1.el6_3.x86_64", "6Client-Supplementary-6.3.z:java-1.6.0-sun-demo-1:1.6.0.41-1jpp.1.el6_3.i686", "6Client-Supplementary-6.3.z:java-1.6.0-sun-demo-1:1.6.0.41-1jpp.1.el6_3.x86_64", "6Client-Supplementary-6.3.z:java-1.6.0-sun-devel-1:1.6.0.41-1jpp.1.el6_3.i686", "6Client-Supplementary-6.3.z:java-1.6.0-sun-devel-1:1.6.0.41-1jpp.1.el6_3.x86_64", "6Client-Supplementary-6.3.z:java-1.6.0-sun-jdbc-1:1.6.0.41-1jpp.1.el6_3.i686", "6Client-Supplementary-6.3.z:java-1.6.0-sun-jdbc-1:1.6.0.41-1jpp.1.el6_3.x86_64", "6Client-Supplementary-6.3.z:java-1.6.0-sun-plugin-1:1.6.0.41-1jpp.1.el6_3.i686", "6Client-Supplementary-6.3.z:java-1.6.0-sun-plugin-1:1.6.0.41-1jpp.1.el6_3.x86_64", "6Client-Supplementary-6.3.z:java-1.6.0-sun-src-1:1.6.0.41-1jpp.1.el6_3.i686", "6Client-Supplementary-6.3.z:java-1.6.0-sun-src-1:1.6.0.41-1jpp.1.el6_3.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.6.0-sun-1:1.6.0.41-1jpp.1.el6_3.i686", "6ComputeNode-Supplementary-6.3.z:java-1.6.0-sun-1:1.6.0.41-1jpp.1.el6_3.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.6.0-sun-demo-1:1.6.0.41-1jpp.1.el6_3.i686", "6ComputeNode-Supplementary-6.3.z:java-1.6.0-sun-demo-1:1.6.0.41-1jpp.1.el6_3.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.6.0-sun-devel-1:1.6.0.41-1jpp.1.el6_3.i686", "6ComputeNode-Supplementary-6.3.z:java-1.6.0-sun-devel-1:1.6.0.41-1jpp.1.el6_3.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.6.0-sun-jdbc-1:1.6.0.41-1jpp.1.el6_3.i686", "6ComputeNode-Supplementary-6.3.z:java-1.6.0-sun-jdbc-1:1.6.0.41-1jpp.1.el6_3.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.6.0-sun-plugin-1:1.6.0.41-1jpp.1.el6_3.i686", "6ComputeNode-Supplementary-6.3.z:java-1.6.0-sun-plugin-1:1.6.0.41-1jpp.1.el6_3.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.6.0-sun-src-1:1.6.0.41-1jpp.1.el6_3.i686", "6ComputeNode-Supplementary-6.3.z:java-1.6.0-sun-src-1:1.6.0.41-1jpp.1.el6_3.x86_64", "6Server-Supplementary-6.3.z:java-1.6.0-sun-1:1.6.0.41-1jpp.1.el6_3.i686", "6Server-Supplementary-6.3.z:java-1.6.0-sun-1:1.6.0.41-1jpp.1.el6_3.x86_64", "6Server-Supplementary-6.3.z:java-1.6.0-sun-demo-1:1.6.0.41-1jpp.1.el6_3.i686", "6Server-Supplementary-6.3.z:java-1.6.0-sun-demo-1:1.6.0.41-1jpp.1.el6_3.x86_64", "6Server-Supplementary-6.3.z:java-1.6.0-sun-devel-1:1.6.0.41-1jpp.1.el6_3.i686", "6Server-Supplementary-6.3.z:java-1.6.0-sun-devel-1:1.6.0.41-1jpp.1.el6_3.x86_64", "6Server-Supplementary-6.3.z:java-1.6.0-sun-jdbc-1:1.6.0.41-1jpp.1.el6_3.i686", "6Server-Supplementary-6.3.z:java-1.6.0-sun-jdbc-1:1.6.0.41-1jpp.1.el6_3.x86_64", "6Server-Supplementary-6.3.z:java-1.6.0-sun-plugin-1:1.6.0.41-1jpp.1.el6_3.i686", "6Server-Supplementary-6.3.z:java-1.6.0-sun-plugin-1:1.6.0.41-1jpp.1.el6_3.x86_64", "6Server-Supplementary-6.3.z:java-1.6.0-sun-src-1:1.6.0.41-1jpp.1.el6_3.i686", "6Server-Supplementary-6.3.z:java-1.6.0-sun-src-1:1.6.0.41-1jpp.1.el6_3.x86_64", "6Workstation-Supplementary-6.3.z:java-1.6.0-sun-1:1.6.0.41-1jpp.1.el6_3.i686", "6Workstation-Supplementary-6.3.z:java-1.6.0-sun-1:1.6.0.41-1jpp.1.el6_3.x86_64", "6Workstation-Supplementary-6.3.z:java-1.6.0-sun-demo-1:1.6.0.41-1jpp.1.el6_3.i686", "6Workstation-Supplementary-6.3.z:java-1.6.0-sun-demo-1:1.6.0.41-1jpp.1.el6_3.x86_64", "6Workstation-Supplementary-6.3.z:java-1.6.0-sun-devel-1:1.6.0.41-1jpp.1.el6_3.i686", "6Workstation-Supplementary-6.3.z:java-1.6.0-sun-devel-1:1.6.0.41-1jpp.1.el6_3.x86_64", "6Workstation-Supplementary-6.3.z:java-1.6.0-sun-jdbc-1:1.6.0.41-1jpp.1.el6_3.i686", "6Workstation-Supplementary-6.3.z:java-1.6.0-sun-jdbc-1:1.6.0.41-1jpp.1.el6_3.x86_64", "6Workstation-Supplementary-6.3.z:java-1.6.0-sun-plugin-1:1.6.0.41-1jpp.1.el6_3.i686", "6Workstation-Supplementary-6.3.z:java-1.6.0-sun-plugin-1:1.6.0.41-1jpp.1.el6_3.x86_64", "6Workstation-Supplementary-6.3.z:java-1.6.0-sun-src-1:1.6.0.41-1jpp.1.el6_3.i686", "6Workstation-Supplementary-6.3.z:java-1.6.0-sun-src-1:1.6.0.41-1jpp.1.el6_3.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-1487" }, { "category": "external", "summary": "RHBZ#913030", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=913030" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-1487", "url": "https://www.cve.org/CVERecord?id=CVE-2013-1487" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-1487", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-1487" }, { "category": "external", "summary": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013update-1905892.html", "url": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013update-1905892.html" } ], "release_date": "2013-02-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-02-20T21:40:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "5Server-Supplementary-5.9.Z:java-1.6.0-sun-1:1.6.0.41-1jpp.1.el5_9.i586", "5Server-Supplementary-5.9.Z:java-1.6.0-sun-1:1.6.0.41-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-sun-demo-1:1.6.0.41-1jpp.1.el5_9.i586", "5Server-Supplementary-5.9.Z:java-1.6.0-sun-demo-1:1.6.0.41-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-sun-devel-1:1.6.0.41-1jpp.1.el5_9.i586", "5Server-Supplementary-5.9.Z:java-1.6.0-sun-devel-1:1.6.0.41-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-sun-jdbc-1:1.6.0.41-1jpp.1.el5_9.i586", "5Server-Supplementary-5.9.Z:java-1.6.0-sun-jdbc-1:1.6.0.41-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-sun-plugin-1:1.6.0.41-1jpp.1.el5_9.i586", "5Server-Supplementary-5.9.Z:java-1.6.0-sun-plugin-1:1.6.0.41-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-sun-src-1:1.6.0.41-1jpp.1.el5_9.i586", "5Server-Supplementary-5.9.Z:java-1.6.0-sun-src-1:1.6.0.41-1jpp.1.el5_9.x86_64", "6Client-Supplementary-6.3.z:java-1.6.0-sun-1:1.6.0.41-1jpp.1.el6_3.i686", "6Client-Supplementary-6.3.z:java-1.6.0-sun-1:1.6.0.41-1jpp.1.el6_3.x86_64", "6Client-Supplementary-6.3.z:java-1.6.0-sun-demo-1:1.6.0.41-1jpp.1.el6_3.i686", "6Client-Supplementary-6.3.z:java-1.6.0-sun-demo-1:1.6.0.41-1jpp.1.el6_3.x86_64", "6Client-Supplementary-6.3.z:java-1.6.0-sun-devel-1:1.6.0.41-1jpp.1.el6_3.i686", "6Client-Supplementary-6.3.z:java-1.6.0-sun-devel-1:1.6.0.41-1jpp.1.el6_3.x86_64", "6Client-Supplementary-6.3.z:java-1.6.0-sun-jdbc-1:1.6.0.41-1jpp.1.el6_3.i686", "6Client-Supplementary-6.3.z:java-1.6.0-sun-jdbc-1:1.6.0.41-1jpp.1.el6_3.x86_64", "6Client-Supplementary-6.3.z:java-1.6.0-sun-plugin-1:1.6.0.41-1jpp.1.el6_3.i686", "6Client-Supplementary-6.3.z:java-1.6.0-sun-plugin-1:1.6.0.41-1jpp.1.el6_3.x86_64", "6Client-Supplementary-6.3.z:java-1.6.0-sun-src-1:1.6.0.41-1jpp.1.el6_3.i686", "6Client-Supplementary-6.3.z:java-1.6.0-sun-src-1:1.6.0.41-1jpp.1.el6_3.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.6.0-sun-1:1.6.0.41-1jpp.1.el6_3.i686", "6ComputeNode-Supplementary-6.3.z:java-1.6.0-sun-1:1.6.0.41-1jpp.1.el6_3.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.6.0-sun-demo-1:1.6.0.41-1jpp.1.el6_3.i686", "6ComputeNode-Supplementary-6.3.z:java-1.6.0-sun-demo-1:1.6.0.41-1jpp.1.el6_3.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.6.0-sun-devel-1:1.6.0.41-1jpp.1.el6_3.i686", "6ComputeNode-Supplementary-6.3.z:java-1.6.0-sun-devel-1:1.6.0.41-1jpp.1.el6_3.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.6.0-sun-jdbc-1:1.6.0.41-1jpp.1.el6_3.i686", "6ComputeNode-Supplementary-6.3.z:java-1.6.0-sun-jdbc-1:1.6.0.41-1jpp.1.el6_3.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.6.0-sun-plugin-1:1.6.0.41-1jpp.1.el6_3.i686", "6ComputeNode-Supplementary-6.3.z:java-1.6.0-sun-plugin-1:1.6.0.41-1jpp.1.el6_3.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.6.0-sun-src-1:1.6.0.41-1jpp.1.el6_3.i686", "6ComputeNode-Supplementary-6.3.z:java-1.6.0-sun-src-1:1.6.0.41-1jpp.1.el6_3.x86_64", "6Server-Supplementary-6.3.z:java-1.6.0-sun-1:1.6.0.41-1jpp.1.el6_3.i686", "6Server-Supplementary-6.3.z:java-1.6.0-sun-1:1.6.0.41-1jpp.1.el6_3.x86_64", "6Server-Supplementary-6.3.z:java-1.6.0-sun-demo-1:1.6.0.41-1jpp.1.el6_3.i686", "6Server-Supplementary-6.3.z:java-1.6.0-sun-demo-1:1.6.0.41-1jpp.1.el6_3.x86_64", "6Server-Supplementary-6.3.z:java-1.6.0-sun-devel-1:1.6.0.41-1jpp.1.el6_3.i686", "6Server-Supplementary-6.3.z:java-1.6.0-sun-devel-1:1.6.0.41-1jpp.1.el6_3.x86_64", "6Server-Supplementary-6.3.z:java-1.6.0-sun-jdbc-1:1.6.0.41-1jpp.1.el6_3.i686", "6Server-Supplementary-6.3.z:java-1.6.0-sun-jdbc-1:1.6.0.41-1jpp.1.el6_3.x86_64", "6Server-Supplementary-6.3.z:java-1.6.0-sun-plugin-1:1.6.0.41-1jpp.1.el6_3.i686", "6Server-Supplementary-6.3.z:java-1.6.0-sun-plugin-1:1.6.0.41-1jpp.1.el6_3.x86_64", "6Server-Supplementary-6.3.z:java-1.6.0-sun-src-1:1.6.0.41-1jpp.1.el6_3.i686", "6Server-Supplementary-6.3.z:java-1.6.0-sun-src-1:1.6.0.41-1jpp.1.el6_3.x86_64", "6Workstation-Supplementary-6.3.z:java-1.6.0-sun-1:1.6.0.41-1jpp.1.el6_3.i686", "6Workstation-Supplementary-6.3.z:java-1.6.0-sun-1:1.6.0.41-1jpp.1.el6_3.x86_64", "6Workstation-Supplementary-6.3.z:java-1.6.0-sun-demo-1:1.6.0.41-1jpp.1.el6_3.i686", "6Workstation-Supplementary-6.3.z:java-1.6.0-sun-demo-1:1.6.0.41-1jpp.1.el6_3.x86_64", "6Workstation-Supplementary-6.3.z:java-1.6.0-sun-devel-1:1.6.0.41-1jpp.1.el6_3.i686", "6Workstation-Supplementary-6.3.z:java-1.6.0-sun-devel-1:1.6.0.41-1jpp.1.el6_3.x86_64", "6Workstation-Supplementary-6.3.z:java-1.6.0-sun-jdbc-1:1.6.0.41-1jpp.1.el6_3.i686", "6Workstation-Supplementary-6.3.z:java-1.6.0-sun-jdbc-1:1.6.0.41-1jpp.1.el6_3.x86_64", "6Workstation-Supplementary-6.3.z:java-1.6.0-sun-plugin-1:1.6.0.41-1jpp.1.el6_3.i686", "6Workstation-Supplementary-6.3.z:java-1.6.0-sun-plugin-1:1.6.0.41-1jpp.1.el6_3.x86_64", "6Workstation-Supplementary-6.3.z:java-1.6.0-sun-src-1:1.6.0.41-1jpp.1.el6_3.i686", "6Workstation-Supplementary-6.3.z:java-1.6.0-sun-src-1:1.6.0.41-1jpp.1.el6_3.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:0531" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-Supplementary-5.9.Z:java-1.6.0-sun-1:1.6.0.41-1jpp.1.el5_9.i586", "5Server-Supplementary-5.9.Z:java-1.6.0-sun-1:1.6.0.41-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-sun-demo-1:1.6.0.41-1jpp.1.el5_9.i586", "5Server-Supplementary-5.9.Z:java-1.6.0-sun-demo-1:1.6.0.41-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-sun-devel-1:1.6.0.41-1jpp.1.el5_9.i586", "5Server-Supplementary-5.9.Z:java-1.6.0-sun-devel-1:1.6.0.41-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-sun-jdbc-1:1.6.0.41-1jpp.1.el5_9.i586", "5Server-Supplementary-5.9.Z:java-1.6.0-sun-jdbc-1:1.6.0.41-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-sun-plugin-1:1.6.0.41-1jpp.1.el5_9.i586", "5Server-Supplementary-5.9.Z:java-1.6.0-sun-plugin-1:1.6.0.41-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-sun-src-1:1.6.0.41-1jpp.1.el5_9.i586", "5Server-Supplementary-5.9.Z:java-1.6.0-sun-src-1:1.6.0.41-1jpp.1.el5_9.x86_64", "6Client-Supplementary-6.3.z:java-1.6.0-sun-1:1.6.0.41-1jpp.1.el6_3.i686", "6Client-Supplementary-6.3.z:java-1.6.0-sun-1:1.6.0.41-1jpp.1.el6_3.x86_64", "6Client-Supplementary-6.3.z:java-1.6.0-sun-demo-1:1.6.0.41-1jpp.1.el6_3.i686", "6Client-Supplementary-6.3.z:java-1.6.0-sun-demo-1:1.6.0.41-1jpp.1.el6_3.x86_64", "6Client-Supplementary-6.3.z:java-1.6.0-sun-devel-1:1.6.0.41-1jpp.1.el6_3.i686", "6Client-Supplementary-6.3.z:java-1.6.0-sun-devel-1:1.6.0.41-1jpp.1.el6_3.x86_64", "6Client-Supplementary-6.3.z:java-1.6.0-sun-jdbc-1:1.6.0.41-1jpp.1.el6_3.i686", "6Client-Supplementary-6.3.z:java-1.6.0-sun-jdbc-1:1.6.0.41-1jpp.1.el6_3.x86_64", "6Client-Supplementary-6.3.z:java-1.6.0-sun-plugin-1:1.6.0.41-1jpp.1.el6_3.i686", "6Client-Supplementary-6.3.z:java-1.6.0-sun-plugin-1:1.6.0.41-1jpp.1.el6_3.x86_64", "6Client-Supplementary-6.3.z:java-1.6.0-sun-src-1:1.6.0.41-1jpp.1.el6_3.i686", "6Client-Supplementary-6.3.z:java-1.6.0-sun-src-1:1.6.0.41-1jpp.1.el6_3.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.6.0-sun-1:1.6.0.41-1jpp.1.el6_3.i686", "6ComputeNode-Supplementary-6.3.z:java-1.6.0-sun-1:1.6.0.41-1jpp.1.el6_3.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.6.0-sun-demo-1:1.6.0.41-1jpp.1.el6_3.i686", "6ComputeNode-Supplementary-6.3.z:java-1.6.0-sun-demo-1:1.6.0.41-1jpp.1.el6_3.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.6.0-sun-devel-1:1.6.0.41-1jpp.1.el6_3.i686", "6ComputeNode-Supplementary-6.3.z:java-1.6.0-sun-devel-1:1.6.0.41-1jpp.1.el6_3.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.6.0-sun-jdbc-1:1.6.0.41-1jpp.1.el6_3.i686", "6ComputeNode-Supplementary-6.3.z:java-1.6.0-sun-jdbc-1:1.6.0.41-1jpp.1.el6_3.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.6.0-sun-plugin-1:1.6.0.41-1jpp.1.el6_3.i686", "6ComputeNode-Supplementary-6.3.z:java-1.6.0-sun-plugin-1:1.6.0.41-1jpp.1.el6_3.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.6.0-sun-src-1:1.6.0.41-1jpp.1.el6_3.i686", "6ComputeNode-Supplementary-6.3.z:java-1.6.0-sun-src-1:1.6.0.41-1jpp.1.el6_3.x86_64", "6Server-Supplementary-6.3.z:java-1.6.0-sun-1:1.6.0.41-1jpp.1.el6_3.i686", "6Server-Supplementary-6.3.z:java-1.6.0-sun-1:1.6.0.41-1jpp.1.el6_3.x86_64", "6Server-Supplementary-6.3.z:java-1.6.0-sun-demo-1:1.6.0.41-1jpp.1.el6_3.i686", "6Server-Supplementary-6.3.z:java-1.6.0-sun-demo-1:1.6.0.41-1jpp.1.el6_3.x86_64", "6Server-Supplementary-6.3.z:java-1.6.0-sun-devel-1:1.6.0.41-1jpp.1.el6_3.i686", "6Server-Supplementary-6.3.z:java-1.6.0-sun-devel-1:1.6.0.41-1jpp.1.el6_3.x86_64", "6Server-Supplementary-6.3.z:java-1.6.0-sun-jdbc-1:1.6.0.41-1jpp.1.el6_3.i686", "6Server-Supplementary-6.3.z:java-1.6.0-sun-jdbc-1:1.6.0.41-1jpp.1.el6_3.x86_64", "6Server-Supplementary-6.3.z:java-1.6.0-sun-plugin-1:1.6.0.41-1jpp.1.el6_3.i686", "6Server-Supplementary-6.3.z:java-1.6.0-sun-plugin-1:1.6.0.41-1jpp.1.el6_3.x86_64", "6Server-Supplementary-6.3.z:java-1.6.0-sun-src-1:1.6.0.41-1jpp.1.el6_3.i686", "6Server-Supplementary-6.3.z:java-1.6.0-sun-src-1:1.6.0.41-1jpp.1.el6_3.x86_64", "6Workstation-Supplementary-6.3.z:java-1.6.0-sun-1:1.6.0.41-1jpp.1.el6_3.i686", "6Workstation-Supplementary-6.3.z:java-1.6.0-sun-1:1.6.0.41-1jpp.1.el6_3.x86_64", "6Workstation-Supplementary-6.3.z:java-1.6.0-sun-demo-1:1.6.0.41-1jpp.1.el6_3.i686", "6Workstation-Supplementary-6.3.z:java-1.6.0-sun-demo-1:1.6.0.41-1jpp.1.el6_3.x86_64", "6Workstation-Supplementary-6.3.z:java-1.6.0-sun-devel-1:1.6.0.41-1jpp.1.el6_3.i686", "6Workstation-Supplementary-6.3.z:java-1.6.0-sun-devel-1:1.6.0.41-1jpp.1.el6_3.x86_64", "6Workstation-Supplementary-6.3.z:java-1.6.0-sun-jdbc-1:1.6.0.41-1jpp.1.el6_3.i686", "6Workstation-Supplementary-6.3.z:java-1.6.0-sun-jdbc-1:1.6.0.41-1jpp.1.el6_3.x86_64", "6Workstation-Supplementary-6.3.z:java-1.6.0-sun-plugin-1:1.6.0.41-1jpp.1.el6_3.i686", "6Workstation-Supplementary-6.3.z:java-1.6.0-sun-plugin-1:1.6.0.41-1jpp.1.el6_3.x86_64", "6Workstation-Supplementary-6.3.z:java-1.6.0-sun-src-1:1.6.0.41-1jpp.1.el6_3.i686", "6Workstation-Supplementary-6.3.z:java-1.6.0-sun-src-1:1.6.0.41-1jpp.1.el6_3.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "JDK: unspecified vulnerability fixed in 6u41 and 7u15 (Deployment)" } ] }
rhsa-2013_0833
Vulnerability from csaf_redhat
Published
2013-05-20 14:27
Modified
2024-11-05 18:06
Summary
Red Hat Security Advisory: JBoss Enterprise Application Platform 6.1.0 update
Notes
Topic
JBoss Enterprise Application Platform 6.1.0, which fixes multiple security
issues, various bugs, and adds enhancements, is now available from the Red
Hat Customer Portal.
The Red Hat Security Response Team has rated this update as having
important security impact. Common Vulnerability Scoring System (CVSS) base
scores, which give detailed severity ratings, are available for each
vulnerability from the CVE links in the References section.
Details
JBoss Enterprise Application Platform 6 is a platform for Java applications
based on JBoss Application Server 7.
This release serves as a replacement for JBoss Enterprise Application
Platform 6.0.1, and includes bug fixes and enhancements. Refer to the 6.1.0
Release Notes for information on the most significant of these changes,
available shortly from https://access.redhat.com/site/documentation/
Security fixes:
XML encryption backwards compatibility attacks were found against various
frameworks, including Apache CXF. An attacker could force a server to use
insecure, legacy cryptosystems, even when secure cryptosystems were enabled
on endpoints. By forcing the use of legacy cryptosystems, flaws such as
CVE-2011-1096 and CVE-2011-2487 would be exposed, allowing plain text to be
recovered from cryptograms and symmetric keys. (CVE-2012-5575)
Note: Automatic checks to prevent CVE-2012-5575 are only run when
WS-SecurityPolicy is used to enforce security requirements. It is best
practice to use WS-SecurityPolicy to enforce security requirements.
A NULL pointer dereference flaw was found in the OCSP response verification
in OpenSSL. A malicious OCSP server could use this flaw to crash
applications performing OCSP verification by sending a specially-crafted
response. (CVE-2013-0166)
It was discovered that OpenSSL leaked timing information when decrypting
TLS/SSL and DTLS protocol encrypted records when CBC-mode cipher suites
were used. A remote attacker could possibly use this flaw to retrieve plain
text from the encrypted packets by using a TLS/SSL or DTLS server as a
padding oracle. (CVE-2013-0169)
When applications running on JBoss Web used the COOKIE session tracking
method, the org.apache.catalina.connector.Response.encodeURL() method
returned the URL with the jsessionid appended as a query string parameter
when processing the first request of a session. An attacker could possibly
exploit this flaw by performing a man-in-the-middle attack to obtain a
user's jsessionid and hijack their session, or by extracting the jsessionid
from log files. Note that no session tracking method is used by default,
one must be configured. (CVE-2012-4529)
If multiple applications used the same custom authorization module class
name, and provided their own implementations of it, the first application
to be loaded will have its implementation used for all other applications
using the same custom authorization module class name. A local attacker
could use this flaw to deploy a malicious application that provides
implementations of custom authorization modules that permit or deny user
access according to rules supplied by the attacker. (CVE-2012-4572)
The GUI installer created a world-readable auto-install XML file containing
both the JBoss Enterprise Application Platform administrator password and
the sucker password for the selected messaging system in plain text. A
local user able to access the directory where the GUI installer was run
could use this flaw to gain administrative access to the JBoss Enterprise
Application Platform instance. (CVE-2013-0218)
Red Hat would like to thank Tibor Jager, Kenneth G. Paterson and Juraj
Somorovsky of Ruhr-University Bochum for reporting CVE-2012-5575.
CVE-2012-4572 was discovered by Josef Cacek of the Red Hat JBoss EAP
Quality Engineering team, and CVE-2013-0218 was discovered by Arun
Neelicattu of the Red Hat Security Response Team.
Warning: Before applying this update, back up your existing JBoss
Enterprise Application Platform installation and deployed applications.
Users of JBoss Enterprise Application Platform 6.0.1 as provided from the
Red Hat Customer Portal are advised to upgrade to JBoss Enterprise
Application Platform 6.1.0.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "JBoss Enterprise Application Platform 6.1.0, which fixes multiple security\nissues, various bugs, and adds enhancements, is now available from the Red\nHat Customer Portal.\n\nThe Red Hat Security Response Team has rated this update as having\nimportant security impact. Common Vulnerability Scoring System (CVSS) base\nscores, which give detailed severity ratings, are available for each\nvulnerability from the CVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "JBoss Enterprise Application Platform 6 is a platform for Java applications\nbased on JBoss Application Server 7.\n\nThis release serves as a replacement for JBoss Enterprise Application\nPlatform 6.0.1, and includes bug fixes and enhancements. Refer to the 6.1.0\nRelease Notes for information on the most significant of these changes,\navailable shortly from https://access.redhat.com/site/documentation/\n\nSecurity fixes:\n\nXML encryption backwards compatibility attacks were found against various\nframeworks, including Apache CXF. An attacker could force a server to use\ninsecure, legacy cryptosystems, even when secure cryptosystems were enabled\non endpoints. By forcing the use of legacy cryptosystems, flaws such as\nCVE-2011-1096 and CVE-2011-2487 would be exposed, allowing plain text to be\nrecovered from cryptograms and symmetric keys. (CVE-2012-5575)\n\nNote: Automatic checks to prevent CVE-2012-5575 are only run when\nWS-SecurityPolicy is used to enforce security requirements. It is best\npractice to use WS-SecurityPolicy to enforce security requirements.\n\nA NULL pointer dereference flaw was found in the OCSP response verification\nin OpenSSL. A malicious OCSP server could use this flaw to crash\napplications performing OCSP verification by sending a specially-crafted\nresponse. (CVE-2013-0166)\n\nIt was discovered that OpenSSL leaked timing information when decrypting\nTLS/SSL and DTLS protocol encrypted records when CBC-mode cipher suites\nwere used. A remote attacker could possibly use this flaw to retrieve plain\ntext from the encrypted packets by using a TLS/SSL or DTLS server as a\npadding oracle. (CVE-2013-0169)\n\nWhen applications running on JBoss Web used the COOKIE session tracking\nmethod, the org.apache.catalina.connector.Response.encodeURL() method\nreturned the URL with the jsessionid appended as a query string parameter\nwhen processing the first request of a session. An attacker could possibly\nexploit this flaw by performing a man-in-the-middle attack to obtain a\nuser\u0027s jsessionid and hijack their session, or by extracting the jsessionid\nfrom log files. Note that no session tracking method is used by default,\none must be configured. (CVE-2012-4529)\n\nIf multiple applications used the same custom authorization module class\nname, and provided their own implementations of it, the first application\nto be loaded will have its implementation used for all other applications\nusing the same custom authorization module class name. A local attacker\ncould use this flaw to deploy a malicious application that provides\nimplementations of custom authorization modules that permit or deny user\naccess according to rules supplied by the attacker. (CVE-2012-4572)\n\nThe GUI installer created a world-readable auto-install XML file containing\nboth the JBoss Enterprise Application Platform administrator password and\nthe sucker password for the selected messaging system in plain text. A\nlocal user able to access the directory where the GUI installer was run\ncould use this flaw to gain administrative access to the JBoss Enterprise\nApplication Platform instance. (CVE-2013-0218)\n\nRed Hat would like to thank Tibor Jager, Kenneth G. Paterson and Juraj\nSomorovsky of Ruhr-University Bochum for reporting CVE-2012-5575.\nCVE-2012-4572 was discovered by Josef Cacek of the Red Hat JBoss EAP\nQuality Engineering team, and CVE-2013-0218 was discovered by Arun\nNeelicattu of the Red Hat Security Response Team.\n\nWarning: Before applying this update, back up your existing JBoss\nEnterprise Application Platform installation and deployed applications.\n\nUsers of JBoss Enterprise Application Platform 6.0.1 as provided from the\nRed Hat Customer Portal are advised to upgrade to JBoss Enterprise\nApplication Platform 6.1.0.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2013:0833", "url": "https://access.redhat.com/errata/RHSA-2013:0833" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/site/documentation/", "url": "https://access.redhat.com/site/documentation/" }, { "category": "external", "summary": "https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=appplatform\u0026downloadType=distributions", "url": "https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=appplatform\u0026downloadType=distributions" }, { "category": "external", "summary": "http://cxf.apache.org/cve-2012-5575.html", "url": "http://cxf.apache.org/cve-2012-5575.html" }, { "category": "external", "summary": "868202", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=868202" }, { "category": "external", "summary": "872059", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=872059" }, { "category": "external", "summary": "880443", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=880443" }, { "category": "external", "summary": "903073", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=903073" }, { "category": "external", "summary": "907589", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=907589" }, { "category": "external", "summary": "908052", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=908052" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2013/rhsa-2013_0833.json" } ], "title": "Red Hat Security Advisory: JBoss Enterprise Application Platform 6.1.0 update", "tracking": { "current_release_date": "2024-11-05T18:06:42+00:00", "generator": { "date": "2024-11-05T18:06:42+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2013:0833", "initial_release_date": "2013-05-20T14:27:00+00:00", "revision_history": [ { "date": "2013-05-20T14:27:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2019-02-20T12:44:34+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T18:06:42+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat JBoss Enterprise Application Platform 6.1", "product": { "name": "Red Hat JBoss Enterprise Application Platform 6.1", "product_id": "Red Hat JBoss Enterprise Application Platform 6.1", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_enterprise_application_platform:6.1" } } } ], "category": "product_family", "name": "Red Hat JBoss Enterprise Application Platform" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2012-4529", "discovery_date": "2012-10-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "868202" } ], "notes": [ { "category": "description", "text": "The org.apache.catalina.connector.Response.encodeURL method in Red Hat JBoss Web 7.1.x and earlier, when the tracking mode is set to COOKIE, sends the jsessionid in the URL of the first response of a session, which allows remote attackers to obtain the session id (1) via a man-in-the-middle attack or (2) by reading a log.", "title": "Vulnerability description" }, { "category": "summary", "text": "Web: jsessionid exposed via encoded url when using cookie based session tracking", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Enterprise Application Platform 6.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-4529" }, { "category": "external", "summary": "RHBZ#868202", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=868202" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-4529", "url": "https://www.cve.org/CVERecord?id=CVE-2012-4529" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-4529", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-4529" } ], "release_date": "2012-10-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-05-20T14:27:00+00:00", "details": "The References section of this erratum contains a download link (you must\nlog in to download the update). Before applying this update, back up your\nexisting JBoss Enterprise Application Platform installation and deployed\napplications.", "product_ids": [ "Red Hat JBoss Enterprise Application Platform 6.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:0833" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "Red Hat JBoss Enterprise Application Platform 6.1" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "Web: jsessionid exposed via encoded url when using cookie based session tracking" }, { "acknowledgments": [ { "names": [ "Josef Cacek" ], "organization": "Red Hat JBoss EAP Quality Engineering team", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2012-4572", "discovery_date": "2012-10-31T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "872059" } ], "notes": [ { "category": "description", "text": "Red Hat JBoss Enterprise Application Platform (EAP) before 6.1.0 and JBoss Portal before 6.1.0 does not load the implementation of a custom authorization module for a new application when an implementation is already loaded and the modules share class names, which allows local users to control certain applications\u0027 authorization decisions via a crafted application.", "title": "Vulnerability description" }, { "category": "summary", "text": "JBoss: custom authorization module implementations shared between applications", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Enterprise Application Platform 6.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-4572" }, { "category": "external", "summary": "RHBZ#872059", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=872059" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-4572", "url": "https://www.cve.org/CVERecord?id=CVE-2012-4572" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-4572", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-4572" } ], "release_date": "2013-05-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-05-20T14:27:00+00:00", "details": "The References section of this erratum contains a download link (you must\nlog in to download the update). Before applying this update, back up your\nexisting JBoss Enterprise Application Platform installation and deployed\napplications.", "product_ids": [ "Red Hat JBoss Enterprise Application Platform 6.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:0833" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 3.7, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:H/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "Red Hat JBoss Enterprise Application Platform 6.1" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "JBoss: custom authorization module implementations shared between applications" }, { "acknowledgments": [ { "names": [ "Tibor Jager", "Kenneth G. Paterson", "Juraj Somorovsky" ], "organization": "Ruhr-University Bochum" } ], "cve": "CVE-2012-5575", "cwe": { "id": "CWE-327", "name": "Use of a Broken or Risky Cryptographic Algorithm" }, "discovery_date": "2012-11-15T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "880443" } ], "notes": [ { "category": "description", "text": "Apache CXF 2.5.x before 2.5.10, 2.6.x before CXF 2.6.7, and 2.7.x before CXF 2.7.4 does not verify that a specified cryptographic algorithm is allowed by the WS-SecurityPolicy AlgorithmSuite definition before decrypting, which allows remote attackers to force CXF to use weaker cryptographic algorithms than intended and makes it easier to decrypt communications, aka \"XML Encryption backwards compatibility attack.\"", "title": "Vulnerability description" }, { "category": "summary", "text": "apache-cxf: XML encryption backwards compatibility attacks", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Enterprise Application Platform 6.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-5575" }, { "category": "external", "summary": "RHBZ#880443", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=880443" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-5575", "url": "https://www.cve.org/CVERecord?id=CVE-2012-5575" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-5575", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-5575" }, { "category": "external", "summary": "http://cxf.apache.org/cve-2012-5575.html", "url": "http://cxf.apache.org/cve-2012-5575.html" }, { "category": "external", "summary": "http://www.nds.ruhr-uni-bochum.de/research/publications/backwards-compatibility/", "url": "http://www.nds.ruhr-uni-bochum.de/research/publications/backwards-compatibility/" } ], "release_date": "2013-03-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-05-20T14:27:00+00:00", "details": "The References section of this erratum contains a download link (you must\nlog in to download the update). Before applying this update, back up your\nexisting JBoss Enterprise Application Platform installation and deployed\napplications.", "product_ids": [ "Red Hat JBoss Enterprise Application Platform 6.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:0833" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 7.8, "confidentialityImpact": "COMPLETE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:C/I:N/A:N", "version": "2.0" }, "products": [ "Red Hat JBoss Enterprise Application Platform 6.1" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "apache-cxf: XML encryption backwards compatibility attacks" }, { "cve": "CVE-2013-0166", "discovery_date": "2013-02-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "908052" } ], "notes": [ { "category": "description", "text": "OpenSSL before 0.9.8y, 1.0.0 before 1.0.0k, and 1.0.1 before 1.0.1d does not properly perform signature verification for OCSP responses, which allows remote OCSP servers to cause a denial of service (NULL pointer dereference and application crash) via an invalid key.", "title": "Vulnerability description" }, { "category": "summary", "text": "openssl: DoS due to improper handling of OCSP response verification", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Enterprise Application Platform 6.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-0166" }, { "category": "external", "summary": "RHBZ#908052", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=908052" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-0166", "url": "https://www.cve.org/CVERecord?id=CVE-2013-0166" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-0166", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-0166" }, { "category": "external", "summary": "http://www.openssl.org/news/secadv_20130205.txt", "url": "http://www.openssl.org/news/secadv_20130205.txt" } ], "release_date": "2013-02-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-05-20T14:27:00+00:00", "details": "The References section of this erratum contains a download link (you must\nlog in to download the update). Before applying this update, back up your\nexisting JBoss Enterprise Application Platform installation and deployed\napplications.", "product_ids": [ "Red Hat JBoss Enterprise Application Platform 6.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:0833" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "Red Hat JBoss Enterprise Application Platform 6.1" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "openssl: DoS due to improper handling of OCSP response verification" }, { "cve": "CVE-2013-0169", "discovery_date": "2013-02-04T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "907589" } ], "notes": [ { "category": "description", "text": "The TLS protocol 1.1 and 1.2 and the DTLS protocol 1.0 and 1.2, as used in OpenSSL, OpenJDK, PolarSSL, and other products, do not properly consider timing side-channel attacks on a MAC check requirement during the processing of malformed CBC padding, which allows remote attackers to conduct distinguishing attacks and plaintext-recovery attacks via statistical analysis of timing data for crafted packets, aka the \"Lucky Thirteen\" issue.", "title": "Vulnerability description" }, { "category": "summary", "text": "SSL/TLS: CBC padding timing attack (lucky-13)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Enterprise Application Platform 6.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-0169" }, { "category": "external", "summary": "RHBZ#907589", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=907589" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-0169", "url": "https://www.cve.org/CVERecord?id=CVE-2013-0169" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-0169", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-0169" }, { "category": "external", "summary": "http://www.isg.rhul.ac.uk/tls/", "url": "http://www.isg.rhul.ac.uk/tls/" }, { "category": "external", "summary": "http://www.openssl.org/news/secadv_20130205.txt", "url": "http://www.openssl.org/news/secadv_20130205.txt" }, { "category": "external", "summary": "https://polarssl.org/tech-updates/releases/polarssl-1.2.5-released", "url": "https://polarssl.org/tech-updates/releases/polarssl-1.2.5-released" } ], "release_date": "2013-02-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-05-20T14:27:00+00:00", "details": "The References section of this erratum contains a download link (you must\nlog in to download the update). Before applying this update, back up your\nexisting JBoss Enterprise Application Platform installation and deployed\napplications.", "product_ids": [ "Red Hat JBoss Enterprise Application Platform 6.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:0833" }, { "category": "workaround", "details": "On OpenShift Container Platform 3.11 it\u0027s possible to edit the list of cipher suites offered by the router when performing \u0027edge\u0027, or \u0027re-encrypt\u0027 TLS modes. Please follow the documentation [1], and [2] to remove the vulnerable CBC ciphers use the modern, or intermediate cipher suites outlined by Mozilla instead [3]. In \u0027passthrough\u0027 mode TLS termination occurs in the application so that is another way to mitigate the vulnerability.\n[1] https://docs.openshift.com/container-platform/3.11/install_config/router/customized_haproxy_router.html#obtaining-router-configuration-template\n[2] https://docs.openshift.com/container-platform/3.11/install_config/router/customized_haproxy_router.html#using-configmap-replace-template\n[3] https://wiki.mozilla.org/Security/Server_Side_TLS", "product_ids": [ "Red Hat JBoss Enterprise Application Platform 6.1" ] } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "Red Hat JBoss Enterprise Application Platform 6.1" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "SSL/TLS: CBC padding timing attack (lucky-13)" }, { "acknowledgments": [ { "names": [ "Arun Neelicattu" ], "organization": "Red Hat Security Response Team", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2013-0218", "discovery_date": "2013-01-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "903073" } ], "notes": [ { "category": "description", "text": "The GUI installer in JBoss Enterprise Application Platform (EAP) and Enterprise Web Platform (EWP) 5.2.0 and possibly 5.1.2 uses world-readable permissions for the auto-install XML file, which allows local users to obtain the administrator password and the sucker password by reading this file.", "title": "Vulnerability description" }, { "category": "summary", "text": "Installer: Generated auto-install xml is world readable", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Enterprise Application Platform 6.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-0218" }, { "category": "external", "summary": "RHBZ#903073", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=903073" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-0218", "url": "https://www.cve.org/CVERecord?id=CVE-2013-0218" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-0218", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-0218" } ], "release_date": "2013-01-30T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-05-20T14:27:00+00:00", "details": "The References section of this erratum contains a download link (you must\nlog in to download the update). Before applying this update, back up your\nexisting JBoss Enterprise Application Platform installation and deployed\napplications.", "product_ids": [ "Red Hat JBoss Enterprise Application Platform 6.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:0833" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "Red Hat JBoss Enterprise Application Platform 6.1" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "Installer: Generated auto-install xml is world readable" }, { "cve": "CVE-2013-2067", "cwe": { "id": "CWE-384", "name": "Session Fixation" }, "discovery_date": "2013-05-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "961779" } ], "notes": [ { "category": "description", "text": "java/org/apache/catalina/authenticator/FormAuthenticator.java in the form authentication feature in Apache Tomcat 6.0.21 through 6.0.36 and 7.x before 7.0.33 does not properly handle the relationships between authentication requirements and sessions, which allows remote attackers to inject a request into a session by sending this request during completion of the login form, a variant of a session fixation attack.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat: Session fixation in form authenticator", "title": "Vulnerability summary" }, { "category": "other", "text": "This flaw allows an attacker to circumvent a session fixation prevention mechanism which was implemented in tomcat 5.5.x \u003e= 5.5.29, 6.0.x \u003e= 6.0.21 and 7.x. Earlier versions of tomcat do not include this mechanism, and are therefore not affected by this flaw. JBoss Web as included in JBoss 5.x products also does not include this mechanism, and is not affected by this flaw.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Enterprise Application Platform 6.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-2067" }, { "category": "external", "summary": "RHBZ#961779", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=961779" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-2067", "url": "https://www.cve.org/CVERecord?id=CVE-2013-2067" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-2067", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-2067" } ], "release_date": "2013-05-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-05-20T14:27:00+00:00", "details": "The References section of this erratum contains a download link (you must\nlog in to download the update). Before applying this update, back up your\nexisting JBoss Enterprise Application Platform installation and deployed\napplications.", "product_ids": [ "Red Hat JBoss Enterprise Application Platform 6.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:0833" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.6, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:H/Au:N/C:N/I:P/A:N", "version": "2.0" }, "products": [ "Red Hat JBoss Enterprise Application Platform 6.1" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "tomcat: Session fixation in form authenticator" } ] }
rhsa-2013_0636
Vulnerability from csaf_redhat
Published
2013-03-13 14:40
Modified
2024-11-05 18:02
Summary
Red Hat Security Advisory: rhev-hypervisor6 security and bug fix update
Notes
Topic
An updated rhev-hypervisor6 package that fixes several security issues and
various bugs is now available.
The Red Hat Security Response Team has rated this update as having
important security impact. Common Vulnerability Scoring System (CVSS) base
scores, which give detailed severity ratings, are available for each
vulnerability from the CVE links in the References section.
Details
The rhev-hypervisor6 package provides a Red Hat Enterprise Virtualization
Hypervisor ISO disk image. The Red Hat Enterprise Virtualization Hypervisor
is a dedicated Kernel-based Virtual Machine (KVM) hypervisor. It includes
everything necessary to run and manage virtual machines: A subset of the
Red Hat Enterprise Linux operating environment and the Red Hat Enterprise
Virtualization Agent.
Note: Red Hat Enterprise Virtualization Hypervisor is only available for
the Intel 64 and AMD64 architectures with virtualization extensions.
A flaw was found in the way QEMU-KVM emulated the e1000 network interface
card when the host was configured to accept jumbo network frames, and a
guest using the e1000 emulated driver was not. A remote attacker could use
this flaw to crash the guest or, potentially, execute arbitrary code with
root privileges in the guest. (CVE-2012-6075)
It was discovered that GnuTLS leaked timing information when decrypting
TLS/SSL protocol encrypted records when CBC-mode cipher suites were used. A
remote attacker could possibly use this flaw to retrieve plain text from
the encrypted packets by using a TLS/SSL server as a padding oracle.
(CVE-2013-1619)
It was discovered that OpenSSL leaked timing information when decrypting
TLS/SSL and DTLS protocol encrypted records when CBC-mode cipher suites
were used. A remote attacker could possibly use this flaw to retrieve plain
text from the encrypted packets by using a TLS/SSL or DTLS server as a
padding oracle. (CVE-2013-0169)
A NULL pointer dereference flaw was found in the OCSP response verification
in OpenSSL. A malicious OCSP server could use this flaw to crash
applications performing OCSP verification by sending a specially-crafted
response. (CVE-2013-0166)
It was discovered that the TLS/SSL protocol could leak information about
plain text when optional compression was used. An attacker able to control
part of the plain text sent over an encrypted TLS/SSL connection could
possibly use this flaw to recover other portions of the plain text.
(CVE-2012-4929)
This updated package provides updated components that include fixes for
various security issues. These issues have no security impact on Red Hat
Enterprise Virtualization Hypervisor itself, however. The security fixes
included in this update address the following CVE numbers:
CVE-2013-0292 (dbus-glib issue)
CVE-2013-0228, CVE-2013-0268, and CVE-2013-0871 (kernel issues)
CVE-2013-0338 (libxml2 issue)
This update contains the builds from the following errata:
ovirt-node: RHBA-2013:0634
https://rhn.redhat.com/errata/RHBA-2013-0634.html
kernel: RHSA-2013:0630
https://rhn.redhat.com/errata/RHSA-2013-0630.html
dbus-glib: RHSA-2013:0568
https://rhn.redhat.com/errata/RHSA-2013-0568.html
libcgroup: RHBA-2013:0560
https://rhn.redhat.com/errata/RHBA-2013-0560.html
vdsm: RHBA-2013:0635
https://rhn.redhat.com/errata/RHBA-2013-0635.html
selinux-policy: RHBA-2013:0618
https://rhn.redhat.com/errata/RHBA-2013-0618.html
qemu-kvm-rhev: RHSA-2013:0610
https://rhn.redhat.com/errata/RHSA-2013-0610.html
glusterfs: RHBA-2013:0620
https://rhn.redhat.com/errata/RHBA-2013-0620.html
gnutls: RHSA-2013:0588
https://rhn.redhat.com/errata/RHSA-2013-0588.html
ipmitool: RHBA-2013:0572
https://rhn.redhat.com/errata/RHBA-2013-0572.html
libxml2: RHSA-2013:0581
https://rhn.redhat.com/errata/RHSA-2013-0581.html
openldap: RHBA-2013:0598
https://rhn.redhat.com/errata/RHBA-2013-0598.html
openssl: RHSA-2013:0587
https://rhn.redhat.com/errata/RHSA-2013-0587.html
Users of the Red Hat Enterprise Virtualization Hypervisor are advised to
upgrade to this updated package, which fixes these issues.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An updated rhev-hypervisor6 package that fixes several security issues and\nvarious bugs is now available.\n\nThe Red Hat Security Response Team has rated this update as having\nimportant security impact. Common Vulnerability Scoring System (CVSS) base\nscores, which give detailed severity ratings, are available for each\nvulnerability from the CVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "The rhev-hypervisor6 package provides a Red Hat Enterprise Virtualization\nHypervisor ISO disk image. The Red Hat Enterprise Virtualization Hypervisor\nis a dedicated Kernel-based Virtual Machine (KVM) hypervisor. It includes\neverything necessary to run and manage virtual machines: A subset of the\nRed Hat Enterprise Linux operating environment and the Red Hat Enterprise\nVirtualization Agent.\n\nNote: Red Hat Enterprise Virtualization Hypervisor is only available for\nthe Intel 64 and AMD64 architectures with virtualization extensions.\n\nA flaw was found in the way QEMU-KVM emulated the e1000 network interface\ncard when the host was configured to accept jumbo network frames, and a\nguest using the e1000 emulated driver was not. A remote attacker could use\nthis flaw to crash the guest or, potentially, execute arbitrary code with\nroot privileges in the guest. (CVE-2012-6075)\n\nIt was discovered that GnuTLS leaked timing information when decrypting\nTLS/SSL protocol encrypted records when CBC-mode cipher suites were used. A\nremote attacker could possibly use this flaw to retrieve plain text from\nthe encrypted packets by using a TLS/SSL server as a padding oracle.\n(CVE-2013-1619)\n\nIt was discovered that OpenSSL leaked timing information when decrypting\nTLS/SSL and DTLS protocol encrypted records when CBC-mode cipher suites\nwere used. A remote attacker could possibly use this flaw to retrieve plain\ntext from the encrypted packets by using a TLS/SSL or DTLS server as a\npadding oracle. (CVE-2013-0169)\n\nA NULL pointer dereference flaw was found in the OCSP response verification\nin OpenSSL. A malicious OCSP server could use this flaw to crash\napplications performing OCSP verification by sending a specially-crafted\nresponse. (CVE-2013-0166)\n\nIt was discovered that the TLS/SSL protocol could leak information about\nplain text when optional compression was used. An attacker able to control\npart of the plain text sent over an encrypted TLS/SSL connection could\npossibly use this flaw to recover other portions of the plain text.\n(CVE-2012-4929)\n\nThis updated package provides updated components that include fixes for\nvarious security issues. These issues have no security impact on Red Hat\nEnterprise Virtualization Hypervisor itself, however. The security fixes\nincluded in this update address the following CVE numbers:\n\nCVE-2013-0292 (dbus-glib issue)\n\nCVE-2013-0228, CVE-2013-0268, and CVE-2013-0871 (kernel issues)\n\nCVE-2013-0338 (libxml2 issue)\n\nThis update contains the builds from the following errata:\n\novirt-node: RHBA-2013:0634\n https://rhn.redhat.com/errata/RHBA-2013-0634.html\nkernel: RHSA-2013:0630\n https://rhn.redhat.com/errata/RHSA-2013-0630.html\ndbus-glib: RHSA-2013:0568\n https://rhn.redhat.com/errata/RHSA-2013-0568.html\nlibcgroup: RHBA-2013:0560\n https://rhn.redhat.com/errata/RHBA-2013-0560.html\nvdsm: RHBA-2013:0635\n https://rhn.redhat.com/errata/RHBA-2013-0635.html\nselinux-policy: RHBA-2013:0618\n https://rhn.redhat.com/errata/RHBA-2013-0618.html\nqemu-kvm-rhev: RHSA-2013:0610\n https://rhn.redhat.com/errata/RHSA-2013-0610.html\nglusterfs: RHBA-2013:0620\n https://rhn.redhat.com/errata/RHBA-2013-0620.html\ngnutls: RHSA-2013:0588\n https://rhn.redhat.com/errata/RHSA-2013-0588.html\nipmitool: RHBA-2013:0572\n https://rhn.redhat.com/errata/RHBA-2013-0572.html\nlibxml2: RHSA-2013:0581\n https://rhn.redhat.com/errata/RHSA-2013-0581.html\nopenldap: RHBA-2013:0598\n https://rhn.redhat.com/errata/RHBA-2013-0598.html\nopenssl: RHSA-2013:0587\n https://rhn.redhat.com/errata/RHSA-2013-0587.html\n\nUsers of the Red Hat Enterprise Virtualization Hypervisor are advised to\nupgrade to this updated package, which fixes these issues.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2013:0636", "url": "https://access.redhat.com/errata/RHSA-2013:0636" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/knowledge/docs/en-US/Red_Hat_Enterprise_Linux/6/html/Hypervisor_Deployment_Guide/chap-Deployment_Guide-Upgrading_Red_Hat_Enterprise_Virtualization_Hypervisors.html", "url": "https://access.redhat.com/knowledge/docs/en-US/Red_Hat_Enterprise_Linux/6/html/Hypervisor_Deployment_Guide/chap-Deployment_Guide-Upgrading_Red_Hat_Enterprise_Virtualization_Hypervisors.html" }, { "category": "external", "summary": "857051", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=857051" }, { "category": "external", "summary": "889301", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=889301" }, { "category": "external", "summary": "907589", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=907589" }, { "category": "external", "summary": "908052", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=908052" }, { "category": "external", "summary": "908238", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=908238" }, { "category": "external", "summary": "913267", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=913267" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2013/rhsa-2013_0636.json" } ], "title": "Red Hat Security Advisory: rhev-hypervisor6 security and bug fix update", "tracking": { "current_release_date": "2024-11-05T18:02:54+00:00", "generator": { "date": "2024-11-05T18:02:54+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2013:0636", "initial_release_date": "2013-03-13T14:40:00+00:00", "revision_history": [ { "date": "2013-03-13T14:40:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2013-03-13T14:47:11+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T18:02:54+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "RHEV Hypervisor for RHEL-6", "product": { "name": "RHEV Hypervisor for RHEL-6", "product_id": "6Server-RHEV-Hypervisor", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::hypervisor" } } } ], "category": "product_family", "name": "Red Hat Virtualization" }, { "branches": [ { "category": "product_version", "name": "rhev-hypervisor6-0:6.4-20130306.2.el6_4.noarch", "product": { "name": "rhev-hypervisor6-0:6.4-20130306.2.el6_4.noarch", "product_id": "rhev-hypervisor6-0:6.4-20130306.2.el6_4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/rhev-hypervisor6@6.4-20130306.2.el6_4?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "rhev-hypervisor6-0:6.4-20130306.2.el6_4.noarch as a component of RHEV Hypervisor for RHEL-6", "product_id": "6Server-RHEV-Hypervisor:rhev-hypervisor6-0:6.4-20130306.2.el6_4.noarch" }, "product_reference": "rhev-hypervisor6-0:6.4-20130306.2.el6_4.noarch", "relates_to_product_reference": "6Server-RHEV-Hypervisor" } ] }, "vulnerabilities": [ { "cve": "CVE-2012-4929", "discovery_date": "2012-09-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "857051" } ], "notes": [ { "category": "description", "text": "The TLS protocol 1.2 and earlier, as used in Mozilla Firefox, Google Chrome, Qt, and other products, can encrypt compressed data without properly obfuscating the length of the unencrypted data, which allows man-in-the-middle attackers to obtain plaintext HTTP headers by observing length differences during a series of guesses in which a string in an HTTP request potentially matches an unknown string in an HTTP header, aka a \"CRIME\" attack.", "title": "Vulnerability description" }, { "category": "summary", "text": "SSL/TLS CRIME attack against HTTPS", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-RHEV-Hypervisor:rhev-hypervisor6-0:6.4-20130306.2.el6_4.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-4929" }, { "category": "external", "summary": "RHBZ#857051", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=857051" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-4929", "url": "https://www.cve.org/CVERecord?id=CVE-2012-4929" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-4929", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-4929" } ], "release_date": "2012-09-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-03-13T14:40:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258\n\nTo upgrade Hypervisors in Red Hat Enterprise Virtualization \nenvironments using the disk image provided by this package, refer to:\n\nhttps://access.redhat.com/knowledge/docs/en-US/Red_Hat_Enterprise_Linux/6/html/Hypervisor_Deployment_Guide/chap-Deployment_Guide-Upgrading_Red_Hat_Enterprise_Virtualization_Hypervisors.html", "product_ids": [ "6Server-RHEV-Hypervisor:rhev-hypervisor6-0:6.4-20130306.2.el6_4.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:0636" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "6Server-RHEV-Hypervisor:rhev-hypervisor6-0:6.4-20130306.2.el6_4.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "SSL/TLS CRIME attack against HTTPS" }, { "cve": "CVE-2012-6075", "discovery_date": "2012-12-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "889301" } ], "notes": [ { "category": "description", "text": "Buffer overflow in the e1000_receive function in the e1000 device driver (hw/e1000.c) in QEMU 1.3.0-rc2 and other versions, when the SBP and LPE flags are disabled, allows remote attackers to cause a denial of service (guest OS crash) and possibly execute arbitrary guest code via a large packet.", "title": "Vulnerability description" }, { "category": "summary", "text": "qemu: e1000 driver buffer overflow when processing large packets when SBP and LPE flags are disabled", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-RHEV-Hypervisor:rhev-hypervisor6-0:6.4-20130306.2.el6_4.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-6075" }, { "category": "external", "summary": "RHBZ#889301", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=889301" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-6075", "url": "https://www.cve.org/CVERecord?id=CVE-2012-6075" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-6075", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-6075" } ], "release_date": "2012-12-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-03-13T14:40:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258\n\nTo upgrade Hypervisors in Red Hat Enterprise Virtualization \nenvironments using the disk image provided by this package, refer to:\n\nhttps://access.redhat.com/knowledge/docs/en-US/Red_Hat_Enterprise_Linux/6/html/Hypervisor_Deployment_Guide/chap-Deployment_Guide-Upgrading_Red_Hat_Enterprise_Virtualization_Hypervisors.html", "product_ids": [ "6Server-RHEV-Hypervisor:rhev-hypervisor6-0:6.4-20130306.2.el6_4.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:0636" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.8, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:A/AC:H/Au:N/C:C/I:C/A:C", "version": "2.0" }, "products": [ "6Server-RHEV-Hypervisor:rhev-hypervisor6-0:6.4-20130306.2.el6_4.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "qemu: e1000 driver buffer overflow when processing large packets when SBP and LPE flags are disabled" }, { "cve": "CVE-2013-0166", "discovery_date": "2013-02-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "908052" } ], "notes": [ { "category": "description", "text": "OpenSSL before 0.9.8y, 1.0.0 before 1.0.0k, and 1.0.1 before 1.0.1d does not properly perform signature verification for OCSP responses, which allows remote OCSP servers to cause a denial of service (NULL pointer dereference and application crash) via an invalid key.", "title": "Vulnerability description" }, { "category": "summary", "text": "openssl: DoS due to improper handling of OCSP response verification", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-RHEV-Hypervisor:rhev-hypervisor6-0:6.4-20130306.2.el6_4.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-0166" }, { "category": "external", "summary": "RHBZ#908052", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=908052" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-0166", "url": "https://www.cve.org/CVERecord?id=CVE-2013-0166" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-0166", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-0166" }, { "category": "external", "summary": "http://www.openssl.org/news/secadv_20130205.txt", "url": "http://www.openssl.org/news/secadv_20130205.txt" } ], "release_date": "2013-02-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-03-13T14:40:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258\n\nTo upgrade Hypervisors in Red Hat Enterprise Virtualization \nenvironments using the disk image provided by this package, refer to:\n\nhttps://access.redhat.com/knowledge/docs/en-US/Red_Hat_Enterprise_Linux/6/html/Hypervisor_Deployment_Guide/chap-Deployment_Guide-Upgrading_Red_Hat_Enterprise_Virtualization_Hypervisors.html", "product_ids": [ "6Server-RHEV-Hypervisor:rhev-hypervisor6-0:6.4-20130306.2.el6_4.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:0636" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "6Server-RHEV-Hypervisor:rhev-hypervisor6-0:6.4-20130306.2.el6_4.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "openssl: DoS due to improper handling of OCSP response verification" }, { "cve": "CVE-2013-0169", "discovery_date": "2013-02-04T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "907589" } ], "notes": [ { "category": "description", "text": "The TLS protocol 1.1 and 1.2 and the DTLS protocol 1.0 and 1.2, as used in OpenSSL, OpenJDK, PolarSSL, and other products, do not properly consider timing side-channel attacks on a MAC check requirement during the processing of malformed CBC padding, which allows remote attackers to conduct distinguishing attacks and plaintext-recovery attacks via statistical analysis of timing data for crafted packets, aka the \"Lucky Thirteen\" issue.", "title": "Vulnerability description" }, { "category": "summary", "text": "SSL/TLS: CBC padding timing attack (lucky-13)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-RHEV-Hypervisor:rhev-hypervisor6-0:6.4-20130306.2.el6_4.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-0169" }, { "category": "external", "summary": "RHBZ#907589", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=907589" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-0169", "url": "https://www.cve.org/CVERecord?id=CVE-2013-0169" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-0169", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-0169" }, { "category": "external", "summary": "http://www.isg.rhul.ac.uk/tls/", "url": "http://www.isg.rhul.ac.uk/tls/" }, { "category": "external", "summary": "http://www.openssl.org/news/secadv_20130205.txt", "url": "http://www.openssl.org/news/secadv_20130205.txt" }, { "category": "external", "summary": "https://polarssl.org/tech-updates/releases/polarssl-1.2.5-released", "url": "https://polarssl.org/tech-updates/releases/polarssl-1.2.5-released" } ], "release_date": "2013-02-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-03-13T14:40:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258\n\nTo upgrade Hypervisors in Red Hat Enterprise Virtualization \nenvironments using the disk image provided by this package, refer to:\n\nhttps://access.redhat.com/knowledge/docs/en-US/Red_Hat_Enterprise_Linux/6/html/Hypervisor_Deployment_Guide/chap-Deployment_Guide-Upgrading_Red_Hat_Enterprise_Virtualization_Hypervisors.html", "product_ids": [ "6Server-RHEV-Hypervisor:rhev-hypervisor6-0:6.4-20130306.2.el6_4.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:0636" }, { "category": "workaround", "details": "On OpenShift Container Platform 3.11 it\u0027s possible to edit the list of cipher suites offered by the router when performing \u0027edge\u0027, or \u0027re-encrypt\u0027 TLS modes. Please follow the documentation [1], and [2] to remove the vulnerable CBC ciphers use the modern, or intermediate cipher suites outlined by Mozilla instead [3]. In \u0027passthrough\u0027 mode TLS termination occurs in the application so that is another way to mitigate the vulnerability.\n[1] https://docs.openshift.com/container-platform/3.11/install_config/router/customized_haproxy_router.html#obtaining-router-configuration-template\n[2] https://docs.openshift.com/container-platform/3.11/install_config/router/customized_haproxy_router.html#using-configmap-replace-template\n[3] https://wiki.mozilla.org/Security/Server_Side_TLS", "product_ids": [ "6Server-RHEV-Hypervisor:rhev-hypervisor6-0:6.4-20130306.2.el6_4.noarch" ] } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "6Server-RHEV-Hypervisor:rhev-hypervisor6-0:6.4-20130306.2.el6_4.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "SSL/TLS: CBC padding timing attack (lucky-13)" }, { "cve": "CVE-2013-1619", "discovery_date": "2013-02-04T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "908238" } ], "notes": [ { "category": "description", "text": "The TLS implementation in GnuTLS before 2.12.23, 3.0.x before 3.0.28, and 3.1.x before 3.1.7 does not properly consider timing side-channel attacks on a noncompliant MAC check operation during the processing of malformed CBC padding, which allows remote attackers to conduct distinguishing attacks and plaintext-recovery attacks via statistical analysis of timing data for crafted packets, a related issue to CVE-2013-0169.", "title": "Vulnerability description" }, { "category": "summary", "text": "gnutls: TLS CBC padding timing attack (lucky-13)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-RHEV-Hypervisor:rhev-hypervisor6-0:6.4-20130306.2.el6_4.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-1619" }, { "category": "external", "summary": "RHBZ#908238", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=908238" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-1619", "url": "https://www.cve.org/CVERecord?id=CVE-2013-1619" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-1619", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-1619" }, { "category": "external", "summary": "http://www.gnutls.org/security.html#GNUTLS-SA-2013-1", "url": "http://www.gnutls.org/security.html#GNUTLS-SA-2013-1" }, { "category": "external", "summary": "http://www.isg.rhul.ac.uk/tls/", "url": "http://www.isg.rhul.ac.uk/tls/" } ], "release_date": "2013-02-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-03-13T14:40:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258\n\nTo upgrade Hypervisors in Red Hat Enterprise Virtualization \nenvironments using the disk image provided by this package, refer to:\n\nhttps://access.redhat.com/knowledge/docs/en-US/Red_Hat_Enterprise_Linux/6/html/Hypervisor_Deployment_Guide/chap-Deployment_Guide-Upgrading_Red_Hat_Enterprise_Virtualization_Hypervisors.html", "product_ids": [ "6Server-RHEV-Hypervisor:rhev-hypervisor6-0:6.4-20130306.2.el6_4.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:0636" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "6Server-RHEV-Hypervisor:rhev-hypervisor6-0:6.4-20130306.2.el6_4.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "gnutls: TLS CBC padding timing attack (lucky-13)" } ] }
rhsa-2014_0416
Vulnerability from csaf_redhat
Published
2014-04-17 12:23
Modified
2024-11-05 18:23
Summary
Red Hat Security Advisory: rhevm-spice-client security update
Notes
Topic
Updated rhevm-spice-client packages that fix multiple security issues are
now available for Red Hat Enterprise Virtualization Manager 3.
The Red Hat Security Response Team has rated this update as having
Important security impact. Common Vulnerability Scoring System (CVSS) base
scores, which give detailed severity ratings, are available for each
vulnerability from the CVE links in the References section.
Details
Red Hat Enterprise Virtualization Manager provides access to virtual
machines using SPICE. These SPICE client packages provide the SPICE client
and usbclerk service for both Windows 32-bit operating systems and Windows
64-bit operating systems.
The rhevm-spice-client package includes the mingw-virt-viewer Windows SPICE
client. OpenSSL, a general purpose cryptography library with a TLS
implementation, is bundled with mingw-virt-viewer. The mingw-virt-viewer
package has been updated to correct the following issues:
An information disclosure flaw was found in the way OpenSSL handled TLS and
DTLS Heartbeat Extension packets. A malicious TLS or DTLS client or server
could send a specially crafted TLS or DTLS Heartbeat packet to disclose a
limited portion of memory per request from a connected client or server.
Note that the disclosed portions of memory could potentially include
sensitive information such as private keys. (CVE-2014-0160)
It was discovered that OpenSSL leaked timing information when decrypting
TLS/SSL and DTLS protocol encrypted records when CBC-mode cipher suites
were used. A remote attacker could possibly use this flaw to retrieve plain
text from the encrypted packets by using a TLS/SSL or DTLS server as a
padding oracle. (CVE-2013-0169)
A NULL pointer dereference flaw was found in the way OpenSSL handled
TLS/SSL protocol handshake packets. A specially crafted handshake packet
could cause a TLS/SSL client using OpenSSL to crash. (CVE-2013-4353)
It was discovered that the TLS/SSL protocol could leak information about
plain text when optional compression was used. An attacker able to control
part of the plain text sent over an encrypted TLS/SSL connection could
possibly use this flaw to recover other portions of the plain text.
(CVE-2012-4929)
Red Hat would like to thank the OpenSSL project for reporting
CVE-2014-0160. Upstream acknowledges Neel Mehta of Google Security as the
original reporter.
The updated mingw-virt-viewer Windows SPICE client further includes OpenSSL
security fixes that have no security impact on mingw-virt-viewer itself.
The security fixes included in this update address the following CVE
numbers:
CVE-2013-6449, CVE-2013-6450, CVE-2012-2686, and CVE-2013-0166
All Red Hat Enterprise Virtualization Manager users are advised to upgrade
to these updated packages, which address these issues.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated rhevm-spice-client packages that fix multiple security issues are\nnow available for Red Hat Enterprise Virtualization Manager 3.\n\nThe Red Hat Security Response Team has rated this update as having\nImportant security impact. Common Vulnerability Scoring System (CVSS) base\nscores, which give detailed severity ratings, are available for each\nvulnerability from the CVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat Enterprise Virtualization Manager provides access to virtual\nmachines using SPICE. These SPICE client packages provide the SPICE client\nand usbclerk service for both Windows 32-bit operating systems and Windows\n64-bit operating systems.\n\nThe rhevm-spice-client package includes the mingw-virt-viewer Windows SPICE\nclient. OpenSSL, a general purpose cryptography library with a TLS\nimplementation, is bundled with mingw-virt-viewer. The mingw-virt-viewer\npackage has been updated to correct the following issues:\n\nAn information disclosure flaw was found in the way OpenSSL handled TLS and\nDTLS Heartbeat Extension packets. A malicious TLS or DTLS client or server\ncould send a specially crafted TLS or DTLS Heartbeat packet to disclose a\nlimited portion of memory per request from a connected client or server.\nNote that the disclosed portions of memory could potentially include\nsensitive information such as private keys. (CVE-2014-0160)\n\nIt was discovered that OpenSSL leaked timing information when decrypting\nTLS/SSL and DTLS protocol encrypted records when CBC-mode cipher suites\nwere used. A remote attacker could possibly use this flaw to retrieve plain\ntext from the encrypted packets by using a TLS/SSL or DTLS server as a\npadding oracle. (CVE-2013-0169)\n\nA NULL pointer dereference flaw was found in the way OpenSSL handled\nTLS/SSL protocol handshake packets. A specially crafted handshake packet\ncould cause a TLS/SSL client using OpenSSL to crash. (CVE-2013-4353)\n\nIt was discovered that the TLS/SSL protocol could leak information about\nplain text when optional compression was used. An attacker able to control\npart of the plain text sent over an encrypted TLS/SSL connection could\npossibly use this flaw to recover other portions of the plain text.\n(CVE-2012-4929)\n\nRed Hat would like to thank the OpenSSL project for reporting\nCVE-2014-0160. Upstream acknowledges Neel Mehta of Google Security as the\noriginal reporter.\n\nThe updated mingw-virt-viewer Windows SPICE client further includes OpenSSL\nsecurity fixes that have no security impact on mingw-virt-viewer itself.\nThe security fixes included in this update address the following CVE\nnumbers:\n\nCVE-2013-6449, CVE-2013-6450, CVE-2012-2686, and CVE-2013-0166\n\nAll Red Hat Enterprise Virtualization Manager users are advised to upgrade\nto these updated packages, which address these issues.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2014:0416", "url": "https://access.redhat.com/errata/RHSA-2014:0416" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "857051", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=857051" }, { "category": "external", "summary": "907589", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=907589" }, { "category": "external", "summary": "1049058", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1049058" }, { "category": "external", "summary": "1084875", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1084875" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2014/rhsa-2014_0416.json" } ], "title": "Red Hat Security Advisory: rhevm-spice-client security update", "tracking": { "current_release_date": "2024-11-05T18:23:32+00:00", "generator": { "date": "2024-11-05T18:23:32+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2014:0416", "initial_release_date": "2014-04-17T12:23:34+00:00", "revision_history": [ { "date": "2014-04-17T12:23:34+00:00", "number": "1", "summary": "Initial version" }, { "date": "2014-04-17T12:23:34+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T18:23:32+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "RHEV-M 3.3", "product": { "name": "RHEV-M 3.3", "product_id": "6Server-RHEV-S-3.3", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhev_manager:3" } } } ], "category": "product_family", "name": "Red Hat Virtualization" }, { "branches": [ { "category": "product_version", "name": "rhevm-spice-client-x86-msi-0:3.3-12.el6_5.noarch", "product": { "name": "rhevm-spice-client-x86-msi-0:3.3-12.el6_5.noarch", "product_id": "rhevm-spice-client-x86-msi-0:3.3-12.el6_5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/rhevm-spice-client-x86-msi@3.3-12.el6_5?arch=noarch" } } }, { "category": "product_version", "name": "rhevm-spice-client-x86-cab-0:3.3-12.el6_5.noarch", "product": { "name": "rhevm-spice-client-x86-cab-0:3.3-12.el6_5.noarch", "product_id": "rhevm-spice-client-x86-cab-0:3.3-12.el6_5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/rhevm-spice-client-x86-cab@3.3-12.el6_5?arch=noarch" } } }, { "category": "product_version", "name": "rhevm-spice-client-x64-msi-0:3.3-12.el6_5.noarch", "product": { "name": "rhevm-spice-client-x64-msi-0:3.3-12.el6_5.noarch", "product_id": "rhevm-spice-client-x64-msi-0:3.3-12.el6_5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/rhevm-spice-client-x64-msi@3.3-12.el6_5?arch=noarch" } } }, { "category": "product_version", "name": "rhevm-spice-client-x64-cab-0:3.3-12.el6_5.noarch", "product": { "name": "rhevm-spice-client-x64-cab-0:3.3-12.el6_5.noarch", "product_id": "rhevm-spice-client-x64-cab-0:3.3-12.el6_5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/rhevm-spice-client-x64-cab@3.3-12.el6_5?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "rhevm-spice-client-0:3.3-12.el6_5.src", "product": { "name": "rhevm-spice-client-0:3.3-12.el6_5.src", "product_id": "rhevm-spice-client-0:3.3-12.el6_5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/rhevm-spice-client@3.3-12.el6_5?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "rhevm-spice-client-0:3.3-12.el6_5.src as a component of RHEV-M 3.3", "product_id": "6Server-RHEV-S-3.3:rhevm-spice-client-0:3.3-12.el6_5.src" }, "product_reference": "rhevm-spice-client-0:3.3-12.el6_5.src", "relates_to_product_reference": "6Server-RHEV-S-3.3" }, { "category": "default_component_of", "full_product_name": { "name": "rhevm-spice-client-x64-cab-0:3.3-12.el6_5.noarch as a component of RHEV-M 3.3", "product_id": "6Server-RHEV-S-3.3:rhevm-spice-client-x64-cab-0:3.3-12.el6_5.noarch" }, "product_reference": "rhevm-spice-client-x64-cab-0:3.3-12.el6_5.noarch", "relates_to_product_reference": "6Server-RHEV-S-3.3" }, { "category": "default_component_of", "full_product_name": { "name": "rhevm-spice-client-x64-msi-0:3.3-12.el6_5.noarch as a component of RHEV-M 3.3", "product_id": "6Server-RHEV-S-3.3:rhevm-spice-client-x64-msi-0:3.3-12.el6_5.noarch" }, "product_reference": "rhevm-spice-client-x64-msi-0:3.3-12.el6_5.noarch", "relates_to_product_reference": "6Server-RHEV-S-3.3" }, { "category": "default_component_of", "full_product_name": { "name": "rhevm-spice-client-x86-cab-0:3.3-12.el6_5.noarch as a component of RHEV-M 3.3", "product_id": "6Server-RHEV-S-3.3:rhevm-spice-client-x86-cab-0:3.3-12.el6_5.noarch" }, "product_reference": "rhevm-spice-client-x86-cab-0:3.3-12.el6_5.noarch", "relates_to_product_reference": "6Server-RHEV-S-3.3" }, { "category": "default_component_of", "full_product_name": { "name": "rhevm-spice-client-x86-msi-0:3.3-12.el6_5.noarch as a component of RHEV-M 3.3", "product_id": "6Server-RHEV-S-3.3:rhevm-spice-client-x86-msi-0:3.3-12.el6_5.noarch" }, "product_reference": "rhevm-spice-client-x86-msi-0:3.3-12.el6_5.noarch", "relates_to_product_reference": "6Server-RHEV-S-3.3" } ] }, "vulnerabilities": [ { "cve": "CVE-2012-4929", "discovery_date": "2012-09-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "857051" } ], "notes": [ { "category": "description", "text": "The TLS protocol 1.2 and earlier, as used in Mozilla Firefox, Google Chrome, Qt, and other products, can encrypt compressed data without properly obfuscating the length of the unencrypted data, which allows man-in-the-middle attackers to obtain plaintext HTTP headers by observing length differences during a series of guesses in which a string in an HTTP request potentially matches an unknown string in an HTTP header, aka a \"CRIME\" attack.", "title": "Vulnerability description" }, { "category": "summary", "text": "SSL/TLS CRIME attack against HTTPS", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-RHEV-S-3.3:rhevm-spice-client-0:3.3-12.el6_5.src", "6Server-RHEV-S-3.3:rhevm-spice-client-x64-cab-0:3.3-12.el6_5.noarch", "6Server-RHEV-S-3.3:rhevm-spice-client-x64-msi-0:3.3-12.el6_5.noarch", "6Server-RHEV-S-3.3:rhevm-spice-client-x86-cab-0:3.3-12.el6_5.noarch", "6Server-RHEV-S-3.3:rhevm-spice-client-x86-msi-0:3.3-12.el6_5.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-4929" }, { "category": "external", "summary": "RHBZ#857051", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=857051" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-4929", "url": "https://www.cve.org/CVERecord?id=CVE-2012-4929" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-4929", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-4929" } ], "release_date": "2012-09-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2014-04-17T12:23:34+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "6Server-RHEV-S-3.3:rhevm-spice-client-0:3.3-12.el6_5.src", "6Server-RHEV-S-3.3:rhevm-spice-client-x64-cab-0:3.3-12.el6_5.noarch", "6Server-RHEV-S-3.3:rhevm-spice-client-x64-msi-0:3.3-12.el6_5.noarch", "6Server-RHEV-S-3.3:rhevm-spice-client-x86-cab-0:3.3-12.el6_5.noarch", "6Server-RHEV-S-3.3:rhevm-spice-client-x86-msi-0:3.3-12.el6_5.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2014:0416" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "6Server-RHEV-S-3.3:rhevm-spice-client-0:3.3-12.el6_5.src", "6Server-RHEV-S-3.3:rhevm-spice-client-x64-cab-0:3.3-12.el6_5.noarch", "6Server-RHEV-S-3.3:rhevm-spice-client-x64-msi-0:3.3-12.el6_5.noarch", "6Server-RHEV-S-3.3:rhevm-spice-client-x86-cab-0:3.3-12.el6_5.noarch", "6Server-RHEV-S-3.3:rhevm-spice-client-x86-msi-0:3.3-12.el6_5.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "SSL/TLS CRIME attack against HTTPS" }, { "cve": "CVE-2013-0169", "discovery_date": "2013-02-04T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "907589" } ], "notes": [ { "category": "description", "text": "The TLS protocol 1.1 and 1.2 and the DTLS protocol 1.0 and 1.2, as used in OpenSSL, OpenJDK, PolarSSL, and other products, do not properly consider timing side-channel attacks on a MAC check requirement during the processing of malformed CBC padding, which allows remote attackers to conduct distinguishing attacks and plaintext-recovery attacks via statistical analysis of timing data for crafted packets, aka the \"Lucky Thirteen\" issue.", "title": "Vulnerability description" }, { "category": "summary", "text": "SSL/TLS: CBC padding timing attack (lucky-13)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-RHEV-S-3.3:rhevm-spice-client-0:3.3-12.el6_5.src", "6Server-RHEV-S-3.3:rhevm-spice-client-x64-cab-0:3.3-12.el6_5.noarch", "6Server-RHEV-S-3.3:rhevm-spice-client-x64-msi-0:3.3-12.el6_5.noarch", "6Server-RHEV-S-3.3:rhevm-spice-client-x86-cab-0:3.3-12.el6_5.noarch", "6Server-RHEV-S-3.3:rhevm-spice-client-x86-msi-0:3.3-12.el6_5.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-0169" }, { "category": "external", "summary": "RHBZ#907589", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=907589" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-0169", "url": "https://www.cve.org/CVERecord?id=CVE-2013-0169" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-0169", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-0169" }, { "category": "external", "summary": "http://www.isg.rhul.ac.uk/tls/", "url": "http://www.isg.rhul.ac.uk/tls/" }, { "category": "external", "summary": "http://www.openssl.org/news/secadv_20130205.txt", "url": "http://www.openssl.org/news/secadv_20130205.txt" }, { "category": "external", "summary": "https://polarssl.org/tech-updates/releases/polarssl-1.2.5-released", "url": "https://polarssl.org/tech-updates/releases/polarssl-1.2.5-released" } ], "release_date": "2013-02-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2014-04-17T12:23:34+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "6Server-RHEV-S-3.3:rhevm-spice-client-0:3.3-12.el6_5.src", "6Server-RHEV-S-3.3:rhevm-spice-client-x64-cab-0:3.3-12.el6_5.noarch", "6Server-RHEV-S-3.3:rhevm-spice-client-x64-msi-0:3.3-12.el6_5.noarch", "6Server-RHEV-S-3.3:rhevm-spice-client-x86-cab-0:3.3-12.el6_5.noarch", "6Server-RHEV-S-3.3:rhevm-spice-client-x86-msi-0:3.3-12.el6_5.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2014:0416" }, { "category": "workaround", "details": "On OpenShift Container Platform 3.11 it\u0027s possible to edit the list of cipher suites offered by the router when performing \u0027edge\u0027, or \u0027re-encrypt\u0027 TLS modes. Please follow the documentation [1], and [2] to remove the vulnerable CBC ciphers use the modern, or intermediate cipher suites outlined by Mozilla instead [3]. In \u0027passthrough\u0027 mode TLS termination occurs in the application so that is another way to mitigate the vulnerability.\n[1] https://docs.openshift.com/container-platform/3.11/install_config/router/customized_haproxy_router.html#obtaining-router-configuration-template\n[2] https://docs.openshift.com/container-platform/3.11/install_config/router/customized_haproxy_router.html#using-configmap-replace-template\n[3] https://wiki.mozilla.org/Security/Server_Side_TLS", "product_ids": [ "6Server-RHEV-S-3.3:rhevm-spice-client-0:3.3-12.el6_5.src", "6Server-RHEV-S-3.3:rhevm-spice-client-x64-cab-0:3.3-12.el6_5.noarch", "6Server-RHEV-S-3.3:rhevm-spice-client-x64-msi-0:3.3-12.el6_5.noarch", "6Server-RHEV-S-3.3:rhevm-spice-client-x86-cab-0:3.3-12.el6_5.noarch", "6Server-RHEV-S-3.3:rhevm-spice-client-x86-msi-0:3.3-12.el6_5.noarch" ] } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "6Server-RHEV-S-3.3:rhevm-spice-client-0:3.3-12.el6_5.src", "6Server-RHEV-S-3.3:rhevm-spice-client-x64-cab-0:3.3-12.el6_5.noarch", "6Server-RHEV-S-3.3:rhevm-spice-client-x64-msi-0:3.3-12.el6_5.noarch", "6Server-RHEV-S-3.3:rhevm-spice-client-x86-cab-0:3.3-12.el6_5.noarch", "6Server-RHEV-S-3.3:rhevm-spice-client-x86-msi-0:3.3-12.el6_5.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "SSL/TLS: CBC padding timing attack (lucky-13)" }, { "cve": "CVE-2013-4353", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2014-01-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1049058" } ], "notes": [ { "category": "description", "text": "The ssl3_take_mac function in ssl/s3_both.c in OpenSSL 1.0.1 before 1.0.1f allows remote TLS servers to cause a denial of service (NULL pointer dereference and application crash) via a crafted Next Protocol Negotiation record in a TLS handshake.", "title": "Vulnerability description" }, { "category": "summary", "text": "openssl: client NULL dereference crash on malformed handshake packets", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the versions of openssl as shipped with Red Hat Enterprise Linux 5 and earlier.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-RHEV-S-3.3:rhevm-spice-client-0:3.3-12.el6_5.src", "6Server-RHEV-S-3.3:rhevm-spice-client-x64-cab-0:3.3-12.el6_5.noarch", "6Server-RHEV-S-3.3:rhevm-spice-client-x64-msi-0:3.3-12.el6_5.noarch", "6Server-RHEV-S-3.3:rhevm-spice-client-x86-cab-0:3.3-12.el6_5.noarch", "6Server-RHEV-S-3.3:rhevm-spice-client-x86-msi-0:3.3-12.el6_5.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-4353" }, { "category": "external", "summary": "RHBZ#1049058", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1049058" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-4353", "url": "https://www.cve.org/CVERecord?id=CVE-2013-4353" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-4353", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-4353" } ], "release_date": "2014-01-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2014-04-17T12:23:34+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "6Server-RHEV-S-3.3:rhevm-spice-client-0:3.3-12.el6_5.src", "6Server-RHEV-S-3.3:rhevm-spice-client-x64-cab-0:3.3-12.el6_5.noarch", "6Server-RHEV-S-3.3:rhevm-spice-client-x64-msi-0:3.3-12.el6_5.noarch", "6Server-RHEV-S-3.3:rhevm-spice-client-x86-cab-0:3.3-12.el6_5.noarch", "6Server-RHEV-S-3.3:rhevm-spice-client-x86-msi-0:3.3-12.el6_5.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2014:0416" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "6Server-RHEV-S-3.3:rhevm-spice-client-0:3.3-12.el6_5.src", "6Server-RHEV-S-3.3:rhevm-spice-client-x64-cab-0:3.3-12.el6_5.noarch", "6Server-RHEV-S-3.3:rhevm-spice-client-x64-msi-0:3.3-12.el6_5.noarch", "6Server-RHEV-S-3.3:rhevm-spice-client-x86-cab-0:3.3-12.el6_5.noarch", "6Server-RHEV-S-3.3:rhevm-spice-client-x86-msi-0:3.3-12.el6_5.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "openssl: client NULL dereference crash on malformed handshake packets" }, { "acknowledgments": [ { "names": [ "OpenSSL project" ] }, { "names": [ "Neel Mehta" ], "organization": "Google Security", "summary": "Acknowledged by upstream." } ], "cve": "CVE-2014-0160", "cwe": { "id": "CWE-201", "name": "Insertion of Sensitive Information Into Sent Data" }, "discovery_date": "2014-04-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1084875" } ], "notes": [ { "category": "description", "text": "An information disclosure flaw was found in the way OpenSSL handled TLS and DTLS Heartbeat Extension packets. A malicious TLS or DTLS client or server could send a specially crafted TLS or DTLS Heartbeat packet to disclose a limited portion of memory per request from a connected client or server. Note that the disclosed portions of memory could potentially include sensitive information such as private keys.", "title": "Vulnerability description" }, { "category": "summary", "text": "openssl: information disclosure in handling of TLS heartbeat extension packets", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the versions of openssl as shipped with Red Hat Enterprise Linux 5, Red Hat Enterprise Linux 6.4 and earlier, Red Hat JBoss Enterprise Application Platform 5 and 6, and Red Hat JBoss Web Server 1 and 2. This issue does affect Red Hat Enterprise Linux 7 Beta, Red Hat Enterprise Linux 6.5, Red Hat Enterprise Virtualization Hypervisor 6.5, and Red Hat Storage 2.1, which provided openssl 1.0.1e. Errata have been released to correct this issue.\n\nAdditional information can be found in the Red Hat Knowledgebase article: https://access.redhat.com/site/announcements/781953", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-RHEV-S-3.3:rhevm-spice-client-0:3.3-12.el6_5.src", "6Server-RHEV-S-3.3:rhevm-spice-client-x64-cab-0:3.3-12.el6_5.noarch", "6Server-RHEV-S-3.3:rhevm-spice-client-x64-msi-0:3.3-12.el6_5.noarch", "6Server-RHEV-S-3.3:rhevm-spice-client-x86-cab-0:3.3-12.el6_5.noarch", "6Server-RHEV-S-3.3:rhevm-spice-client-x86-msi-0:3.3-12.el6_5.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-0160" }, { "category": "external", "summary": "RHBZ#1084875", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1084875" }, { "category": "external", "summary": "RHSB-heartbleed", "url": "https://access.redhat.com/security/vulnerabilities/heartbleed" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-0160", "url": "https://www.cve.org/CVERecord?id=CVE-2014-0160" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-0160", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-0160" }, { "category": "external", "summary": "http://www.openssl.org/news/secadv_20140407.txt", "url": "http://www.openssl.org/news/secadv_20140407.txt" }, { "category": "external", "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog" } ], "release_date": "2014-04-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2014-04-17T12:23:34+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "6Server-RHEV-S-3.3:rhevm-spice-client-0:3.3-12.el6_5.src", "6Server-RHEV-S-3.3:rhevm-spice-client-x64-cab-0:3.3-12.el6_5.noarch", "6Server-RHEV-S-3.3:rhevm-spice-client-x64-msi-0:3.3-12.el6_5.noarch", "6Server-RHEV-S-3.3:rhevm-spice-client-x86-cab-0:3.3-12.el6_5.noarch", "6Server-RHEV-S-3.3:rhevm-spice-client-x86-msi-0:3.3-12.el6_5.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2014:0416" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "6Server-RHEV-S-3.3:rhevm-spice-client-0:3.3-12.el6_5.src", "6Server-RHEV-S-3.3:rhevm-spice-client-x64-cab-0:3.3-12.el6_5.noarch", "6Server-RHEV-S-3.3:rhevm-spice-client-x64-msi-0:3.3-12.el6_5.noarch", "6Server-RHEV-S-3.3:rhevm-spice-client-x86-cab-0:3.3-12.el6_5.noarch", "6Server-RHEV-S-3.3:rhevm-spice-client-x86-msi-0:3.3-12.el6_5.noarch" ] } ], "threats": [ { "category": "exploit_status", "date": "2022-05-04T00:00:00+00:00", "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog" }, { "category": "impact", "details": "Important" } ], "title": "openssl: information disclosure in handling of TLS heartbeat extension packets" } ] }
rhsa-2013_0822
Vulnerability from csaf_redhat
Published
2013-05-14 17:49
Modified
2024-11-05 18:06
Summary
Red Hat Security Advisory: java-1.7.0-ibm security update
Notes
Topic
Updated java-1.7.0-ibm packages that fix several security issues are now
available for Red Hat Enterprise Linux 5 and 6 Supplementary.
The Red Hat Security Response Team has rated this update as having critical
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.
Details
IBM Java SE version 7 includes the IBM Java Runtime Environment and the IBM
Java Software Development Kit.
This update fixes several vulnerabilities in the IBM Java Runtime
Environment and the IBM Java Software Development Kit. Detailed
vulnerability descriptions are linked from the IBM Security alerts page,
listed in the References section. (CVE-2013-0169, CVE-2013-0401,
CVE-2013-1488, CVE-2013-1491, CVE-2013-1537, CVE-2013-1540, CVE-2013-1557,
CVE-2013-1558, CVE-2013-1563, CVE-2013-1569, CVE-2013-2383, CVE-2013-2384,
CVE-2013-2394, CVE-2013-2415, CVE-2013-2416, CVE-2013-2417, CVE-2013-2418,
CVE-2013-2419, CVE-2013-2420, CVE-2013-2422, CVE-2013-2423, CVE-2013-2424,
CVE-2013-2426, CVE-2013-2429, CVE-2013-2430, CVE-2013-2432, CVE-2013-2433,
CVE-2013-2434, CVE-2013-2435, CVE-2013-2436, CVE-2013-2438, CVE-2013-2440)
All users of java-1.7.0-ibm are advised to upgrade to these updated
packages, containing the IBM Java SE 7 SR4-FP2 release. All running
instances of IBM Java must be restarted for the update to take effect.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Critical" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated java-1.7.0-ibm packages that fix several security issues are now\navailable for Red Hat Enterprise Linux 5 and 6 Supplementary.\n\nThe Red Hat Security Response Team has rated this update as having critical\nsecurity impact. Common Vulnerability Scoring System (CVSS) base scores,\nwhich give detailed severity ratings, are available for each vulnerability\nfrom the CVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "IBM Java SE version 7 includes the IBM Java Runtime Environment and the IBM\nJava Software Development Kit.\n\nThis update fixes several vulnerabilities in the IBM Java Runtime\nEnvironment and the IBM Java Software Development Kit. Detailed\nvulnerability descriptions are linked from the IBM Security alerts page,\nlisted in the References section. (CVE-2013-0169, CVE-2013-0401,\nCVE-2013-1488, CVE-2013-1491, CVE-2013-1537, CVE-2013-1540, CVE-2013-1557,\nCVE-2013-1558, CVE-2013-1563, CVE-2013-1569, CVE-2013-2383, CVE-2013-2384,\nCVE-2013-2394, CVE-2013-2415, CVE-2013-2416, CVE-2013-2417, CVE-2013-2418,\nCVE-2013-2419, CVE-2013-2420, CVE-2013-2422, CVE-2013-2423, CVE-2013-2424,\nCVE-2013-2426, CVE-2013-2429, CVE-2013-2430, CVE-2013-2432, CVE-2013-2433,\nCVE-2013-2434, CVE-2013-2435, CVE-2013-2436, CVE-2013-2438, CVE-2013-2440)\n\nAll users of java-1.7.0-ibm are advised to upgrade to these updated\npackages, containing the IBM Java SE 7 SR4-FP2 release. All running\ninstances of IBM Java must be restarted for the update to take effect.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2013:0822", "url": "https://access.redhat.com/errata/RHSA-2013:0822" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#critical", "url": "https://access.redhat.com/security/updates/classification/#critical" }, { "category": "external", "summary": "https://www.ibm.com/developerworks/java/jdk/alerts/", "url": "https://www.ibm.com/developerworks/java/jdk/alerts/" }, { "category": "external", "summary": "907589", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=907589" }, { "category": "external", "summary": "920245", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=920245" }, { "category": "external", "summary": "920247", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=920247" }, { "category": "external", "summary": "920248", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=920248" }, { "category": "external", "summary": "952387", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=952387" }, { "category": "external", "summary": "952389", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=952389" }, { "category": "external", "summary": "952398", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=952398" }, { "category": "external", "summary": "952509", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=952509" }, { "category": "external", "summary": "952521", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=952521" }, { "category": "external", "summary": "952524", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=952524" }, { "category": "external", "summary": "952550", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=952550" }, { "category": "external", "summary": "952638", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=952638" }, { "category": "external", "summary": "952640", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=952640" }, { "category": "external", "summary": "952642", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=952642" }, { "category": "external", "summary": "952648", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=952648" }, { "category": "external", "summary": "952653", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=952653" }, { "category": "external", "summary": "952656", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=952656" }, { "category": "external", "summary": "952657", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=952657" }, { "category": "external", "summary": "952708", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=952708" }, { "category": "external", "summary": "952709", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=952709" }, { "category": "external", "summary": "952711", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=952711" }, { "category": "external", "summary": "953135", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=953135" }, { "category": "external", "summary": "953166", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=953166" }, { "category": "external", "summary": "953172", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=953172" }, { "category": "external", "summary": "953265", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=953265" }, { "category": "external", "summary": "953266", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=953266" }, { "category": "external", "summary": "953267", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=953267" }, { "category": "external", "summary": "953269", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=953269" }, { "category": "external", "summary": "953270", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=953270" }, { "category": "external", "summary": "953272", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=953272" }, { "category": "external", "summary": "953273", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=953273" }, { "category": "external", "summary": "953275", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=953275" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2013/rhsa-2013_0822.json" } ], "title": "Red Hat Security Advisory: java-1.7.0-ibm security update", "tracking": { "current_release_date": "2024-11-05T18:06:28+00:00", "generator": { "date": "2024-11-05T18:06:28+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2013:0822", "initial_release_date": "2013-05-14T17:49:00+00:00", "revision_history": [ { "date": "2013-05-14T17:49:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2013-11-14T19:13:34+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T18:06:28+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Server Supplementary (v. 5)", "product": { "name": "Red Hat Enterprise Linux Server Supplementary (v. 5)", "product_id": "5Server-Supplementary-5.9.Z", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras:5::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop Supplementary (v. 6)", "product": { "name": "Red Hat Enterprise Linux Desktop Supplementary (v. 6)", "product_id": "6Client-Supplementary-6.4.z", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras:6" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux HPC Node Supplementary (v. 6)", "product": { "name": "Red Hat Enterprise Linux HPC Node Supplementary (v. 6)", "product_id": "6ComputeNode-Supplementary-6.4.z", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras:6" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Supplementary (v. 6)", "product": { "name": "Red Hat Enterprise Linux Server Supplementary (v. 6)", "product_id": "6Server-Supplementary-6.4.z", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras:6" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation Supplementary (v. 6)", "product": { "name": "Red Hat Enterprise Linux Workstation Supplementary (v. 6)", "product_id": "6Workstation-Supplementary-6.4.z", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras:6" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux Supplementary" }, { "branches": [ { "category": "product_version", "name": "java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "product": { "name": "java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "product_id": "java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.7.0-ibm-jdbc@1.7.0.4.2-1jpp.1.el5_9?arch=ppc\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "product": { "name": "java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "product_id": "java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.7.0-ibm-demo@1.7.0.4.2-1jpp.1.el5_9?arch=ppc\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "product": { "name": "java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "product_id": "java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.7.0-ibm-plugin@1.7.0.4.2-1jpp.1.el5_9?arch=ppc\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "product": { "name": "java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "product_id": "java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.7.0-ibm-devel@1.7.0.4.2-1jpp.1.el5_9?arch=ppc\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "product": { "name": "java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "product_id": "java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.7.0-ibm-src@1.7.0.4.2-1jpp.1.el5_9?arch=ppc\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "product": { "name": "java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "product_id": "java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.7.0-ibm@1.7.0.4.2-1jpp.1.el5_9?arch=ppc\u0026epoch=1" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "product": { "name": "java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "product_id": "java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.7.0-ibm-jdbc@1.7.0.4.2-1jpp.1.el5_9?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "product": { "name": "java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "product_id": "java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.7.0-ibm-demo@1.7.0.4.2-1jpp.1.el5_9?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "product": { "name": "java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "product_id": "java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.7.0-ibm-devel@1.7.0.4.2-1jpp.1.el5_9?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "product": { "name": "java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "product_id": "java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.7.0-ibm-src@1.7.0.4.2-1jpp.1.el5_9?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "product": { "name": "java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "product_id": "java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.7.0-ibm@1.7.0.4.2-1jpp.1.el5_9?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "product": { "name": "java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "product_id": "java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.7.0-ibm-jdbc@1.7.0.4.2-1jpp.1.el6_4?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "product": { "name": "java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "product_id": "java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.7.0-ibm-demo@1.7.0.4.2-1jpp.1.el6_4?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "product": { "name": "java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "product_id": "java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.7.0-ibm-devel@1.7.0.4.2-1jpp.1.el6_4?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "product": { "name": "java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "product_id": "java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.7.0-ibm-src@1.7.0.4.2-1jpp.1.el6_4?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "product": { "name": "java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "product_id": "java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.7.0-ibm@1.7.0.4.2-1jpp.1.el6_4?arch=ppc64\u0026epoch=1" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "product": { "name": "java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "product_id": "java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.7.0-ibm-jdbc@1.7.0.4.2-1jpp.1.el5_9?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "product": { "name": "java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "product_id": "java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.7.0-ibm-demo@1.7.0.4.2-1jpp.1.el5_9?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "product": { "name": "java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "product_id": "java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.7.0-ibm-plugin@1.7.0.4.2-1jpp.1.el5_9?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "product": { "name": "java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "product_id": "java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.7.0-ibm-devel@1.7.0.4.2-1jpp.1.el5_9?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "product": { "name": "java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "product_id": "java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.7.0-ibm-src@1.7.0.4.2-1jpp.1.el5_9?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "product": { "name": "java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "product_id": "java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.7.0-ibm@1.7.0.4.2-1jpp.1.el5_9?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "product": { "name": "java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "product_id": "java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.7.0-ibm-jdbc@1.7.0.4.2-1jpp.1.el6_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "product": { "name": "java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "product_id": "java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.7.0-ibm-demo@1.7.0.4.2-1jpp.1.el6_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "product": { "name": "java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "product_id": "java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.7.0-ibm-devel@1.7.0.4.2-1jpp.1.el6_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "product": { "name": "java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "product_id": "java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.7.0-ibm-plugin@1.7.0.4.2-1jpp.1.el6_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "product": { "name": "java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "product_id": "java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.7.0-ibm-src@1.7.0.4.2-1jpp.1.el6_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "product": { "name": "java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "product_id": "java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.7.0-ibm@1.7.0.4.2-1jpp.1.el6_4?arch=x86_64\u0026epoch=1" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.i386", "product": { "name": "java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.i386", "product_id": "java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.7.0-ibm-jdbc@1.7.0.4.2-1jpp.1.el5_9?arch=i386\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.i386", "product": { "name": "java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.i386", "product_id": "java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.7.0-ibm-demo@1.7.0.4.2-1jpp.1.el5_9?arch=i386\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el5_9.i386", "product": { "name": "java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el5_9.i386", "product_id": "java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el5_9.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.7.0-ibm-plugin@1.7.0.4.2-1jpp.1.el5_9?arch=i386\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.i386", "product": { "name": "java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.i386", "product_id": "java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.7.0-ibm-devel@1.7.0.4.2-1jpp.1.el5_9?arch=i386\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.i386", "product": { "name": "java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.i386", "product_id": "java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.7.0-ibm-src@1.7.0.4.2-1jpp.1.el5_9?arch=i386\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.i386", "product": { "name": "java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.i386", "product_id": "java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.7.0-ibm@1.7.0.4.2-1jpp.1.el5_9?arch=i386\u0026epoch=1" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.s390", "product": { "name": "java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.s390", "product_id": "java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.7.0-ibm-jdbc@1.7.0.4.2-1jpp.1.el5_9?arch=s390\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.s390", "product": { "name": "java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.s390", "product_id": "java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.7.0-ibm-demo@1.7.0.4.2-1jpp.1.el5_9?arch=s390\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.s390", "product": { "name": "java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.s390", "product_id": "java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.7.0-ibm-devel@1.7.0.4.2-1jpp.1.el5_9?arch=s390\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.s390", "product": { "name": "java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.s390", "product_id": "java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.7.0-ibm-src@1.7.0.4.2-1jpp.1.el5_9?arch=s390\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.s390", "product": { "name": "java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.s390", "product_id": "java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.7.0-ibm@1.7.0.4.2-1jpp.1.el5_9?arch=s390\u0026epoch=1" } } } ], "category": "architecture", "name": "s390" }, { "branches": [ { "category": "product_version", "name": "java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "product": { "name": "java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "product_id": "java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.7.0-ibm-jdbc@1.7.0.4.2-1jpp.1.el5_9?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "product": { "name": "java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "product_id": "java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.7.0-ibm-demo@1.7.0.4.2-1jpp.1.el5_9?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "product": { "name": "java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "product_id": "java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.7.0-ibm-devel@1.7.0.4.2-1jpp.1.el5_9?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "product": { "name": "java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "product_id": "java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.7.0-ibm-src@1.7.0.4.2-1jpp.1.el5_9?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "product": { "name": "java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "product_id": "java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.7.0-ibm@1.7.0.4.2-1jpp.1.el5_9?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "product": { "name": "java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "product_id": "java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.7.0-ibm-jdbc@1.7.0.4.2-1jpp.1.el6_4?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "product": { "name": "java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "product_id": "java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.7.0-ibm-demo@1.7.0.4.2-1jpp.1.el6_4?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "product": { "name": "java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "product_id": "java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.7.0-ibm-devel@1.7.0.4.2-1jpp.1.el6_4?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "product": { "name": "java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "product_id": "java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.7.0-ibm-src@1.7.0.4.2-1jpp.1.el6_4?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "product": { "name": "java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "product_id": "java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.7.0-ibm@1.7.0.4.2-1jpp.1.el6_4?arch=s390x\u0026epoch=1" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "product": { "name": "java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "product_id": "java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.7.0-ibm-jdbc@1.7.0.4.2-1jpp.1.el6_4?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "product": { "name": "java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "product_id": "java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.7.0-ibm-demo@1.7.0.4.2-1jpp.1.el6_4?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "product": { "name": "java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "product_id": "java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.7.0-ibm-devel@1.7.0.4.2-1jpp.1.el6_4?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "product": { "name": "java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "product_id": "java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.7.0-ibm-plugin@1.7.0.4.2-1jpp.1.el6_4?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "product": { "name": "java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "product_id": "java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.7.0-ibm-src@1.7.0.4.2-1jpp.1.el6_4?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "product": { "name": "java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "product_id": "java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.7.0-ibm@1.7.0.4.2-1jpp.1.el6_4?arch=i686\u0026epoch=1" } } } ], "category": "architecture", "name": "i686" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.i386 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)", "product_id": "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.i386" }, "product_reference": "java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.i386", "relates_to_product_reference": "5Server-Supplementary-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.ppc as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)", "product_id": "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.ppc" }, "product_reference": "java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "relates_to_product_reference": "5Server-Supplementary-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.ppc64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)", "product_id": "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.ppc64" }, "product_reference": "java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "relates_to_product_reference": "5Server-Supplementary-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.s390 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)", "product_id": "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.s390" }, "product_reference": "java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.s390", "relates_to_product_reference": "5Server-Supplementary-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.s390x as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)", "product_id": "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.s390x" }, "product_reference": "java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "relates_to_product_reference": "5Server-Supplementary-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)", "product_id": "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.x86_64" }, "product_reference": "java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "relates_to_product_reference": "5Server-Supplementary-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.i386 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)", "product_id": "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.i386" }, "product_reference": "java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.i386", "relates_to_product_reference": "5Server-Supplementary-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.ppc as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)", "product_id": "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.ppc" }, "product_reference": "java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "relates_to_product_reference": "5Server-Supplementary-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.ppc64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)", "product_id": "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.ppc64" }, "product_reference": "java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "relates_to_product_reference": "5Server-Supplementary-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.s390 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)", "product_id": "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.s390" }, "product_reference": "java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.s390", "relates_to_product_reference": "5Server-Supplementary-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.s390x as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)", "product_id": "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.s390x" }, "product_reference": "java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "relates_to_product_reference": "5Server-Supplementary-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)", "product_id": "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.x86_64" }, "product_reference": "java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "relates_to_product_reference": "5Server-Supplementary-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.i386 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)", "product_id": "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.i386" }, "product_reference": "java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.i386", "relates_to_product_reference": "5Server-Supplementary-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.ppc as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)", "product_id": "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.ppc" }, "product_reference": "java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "relates_to_product_reference": "5Server-Supplementary-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.ppc64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)", "product_id": "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.ppc64" }, "product_reference": "java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "relates_to_product_reference": "5Server-Supplementary-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.s390 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)", "product_id": "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.s390" }, "product_reference": "java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.s390", "relates_to_product_reference": "5Server-Supplementary-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.s390x as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)", "product_id": "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.s390x" }, "product_reference": "java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "relates_to_product_reference": "5Server-Supplementary-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)", "product_id": "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.x86_64" }, "product_reference": "java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "relates_to_product_reference": "5Server-Supplementary-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.i386 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)", "product_id": "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.i386" }, "product_reference": "java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.i386", "relates_to_product_reference": "5Server-Supplementary-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.ppc as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)", "product_id": "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.ppc" }, "product_reference": "java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "relates_to_product_reference": "5Server-Supplementary-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.ppc64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)", "product_id": "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.ppc64" }, "product_reference": "java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "relates_to_product_reference": "5Server-Supplementary-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.s390 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)", "product_id": "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.s390" }, "product_reference": "java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.s390", "relates_to_product_reference": "5Server-Supplementary-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.s390x as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)", "product_id": "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.s390x" }, "product_reference": "java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "relates_to_product_reference": "5Server-Supplementary-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)", "product_id": "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.x86_64" }, "product_reference": "java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "relates_to_product_reference": "5Server-Supplementary-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el5_9.i386 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)", "product_id": "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el5_9.i386" }, "product_reference": "java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el5_9.i386", "relates_to_product_reference": "5Server-Supplementary-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el5_9.ppc as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)", "product_id": "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el5_9.ppc" }, "product_reference": "java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "relates_to_product_reference": "5Server-Supplementary-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el5_9.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)", "product_id": "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el5_9.x86_64" }, "product_reference": "java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "relates_to_product_reference": "5Server-Supplementary-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.i386 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)", "product_id": "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.i386" }, "product_reference": "java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.i386", "relates_to_product_reference": "5Server-Supplementary-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.ppc as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)", "product_id": "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.ppc" }, "product_reference": "java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "relates_to_product_reference": "5Server-Supplementary-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.ppc64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)", "product_id": "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.ppc64" }, "product_reference": "java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "relates_to_product_reference": "5Server-Supplementary-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.s390 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)", "product_id": "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.s390" }, "product_reference": "java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.s390", "relates_to_product_reference": "5Server-Supplementary-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.s390x as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)", "product_id": "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.s390x" }, "product_reference": "java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "relates_to_product_reference": "5Server-Supplementary-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)", "product_id": "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.x86_64" }, "product_reference": "java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "relates_to_product_reference": "5Server-Supplementary-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)", "product_id": "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686" }, "product_reference": "java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "relates_to_product_reference": "6Client-Supplementary-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)", "product_id": "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64" }, "product_reference": "java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "relates_to_product_reference": "6Client-Supplementary-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)", "product_id": "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x" }, "product_reference": "java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "relates_to_product_reference": "6Client-Supplementary-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)", "product_id": "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64" }, "product_reference": "java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "relates_to_product_reference": "6Client-Supplementary-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)", "product_id": "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686" }, "product_reference": "java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "relates_to_product_reference": "6Client-Supplementary-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)", "product_id": "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64" }, "product_reference": "java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "relates_to_product_reference": "6Client-Supplementary-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)", "product_id": "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x" }, "product_reference": "java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "relates_to_product_reference": "6Client-Supplementary-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)", "product_id": "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64" }, "product_reference": "java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "relates_to_product_reference": "6Client-Supplementary-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)", "product_id": "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686" }, "product_reference": "java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "relates_to_product_reference": "6Client-Supplementary-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)", "product_id": "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64" }, "product_reference": "java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "relates_to_product_reference": "6Client-Supplementary-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)", "product_id": "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x" }, "product_reference": "java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "relates_to_product_reference": "6Client-Supplementary-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)", "product_id": "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64" }, "product_reference": "java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "relates_to_product_reference": "6Client-Supplementary-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)", "product_id": "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686" }, "product_reference": "java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "relates_to_product_reference": "6Client-Supplementary-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)", "product_id": "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64" }, "product_reference": "java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "relates_to_product_reference": "6Client-Supplementary-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)", "product_id": "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x" }, "product_reference": "java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "relates_to_product_reference": "6Client-Supplementary-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)", "product_id": "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64" }, "product_reference": "java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "relates_to_product_reference": "6Client-Supplementary-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)", "product_id": "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686" }, "product_reference": "java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "relates_to_product_reference": "6Client-Supplementary-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)", "product_id": "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64" }, "product_reference": "java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "relates_to_product_reference": "6Client-Supplementary-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)", "product_id": "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686" }, "product_reference": "java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "relates_to_product_reference": "6Client-Supplementary-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)", "product_id": "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64" }, "product_reference": "java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "relates_to_product_reference": "6Client-Supplementary-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)", "product_id": "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x" }, "product_reference": "java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "relates_to_product_reference": "6Client-Supplementary-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)", "product_id": "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64" }, "product_reference": "java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "relates_to_product_reference": "6Client-Supplementary-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)", "product_id": "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686" }, "product_reference": "java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "relates_to_product_reference": "6ComputeNode-Supplementary-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)", "product_id": "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64" }, "product_reference": "java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "relates_to_product_reference": "6ComputeNode-Supplementary-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)", "product_id": "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x" }, "product_reference": "java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "relates_to_product_reference": "6ComputeNode-Supplementary-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)", "product_id": "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64" }, "product_reference": "java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "relates_to_product_reference": "6ComputeNode-Supplementary-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)", "product_id": "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686" }, "product_reference": "java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "relates_to_product_reference": "6ComputeNode-Supplementary-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)", "product_id": "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64" }, "product_reference": "java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "relates_to_product_reference": "6ComputeNode-Supplementary-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)", "product_id": "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x" }, "product_reference": "java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "relates_to_product_reference": "6ComputeNode-Supplementary-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)", "product_id": "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64" }, "product_reference": "java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "relates_to_product_reference": "6ComputeNode-Supplementary-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)", "product_id": "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686" }, "product_reference": "java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "relates_to_product_reference": "6ComputeNode-Supplementary-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)", "product_id": "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64" }, "product_reference": "java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "relates_to_product_reference": "6ComputeNode-Supplementary-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)", "product_id": "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x" }, "product_reference": "java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "relates_to_product_reference": "6ComputeNode-Supplementary-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)", "product_id": "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64" }, "product_reference": "java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "relates_to_product_reference": "6ComputeNode-Supplementary-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)", "product_id": "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686" }, "product_reference": "java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "relates_to_product_reference": "6ComputeNode-Supplementary-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)", "product_id": "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64" }, "product_reference": "java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "relates_to_product_reference": "6ComputeNode-Supplementary-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)", "product_id": "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x" }, "product_reference": "java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "relates_to_product_reference": "6ComputeNode-Supplementary-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)", "product_id": "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64" }, "product_reference": "java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "relates_to_product_reference": "6ComputeNode-Supplementary-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)", "product_id": "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686" }, "product_reference": "java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "relates_to_product_reference": "6ComputeNode-Supplementary-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)", "product_id": "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64" }, "product_reference": "java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "relates_to_product_reference": "6ComputeNode-Supplementary-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)", "product_id": "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686" }, "product_reference": "java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "relates_to_product_reference": "6ComputeNode-Supplementary-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)", "product_id": "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64" }, "product_reference": "java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "relates_to_product_reference": "6ComputeNode-Supplementary-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)", "product_id": "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x" }, "product_reference": "java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "relates_to_product_reference": "6ComputeNode-Supplementary-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)", "product_id": "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64" }, "product_reference": "java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "relates_to_product_reference": "6ComputeNode-Supplementary-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)", "product_id": "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686" }, "product_reference": "java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "relates_to_product_reference": "6Server-Supplementary-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)", "product_id": "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64" }, "product_reference": "java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "relates_to_product_reference": "6Server-Supplementary-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)", "product_id": "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x" }, "product_reference": "java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "relates_to_product_reference": "6Server-Supplementary-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)", "product_id": "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64" }, "product_reference": "java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "relates_to_product_reference": "6Server-Supplementary-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)", "product_id": "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686" }, "product_reference": "java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "relates_to_product_reference": "6Server-Supplementary-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)", "product_id": "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64" }, "product_reference": "java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "relates_to_product_reference": "6Server-Supplementary-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)", "product_id": "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x" }, "product_reference": "java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "relates_to_product_reference": "6Server-Supplementary-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)", "product_id": "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64" }, "product_reference": "java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "relates_to_product_reference": "6Server-Supplementary-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)", "product_id": "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686" }, "product_reference": "java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "relates_to_product_reference": "6Server-Supplementary-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)", "product_id": "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64" }, "product_reference": "java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "relates_to_product_reference": "6Server-Supplementary-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)", "product_id": "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x" }, "product_reference": "java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "relates_to_product_reference": "6Server-Supplementary-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)", "product_id": "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64" }, "product_reference": "java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "relates_to_product_reference": "6Server-Supplementary-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)", "product_id": "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686" }, "product_reference": "java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "relates_to_product_reference": "6Server-Supplementary-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)", "product_id": "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64" }, "product_reference": "java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "relates_to_product_reference": "6Server-Supplementary-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)", "product_id": "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x" }, "product_reference": "java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "relates_to_product_reference": "6Server-Supplementary-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)", "product_id": "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64" }, "product_reference": "java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "relates_to_product_reference": "6Server-Supplementary-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)", "product_id": "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686" }, "product_reference": "java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "relates_to_product_reference": "6Server-Supplementary-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)", "product_id": "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64" }, "product_reference": "java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "relates_to_product_reference": "6Server-Supplementary-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)", "product_id": "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686" }, "product_reference": "java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "relates_to_product_reference": "6Server-Supplementary-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)", "product_id": "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64" }, "product_reference": "java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "relates_to_product_reference": "6Server-Supplementary-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)", "product_id": "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x" }, "product_reference": "java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "relates_to_product_reference": "6Server-Supplementary-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)", "product_id": "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64" }, "product_reference": "java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "relates_to_product_reference": "6Server-Supplementary-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)", "product_id": "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686" }, "product_reference": "java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "relates_to_product_reference": "6Workstation-Supplementary-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)", "product_id": "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64" }, "product_reference": "java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "relates_to_product_reference": "6Workstation-Supplementary-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)", "product_id": "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x" }, "product_reference": "java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "relates_to_product_reference": "6Workstation-Supplementary-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)", "product_id": "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64" }, "product_reference": "java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "relates_to_product_reference": "6Workstation-Supplementary-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)", "product_id": "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686" }, "product_reference": "java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "relates_to_product_reference": "6Workstation-Supplementary-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)", "product_id": "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64" }, "product_reference": "java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "relates_to_product_reference": "6Workstation-Supplementary-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)", "product_id": "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x" }, "product_reference": "java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "relates_to_product_reference": "6Workstation-Supplementary-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)", "product_id": "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64" }, "product_reference": "java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "relates_to_product_reference": "6Workstation-Supplementary-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)", "product_id": "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686" }, "product_reference": "java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "relates_to_product_reference": "6Workstation-Supplementary-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)", "product_id": "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64" }, "product_reference": "java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "relates_to_product_reference": "6Workstation-Supplementary-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)", "product_id": "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x" }, "product_reference": "java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "relates_to_product_reference": "6Workstation-Supplementary-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)", "product_id": "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64" }, "product_reference": "java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "relates_to_product_reference": "6Workstation-Supplementary-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)", "product_id": "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686" }, "product_reference": "java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "relates_to_product_reference": "6Workstation-Supplementary-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)", "product_id": "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64" }, "product_reference": "java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "relates_to_product_reference": "6Workstation-Supplementary-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)", "product_id": "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x" }, "product_reference": "java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "relates_to_product_reference": "6Workstation-Supplementary-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)", "product_id": "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64" }, "product_reference": "java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "relates_to_product_reference": "6Workstation-Supplementary-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)", "product_id": "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686" }, "product_reference": "java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "relates_to_product_reference": "6Workstation-Supplementary-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)", "product_id": "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64" }, "product_reference": "java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "relates_to_product_reference": "6Workstation-Supplementary-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)", "product_id": "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686" }, "product_reference": "java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "relates_to_product_reference": "6Workstation-Supplementary-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)", "product_id": "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64" }, "product_reference": "java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "relates_to_product_reference": "6Workstation-Supplementary-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)", "product_id": "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x" }, "product_reference": "java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "relates_to_product_reference": "6Workstation-Supplementary-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)", "product_id": "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64" }, "product_reference": "java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "relates_to_product_reference": "6Workstation-Supplementary-6.4.z" } ] }, "vulnerabilities": [ { "cve": "CVE-2013-0169", "discovery_date": "2013-02-04T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "907589" } ], "notes": [ { "category": "description", "text": "The TLS protocol 1.1 and 1.2 and the DTLS protocol 1.0 and 1.2, as used in OpenSSL, OpenJDK, PolarSSL, and other products, do not properly consider timing side-channel attacks on a MAC check requirement during the processing of malformed CBC padding, which allows remote attackers to conduct distinguishing attacks and plaintext-recovery attacks via statistical analysis of timing data for crafted packets, aka the \"Lucky Thirteen\" issue.", "title": "Vulnerability description" }, { "category": "summary", "text": "SSL/TLS: CBC padding timing attack (lucky-13)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-0169" }, { "category": "external", "summary": "RHBZ#907589", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=907589" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-0169", "url": "https://www.cve.org/CVERecord?id=CVE-2013-0169" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-0169", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-0169" }, { "category": "external", "summary": "http://www.isg.rhul.ac.uk/tls/", "url": "http://www.isg.rhul.ac.uk/tls/" }, { "category": "external", "summary": "http://www.openssl.org/news/secadv_20130205.txt", "url": "http://www.openssl.org/news/secadv_20130205.txt" }, { "category": "external", "summary": "https://polarssl.org/tech-updates/releases/polarssl-1.2.5-released", "url": "https://polarssl.org/tech-updates/releases/polarssl-1.2.5-released" } ], "release_date": "2013-02-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-05-14T17:49:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:0822" }, { "category": "workaround", "details": "On OpenShift Container Platform 3.11 it\u0027s possible to edit the list of cipher suites offered by the router when performing \u0027edge\u0027, or \u0027re-encrypt\u0027 TLS modes. Please follow the documentation [1], and [2] to remove the vulnerable CBC ciphers use the modern, or intermediate cipher suites outlined by Mozilla instead [3]. In \u0027passthrough\u0027 mode TLS termination occurs in the application so that is another way to mitigate the vulnerability.\n[1] https://docs.openshift.com/container-platform/3.11/install_config/router/customized_haproxy_router.html#obtaining-router-configuration-template\n[2] https://docs.openshift.com/container-platform/3.11/install_config/router/customized_haproxy_router.html#using-configmap-replace-template\n[3] https://wiki.mozilla.org/Security/Server_Side_TLS", "product_ids": [ "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64" ] } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "SSL/TLS: CBC padding timing attack (lucky-13)" }, { "cve": "CVE-2013-0401", "discovery_date": "2013-03-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "920245" } ], "notes": [ { "category": "description", "text": "The Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 17 and earlier, 6 Update 43 and earlier, and 5.0 Update 41 and earlier; and OpenJDK 6 and 7; allows remote attackers to execute arbitrary code via vectors related to AWT, as demonstrated by Ben Murphy during a Pwn2Own competition at CanSecWest 2013. NOTE: the previous information is from the April 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to invocation of the system class loader by the sun.awt.datatransfer.ClassLoaderObjectInputStream class, which allows remote attackers to bypass Java sandbox restrictions.", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: sun.awt.datatransfer.ClassLoaderObjectInputStream class may incorrectly invoke the system class loader (CanSecWest 2013, AWT, 8009305)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-0401" }, { "category": "external", "summary": "RHBZ#920245", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=920245" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-0401", "url": "https://www.cve.org/CVERecord?id=CVE-2013-0401" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-0401", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-0401" } ], "release_date": "2013-04-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-05-14T17:49:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:0822" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "OpenJDK: sun.awt.datatransfer.ClassLoaderObjectInputStream class may incorrectly invoke the system class loader (CanSecWest 2013, AWT, 8009305)" }, { "cve": "CVE-2013-1488", "discovery_date": "2013-03-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "920247" } ], "notes": [ { "category": "description", "text": "The Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 17 and earlier, and OpenJDK 6 and 7, allows remote attackers to execute arbitrary code via unspecified vectors involving reflection, Libraries, \"improper toString calls,\" and the JDBC driver manager, as demonstrated by James Forshaw during a Pwn2Own competition at CanSecWest 2013.", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: JDBC driver manager improper toString calls (CanSecWest 2013, Libraries, 8009814)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-1488" }, { "category": "external", "summary": "RHBZ#920247", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=920247" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-1488", "url": "https://www.cve.org/CVERecord?id=CVE-2013-1488" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-1488", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-1488" } ], "release_date": "2013-04-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-05-14T17:49:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:0822" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "OpenJDK: JDBC driver manager improper toString calls (CanSecWest 2013, Libraries, 8009814)" }, { "cve": "CVE-2013-1491", "discovery_date": "2013-03-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "920248" } ], "notes": [ { "category": "description", "text": "The Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 17 and earlier, 6 Update 43 and earlier, 5.0 Update 41 and earlier, and JavaFX 2.2.7 and earlier allows remote attackers to execute arbitrary code via vectors related to 2D, as demonstrated by Joshua Drake during a Pwn2Own competition at CanSecWest 2013.", "title": "Vulnerability description" }, { "category": "summary", "text": "JDK: unspecified sanbox bypass (CanSecWest 2013, 2D)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-1491" }, { "category": "external", "summary": "RHBZ#920248", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=920248" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-1491", "url": "https://www.cve.org/CVERecord?id=CVE-2013-1491" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-1491", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-1491" } ], "release_date": "2013-03-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-05-14T17:49:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:0822" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "JDK: unspecified sanbox bypass (CanSecWest 2013, 2D)" }, { "cve": "CVE-2013-1537", "discovery_date": "2013-04-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "952387" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 17 and earlier, 6 Update 43 and earlier, and 5.0 Update 41 and earlier; and OpenJDK 6 and 7; allows remote attackers to affect confidentiality, integrity, and availability via vectors related to RMI. NOTE: the previous information is from the April 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to the default java.rmi.server.useCodebaseOnly setting of false, which allows remote attackers to perform \"dynamic class downloading\" and execute arbitrary code.", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: remote code loading enabled by default (RMI, 8001040)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-1537" }, { "category": "external", "summary": "RHBZ#952387", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=952387" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-1537", "url": "https://www.cve.org/CVERecord?id=CVE-2013-1537" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-1537", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-1537" } ], "release_date": "2013-04-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-05-14T17:49:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:0822" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "OpenJDK: remote code loading enabled by default (RMI, 8001040)" }, { "cve": "CVE-2013-1540", "discovery_date": "2013-04-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "953166" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 17 and earlier and 6 Update 43 and earlier allows remote attackers to affect integrity via unknown vectors related to Deployment, a different vulnerability than CVE-2013-2433.", "title": "Vulnerability description" }, { "category": "summary", "text": "JDK: unspecified vulnerability fixed in 7u21 and 6u45 (Deployment)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-1540" }, { "category": "external", "summary": "RHBZ#953166", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=953166" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-1540", "url": "https://www.cve.org/CVERecord?id=CVE-2013-1540" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-1540", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-1540" }, { "category": "external", "summary": "http://www.oracle.com/technetwork/topics/security/javacpuapr2013-1928497.html", "url": "http://www.oracle.com/technetwork/topics/security/javacpuapr2013-1928497.html" } ], "release_date": "2013-04-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-05-14T17:49:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:0822" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "products": [ "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "JDK: unspecified vulnerability fixed in 7u21 and 6u45 (Deployment)" }, { "cve": "CVE-2013-1557", "discovery_date": "2013-04-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "952648" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 17 and earlier, 6 Update 43 and earlier, and 5.0 Update 41 and earlier; and OpenJDK 6 and 7; allows remote attackers to affect confidentiality, integrity, and availability via vectors related to RMI. NOTE: the previous information is from the April 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to \"missing security restrictions\" in the LogStream.setDefaultStream method.", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: LogStream.setDefaultStream() missing security restrictions (RMI, 8001329)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-1557" }, { "category": "external", "summary": "RHBZ#952648", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=952648" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-1557", "url": "https://www.cve.org/CVERecord?id=CVE-2013-1557" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-1557", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-1557" } ], "release_date": "2013-04-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-05-14T17:49:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:0822" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "OpenJDK: LogStream.setDefaultStream() missing security restrictions (RMI, 8001329)" }, { "cve": "CVE-2013-1558", "discovery_date": "2013-04-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "952640" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 17 and earlier and 6 Update 43 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Beans.", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: java.beans.ThreadGroupContext missing restrictions (Beans, 7200507)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-1558" }, { "category": "external", "summary": "RHBZ#952640", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=952640" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-1558", "url": "https://www.cve.org/CVERecord?id=CVE-2013-1558" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-1558", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-1558" } ], "release_date": "2013-04-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-05-14T17:49:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:0822" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "OpenJDK: java.beans.ThreadGroupContext missing restrictions (Beans, 7200507)" }, { "cve": "CVE-2013-1563", "discovery_date": "2013-04-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "953172" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 17 and earlier, 6 Update 43 and earlier, and JavaFX 2.2.7 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Install.", "title": "Vulnerability description" }, { "category": "summary", "text": "JDK: unspecified vulnerability fixed in 7u21 and 6u45 (Install)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-1563" }, { "category": "external", "summary": "RHBZ#953172", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=953172" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-1563", "url": "https://www.cve.org/CVERecord?id=CVE-2013-1563" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-1563", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-1563" }, { "category": "external", "summary": "http://www.oracle.com/technetwork/topics/security/javacpuapr2013-1928497.html", "url": "http://www.oracle.com/technetwork/topics/security/javacpuapr2013-1928497.html" } ], "release_date": "2013-04-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-05-14T17:49:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:0822" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "JDK: unspecified vulnerability fixed in 7u21 and 6u45 (Install)" }, { "cve": "CVE-2013-1569", "discovery_date": "2013-04-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "952711" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 17 and earlier, 6 Update 43 and earlier, and 5.0 Update 41 and earlier; and OpenJDK 6 and 7; allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D. NOTE: the previous information is from the April 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to \"checking of [a] glyph table\" in the International Components for Unicode (ICU) Layout Engine before 51.2.", "title": "Vulnerability description" }, { "category": "summary", "text": "ICU: Layout Engine font layout and glyph table errors (JDK 2D, 8004994)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-1569" }, { "category": "external", "summary": "RHBZ#952711", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=952711" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-1569", "url": "https://www.cve.org/CVERecord?id=CVE-2013-1569" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-1569", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-1569" } ], "release_date": "2013-04-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-05-14T17:49:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:0822" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "ICU: Layout Engine font layout and glyph table errors (JDK 2D, 8004994)" }, { "cve": "CVE-2013-2383", "discovery_date": "2013-04-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "952708" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 17 and earlier, 6 Update 43 and earlier, and 5.0 Update 41 and earlier; and OpenJDK 6 and 7; allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D, a different vulnerability than CVE-2013-1569, CVE-2013-2384, and CVE-2013-2420. NOTE: the previous information is from the April 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to \"handling of [a] glyph table\" in the International Components for Unicode (ICU) Layout Engine before 51.2.", "title": "Vulnerability description" }, { "category": "summary", "text": "ICU: Layout Engine font layout and glyph table errors (JDK 2D, 8004986)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-2383" }, { "category": "external", "summary": "RHBZ#952708", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=952708" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-2383", "url": "https://www.cve.org/CVERecord?id=CVE-2013-2383" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-2383", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-2383" } ], "release_date": "2013-04-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-05-14T17:49:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:0822" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "ICU: Layout Engine font layout and glyph table errors (JDK 2D, 8004986)" }, { "cve": "CVE-2013-2384", "discovery_date": "2013-04-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "952709" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 17 and earlier, 6 Update 43 and earlier, and 5.0 Update 41 and earlier; and OpenJDK 6 and 7; allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D, a different vulnerability than CVE-2013-1569, CVE-2013-2383, and CVE-2013-2420. NOTE: the previous information is from the April 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to \"font layout\" in the International Components for Unicode (ICU) Layout Engine before 51.2.", "title": "Vulnerability description" }, { "category": "summary", "text": "ICU: Layout Engine font layout and glyph table errors (JDK 2D, 8004987)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-2384" }, { "category": "external", "summary": "RHBZ#952709", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=952709" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-2384", "url": "https://www.cve.org/CVERecord?id=CVE-2013-2384" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-2384", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-2384" } ], "release_date": "2013-04-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-05-14T17:49:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:0822" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "ICU: Layout Engine font layout and glyph table errors (JDK 2D, 8004987)" }, { "cve": "CVE-2013-2394", "discovery_date": "2013-04-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "953265" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 17 and earlier, 6 Update 43 and earlier, 5.0 Update 41 and earlier, and JavaFX 2.2.7 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D, a different vulnerability than CVE-2013-2432 and CVE-2013-1491.", "title": "Vulnerability description" }, { "category": "summary", "text": "JDK: unspecified vulnerability fixed in 7u21 and 6u45 (2D)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-2394" }, { "category": "external", "summary": "RHBZ#953265", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=953265" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-2394", "url": "https://www.cve.org/CVERecord?id=CVE-2013-2394" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-2394", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-2394" }, { "category": "external", "summary": "http://www.oracle.com/technetwork/topics/security/javacpuapr2013-1928497.html", "url": "http://www.oracle.com/technetwork/topics/security/javacpuapr2013-1928497.html" } ], "release_date": "2013-04-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-05-14T17:49:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:0822" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "JDK: unspecified vulnerability fixed in 7u21 and 6u45 (2D)" }, { "cve": "CVE-2013-2415", "cwe": { "id": "CWE-732", "name": "Incorrect Permission Assignment for Critical Resource" }, "discovery_date": "2013-04-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "952389" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 17 and earlier, and OpenJDK 6 and 7, allows local users to affect confidentiality via vectors related to JAX-WS. NOTE: the previous information is from the April 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to \"processing of MTOM attachments\" and the creation of temporary files with weak permissions.", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: temporary files created with insecure permissions (JAX-WS, 8003542)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-2415" }, { "category": "external", "summary": "RHBZ#952389", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=952389" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-2415", "url": "https://www.cve.org/CVERecord?id=CVE-2013-2415" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-2415", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-2415" } ], "release_date": "2013-04-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-05-14T17:49:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:0822" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 1.9, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "OpenJDK: temporary files created with insecure permissions (JAX-WS, 8003542)" }, { "cve": "CVE-2013-2416", "discovery_date": "2013-04-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "953266" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 17 and earlier allows remote attackers to affect integrity via unknown vectors related to Deployment.", "title": "Vulnerability description" }, { "category": "summary", "text": "JDK: unspecified vulnerability fixed in 7u21 (Deployment)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-2416" }, { "category": "external", "summary": "RHBZ#953266", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=953266" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-2416", "url": "https://www.cve.org/CVERecord?id=CVE-2013-2416" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-2416", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-2416" }, { "category": "external", "summary": "http://www.oracle.com/technetwork/topics/security/javacpuapr2013-1928497.html", "url": "http://www.oracle.com/technetwork/topics/security/javacpuapr2013-1928497.html" } ], "release_date": "2013-04-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-05-14T17:49:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:0822" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "products": [ "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "JDK: unspecified vulnerability fixed in 7u21 (Deployment)" }, { "cve": "CVE-2013-2417", "discovery_date": "2013-04-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "952657" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 17 and earlier, 6 Update 43 and earlier, and 5.0 Update 41 and earlier; and OpenJDK 6 and 7; allows remote attackers to affect availability via unknown vectors related to Networking. NOTE: the previous information is from the April 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to an information leak involving InetAddress serialization. CVE has not investigated the apparent discrepancy between vendor reports regarding the impact of this issue.", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Network InetAddress serialization information disclosure (Networking, 8000724)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-2417" }, { "category": "external", "summary": "RHBZ#952657", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=952657" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-2417", "url": "https://www.cve.org/CVERecord?id=CVE-2013-2417" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-2417", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-2417" } ], "release_date": "2013-04-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-05-14T17:49:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:0822" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Network InetAddress serialization information disclosure (Networking, 8000724)" }, { "cve": "CVE-2013-2418", "discovery_date": "2013-04-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "953267" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 17 and earlier and 6 Update 43 and earlier allows local users to affect confidentiality, integrity, and availability via unknown vectors related to Deployment.", "title": "Vulnerability description" }, { "category": "summary", "text": "JDK: unspecified vulnerability fixed in 7u21 and 6u45 (Deployment)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-2418" }, { "category": "external", "summary": "RHBZ#953267", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=953267" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-2418", "url": "https://www.cve.org/CVERecord?id=CVE-2013-2418" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-2418", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-2418" }, { "category": "external", "summary": "http://www.oracle.com/technetwork/topics/security/javacpuapr2013-1928497.html", "url": "http://www.oracle.com/technetwork/topics/security/javacpuapr2013-1928497.html" } ], "release_date": "2013-04-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-05-14T17:49:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:0822" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.6, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "JDK: unspecified vulnerability fixed in 7u21 and 6u45 (Deployment)" }, { "cve": "CVE-2013-2419", "discovery_date": "2013-04-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "952656" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 17 and earlier, 6 Update 43 and earlier, and 5.0 Update 41 and earlier; and OpenJDK 6 and 7; allows remote attackers to affect availability via unknown vectors related to 2D. NOTE: the previous information is from the April 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to \"font processing errors\" in the International Components for Unicode (ICU) Layout Engine before 51.2.", "title": "Vulnerability description" }, { "category": "summary", "text": "ICU: Layout Engine font processing errors (JDK 2D, 8001031)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-2419" }, { "category": "external", "summary": "RHBZ#952656", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=952656" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-2419", "url": "https://www.cve.org/CVERecord?id=CVE-2013-2419" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-2419", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-2419" } ], "release_date": "2013-04-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-05-14T17:49:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:0822" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "ICU: Layout Engine font processing errors (JDK 2D, 8001031)" }, { "cve": "CVE-2013-2420", "discovery_date": "2013-04-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "952638" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 17 and earlier, 6 Update 43 and earlier, and 5.0 Update 41 and earlier; and OpenJDK 6 and 7; allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D. NOTE: the previous information is from the April 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to insufficient \"validation of images\" in share/native/sun/awt/image/awt_ImageRep.c, possibly involving offsets.", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: image processing vulnerability (2D, 8007617)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-2420" }, { "category": "external", "summary": "RHBZ#952638", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=952638" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-2420", "url": "https://www.cve.org/CVERecord?id=CVE-2013-2420" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-2420", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-2420" } ], "release_date": "2013-04-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-05-14T17:49:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:0822" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "OpenJDK: image processing vulnerability (2D, 8007617)" }, { "cve": "CVE-2013-2422", "discovery_date": "2013-04-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "952642" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 17 and earlier and 6 Update 43 and earlier; and OpenJDK 6 and 7; allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Libraries. NOTE: the previous information is from the April 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to improper method-invocation restrictions by the MethodUtil trampoline class, which allows remote attackers to bypass the Java sandbox.", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: MethodUtil trampoline class incorrect restrictions (Libraries, 8009857)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-2422" }, { "category": "external", "summary": "RHBZ#952642", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=952642" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-2422", "url": "https://www.cve.org/CVERecord?id=CVE-2013-2422" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-2422", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-2422" } ], "release_date": "2013-04-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-05-14T17:49:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:0822" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "OpenJDK: MethodUtil trampoline class incorrect restrictions (Libraries, 8009857)" }, { "cve": "CVE-2013-2423", "discovery_date": "2013-04-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "952398" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 17 and earlier, and OpenJDK 7, allows remote attackers to affect integrity via unknown vectors related to HotSpot. NOTE: the previous information is from the April 2013 CPU. Oracle has not commented on claims from the original researcher that this vulnerability allows remote attackers to bypass permission checks by the MethodHandles method and modify arbitrary public final fields using reflection and type confusion, as demonstrated using integer and double fields to disable the security manager.", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: incorrect setter access checks in MethodHandles (Hostspot, 8009677)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-2423" }, { "category": "external", "summary": "RHBZ#952398", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=952398" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-2423", "url": "https://www.cve.org/CVERecord?id=CVE-2013-2423" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-2423", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-2423" }, { "category": "external", "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog" } ], "release_date": "2013-04-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-05-14T17:49:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:0822" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "products": [ "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "exploit_status", "date": "2022-05-25T00:00:00+00:00", "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog" }, { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: incorrect setter access checks in MethodHandles (Hostspot, 8009677)" }, { "cve": "CVE-2013-2424", "discovery_date": "2013-04-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "952509" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 17 and earlier, 6 Update 43 and earlier, and 5.0 Update 41 and earlier; and OpenJDK 6 and 7; allows remote attackers to affect confidentiality via vectors related to JMX. NOTE: the previous information is from the April 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to \"insufficient class access checks\" when \"creating new instances\" using MBeanInstantiator.", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: MBeanInstantiator insufficient class access checks (JMX, 8006435)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-2424" }, { "category": "external", "summary": "RHBZ#952509", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=952509" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-2424", "url": "https://www.cve.org/CVERecord?id=CVE-2013-2424" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-2424", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-2424" } ], "release_date": "2013-04-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-05-14T17:49:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:0822" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: MBeanInstantiator insufficient class access checks (JMX, 8006435)" }, { "cve": "CVE-2013-2426", "discovery_date": "2013-04-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "952653" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 17 and earlier, and OpenJDK 6 and 7, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Libraries. NOTE: the previous information is from the April 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to incorrect invocation of the defaultReadObject method in the ConcurrentHashMap class, which allows remote attackers to bypass the Java sandbox.", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: ConcurrentHashMap incorrectly calls defaultReadObject() method (Libraries, 8009063)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-2426" }, { "category": "external", "summary": "RHBZ#952653", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=952653" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-2426", "url": "https://www.cve.org/CVERecord?id=CVE-2013-2426" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-2426", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-2426" } ], "release_date": "2013-04-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-05-14T17:49:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:0822" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "OpenJDK: ConcurrentHashMap incorrectly calls defaultReadObject() method (Libraries, 8009063)" }, { "cve": "CVE-2013-2429", "discovery_date": "2013-04-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "952521" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 17 and earlier, 6 Update 43 and earlier, and 5.0 Update 41 and earlier; and OpenJDK 6 and 7; allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to ImageIO. NOTE: the previous information is from the April 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to \"JPEGImageWriter state corruption\" when using native code, which triggers memory corruption.", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: JPEGImageWriter state corruption (ImageIO, 8007918)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-2429" }, { "category": "external", "summary": "RHBZ#952521", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=952521" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-2429", "url": "https://www.cve.org/CVERecord?id=CVE-2013-2429" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-2429", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-2429" } ], "release_date": "2013-04-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-05-14T17:49:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:0822" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "OpenJDK: JPEGImageWriter state corruption (ImageIO, 8007918)" }, { "cve": "CVE-2013-2430", "discovery_date": "2013-04-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "952524" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 17 and earlier, 6 Update 43 and earlier, and 5.0 Update 41 and earlier; JavaFX 2.2.7 and earlier; and OpenJDK 6 and 7 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to ImageIO. NOTE: the previous information is from the April 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to \"JPEGImageReader state corruption\" when using native code.", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: JPEGImageReader state corruption (ImageIO, 8007667)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-2430" }, { "category": "external", "summary": "RHBZ#952524", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=952524" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-2430", "url": "https://www.cve.org/CVERecord?id=CVE-2013-2430" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-2430", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-2430" } ], "release_date": "2013-04-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-05-14T17:49:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:0822" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "OpenJDK: JPEGImageReader state corruption (ImageIO, 8007667)" }, { "cve": "CVE-2013-2432", "discovery_date": "2013-04-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "953269" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 17 and earlier, 6 Update 43 and earlier, 5.0 Update 41 and earlier, and JavaFX 2.2.7 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D, a different vulnerability than CVE-2013-2394 and CVE-2013-1491.", "title": "Vulnerability description" }, { "category": "summary", "text": "JDK: unspecified vulnerability fixed in 7u21 and 6u45 (2D)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-2432" }, { "category": "external", "summary": "RHBZ#953269", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=953269" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-2432", "url": "https://www.cve.org/CVERecord?id=CVE-2013-2432" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-2432", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-2432" }, { "category": "external", "summary": "http://www.oracle.com/technetwork/topics/security/javacpuapr2013-1928497.html", "url": "http://www.oracle.com/technetwork/topics/security/javacpuapr2013-1928497.html" } ], "release_date": "2013-04-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-05-14T17:49:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:0822" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "JDK: unspecified vulnerability fixed in 7u21 and 6u45 (2D)" }, { "cve": "CVE-2013-2433", "discovery_date": "2013-04-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "953270" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 17 and earlier and 6 Update 43 and earlier allows remote attackers to affect integrity via unknown vectors related to Deployment, a different vulnerability than CVE-2013-1540.", "title": "Vulnerability description" }, { "category": "summary", "text": "JDK: unspecified vulnerability fixed in 7u21 and 6u45 (Deployment)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-2433" }, { "category": "external", "summary": "RHBZ#953270", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=953270" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-2433", "url": "https://www.cve.org/CVERecord?id=CVE-2013-2433" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-2433", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-2433" }, { "category": "external", "summary": "http://www.oracle.com/technetwork/topics/security/javacpuapr2013-1928497.html", "url": "http://www.oracle.com/technetwork/topics/security/javacpuapr2013-1928497.html" } ], "release_date": "2013-04-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-05-14T17:49:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:0822" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "products": [ "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "JDK: unspecified vulnerability fixed in 7u21 and 6u45 (Deployment)" }, { "cve": "CVE-2013-2434", "discovery_date": "2013-04-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "953272" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 17 and earlier and JavaFX 2.2.7 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D.", "title": "Vulnerability description" }, { "category": "summary", "text": "JDK: unspecified vulnerability fixed in 7u21 (2D)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-2434" }, { "category": "external", "summary": "RHBZ#953272", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=953272" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-2434", "url": "https://www.cve.org/CVERecord?id=CVE-2013-2434" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-2434", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-2434" }, { "category": "external", "summary": "http://www.oracle.com/technetwork/topics/security/javacpuapr2013-1928497.html", "url": "http://www.oracle.com/technetwork/topics/security/javacpuapr2013-1928497.html" } ], "release_date": "2013-04-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-05-14T17:49:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:0822" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "JDK: unspecified vulnerability fixed in 7u21 (2D)" }, { "cve": "CVE-2013-2435", "discovery_date": "2013-04-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "953273" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 17 and earlier and 6 Update 43 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Deployment, a different vulnerability than CVE-2013-2440.", "title": "Vulnerability description" }, { "category": "summary", "text": "JDK: unspecified vulnerability fixed in 7u21 and 6u45 (Deployment)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-2435" }, { "category": "external", "summary": "RHBZ#953273", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=953273" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-2435", "url": "https://www.cve.org/CVERecord?id=CVE-2013-2435" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-2435", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-2435" }, { "category": "external", "summary": "http://www.oracle.com/technetwork/topics/security/javacpuapr2013-1928497.html", "url": "http://www.oracle.com/technetwork/topics/security/javacpuapr2013-1928497.html" } ], "release_date": "2013-04-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-05-14T17:49:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:0822" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "JDK: unspecified vulnerability fixed in 7u21 and 6u45 (Deployment)" }, { "cve": "CVE-2013-2436", "discovery_date": "2013-04-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "952550" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 17 and earlier, and OpenJDK 7, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Libraries, a different vulnerability than CVE-2013-1488 and CVE-2013-2426. NOTE: the previous information is from the April 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to incorrect \"type checks\" and \"method handle binding\" involving Wrapper.convert.", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Wrapper.convert insufficient type checks (Libraries, 8009049)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-2436" }, { "category": "external", "summary": "RHBZ#952550", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=952550" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-2436", "url": "https://www.cve.org/CVERecord?id=CVE-2013-2436" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-2436", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-2436" } ], "release_date": "2013-04-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-05-14T17:49:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:0822" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "OpenJDK: Wrapper.convert insufficient type checks (Libraries, 8009049)" }, { "cve": "CVE-2013-2438", "discovery_date": "2013-04-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "953135" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 17 and earlier allows remote attackers to affect integrity via unknown vectors related to JavaFX.", "title": "Vulnerability description" }, { "category": "summary", "text": "JDK: multiple unspecified JavaFX vulnerabilities fixed in 7u21 (JavaFX)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-2438" }, { "category": "external", "summary": "RHBZ#953135", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=953135" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-2438", "url": "https://www.cve.org/CVERecord?id=CVE-2013-2438" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-2438", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-2438" }, { "category": "external", "summary": "http://www.oracle.com/technetwork/topics/security/javacpuapr2013-1928497.html", "url": "http://www.oracle.com/technetwork/topics/security/javacpuapr2013-1928497.html" } ], "release_date": "2013-04-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-05-14T17:49:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:0822" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "JDK: multiple unspecified JavaFX vulnerabilities fixed in 7u21 (JavaFX)" }, { "cve": "CVE-2013-2440", "discovery_date": "2013-04-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "953275" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 17 and earlier and 6 Update 43 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Deployment, a different vulnerability than CVE-2013-2435.", "title": "Vulnerability description" }, { "category": "summary", "text": "JDK: unspecified vulnerability fixed in 7u21 and 6u45 (Deployment)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-2440" }, { "category": "external", "summary": "RHBZ#953275", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=953275" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-2440", "url": "https://www.cve.org/CVERecord?id=CVE-2013-2440" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-2440", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-2440" }, { "category": "external", "summary": "http://www.oracle.com/technetwork/topics/security/javacpuapr2013-1928497.html", "url": "http://www.oracle.com/technetwork/topics/security/javacpuapr2013-1928497.html" } ], "release_date": "2013-04-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-05-14T17:49:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:0822" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "JDK: unspecified vulnerability fixed in 7u21 and 6u45 (Deployment)" } ] }
rhsa-2013_1456
Vulnerability from csaf_redhat
Published
2013-10-23 16:26
Modified
2024-11-05 18:13
Summary
Red Hat Security Advisory: Red Hat Network Satellite server IBM Java Runtime security update
Notes
Topic
Updated java-1.6.0-ibm packages that fix several security issues are now
available for Red Hat Network Satellite Server 5.5.
The Red Hat Security Response Team has rated this update as having low
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.
Details
This update corrects several security vulnerabilities in the IBM Java
Runtime Environment shipped as part of Red Hat Network Satellite Server
5.5. In a typical operating environment, these are of low security risk as
the runtime is not used on untrusted applets.
Several flaws were fixed in the IBM Java 2 Runtime Environment.
(CVE-2012-0547, CVE-2012-0551, CVE-2012-1531, CVE-2012-1532, CVE-2012-1533,
CVE-2012-1541, CVE-2012-1682, CVE-2012-1713, CVE-2012-1716, CVE-2012-1717,
CVE-2012-1718, CVE-2012-1719, CVE-2012-1721, CVE-2012-1722, CVE-2012-1725,
CVE-2012-3143, CVE-2012-3159, CVE-2012-3213, CVE-2012-3216, CVE-2012-3342,
CVE-2012-4820, CVE-2012-4822, CVE-2012-4823, CVE-2012-5068, CVE-2012-5069,
CVE-2012-5071, CVE-2012-5072, CVE-2012-5073, CVE-2012-5075, CVE-2012-5079,
CVE-2012-5081, CVE-2012-5083, CVE-2012-5084, CVE-2012-5089, CVE-2013-0169,
CVE-2013-0351, CVE-2013-0401, CVE-2013-0409, CVE-2013-0419, CVE-2013-0423,
CVE-2013-0424, CVE-2013-0425, CVE-2013-0426, CVE-2013-0427, CVE-2013-0428,
CVE-2013-0432, CVE-2013-0433, CVE-2013-0434, CVE-2013-0435, CVE-2013-0438,
CVE-2013-0440, CVE-2013-0441, CVE-2013-0442, CVE-2013-0443, CVE-2013-0445,
CVE-2013-0446, CVE-2013-0450, CVE-2013-0809, CVE-2013-1473, CVE-2013-1476,
CVE-2013-1478, CVE-2013-1480, CVE-2013-1481, CVE-2013-1486, CVE-2013-1487,
CVE-2013-1491, CVE-2013-1493, CVE-2013-1500, CVE-2013-1537, CVE-2013-1540,
CVE-2013-1557, CVE-2013-1563, CVE-2013-1569, CVE-2013-1571, CVE-2013-2383,
CVE-2013-2384, CVE-2013-2394, CVE-2013-2407, CVE-2013-2412, CVE-2013-2417,
CVE-2013-2418, CVE-2013-2419, CVE-2013-2420, CVE-2013-2422, CVE-2013-2424,
CVE-2013-2429, CVE-2013-2430, CVE-2013-2432, CVE-2013-2433, CVE-2013-2435,
CVE-2013-2437, CVE-2013-2440, CVE-2013-2442, CVE-2013-2443, CVE-2013-2444,
CVE-2013-2446, CVE-2013-2447, CVE-2013-2448, CVE-2013-2450, CVE-2013-2451,
CVE-2013-2452, CVE-2013-2453, CVE-2013-2454, CVE-2013-2455, CVE-2013-2456,
CVE-2013-2457, CVE-2013-2459, CVE-2013-2463, CVE-2013-2464, CVE-2013-2465,
CVE-2013-2466, CVE-2013-2468, CVE-2013-2469, CVE-2013-2470, CVE-2013-2471,
CVE-2013-2472, CVE-2013-2473, CVE-2013-3743)
Users of Red Hat Network Satellite Server 5.5 are advised to upgrade to
these updated packages, which contain the IBM Java SE 6 SR14 release. For
this update to take effect, Red Hat Network Satellite Server must be
restarted ("/usr/sbin/rhn-satellite restart"), as well as all running
instances of IBM Java.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Low" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated java-1.6.0-ibm packages that fix several security issues are now\navailable for Red Hat Network Satellite Server 5.5.\n\nThe Red Hat Security Response Team has rated this update as having low\nsecurity impact. Common Vulnerability Scoring System (CVSS) base scores,\nwhich give detailed severity ratings, are available for each vulnerability\nfrom the CVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "This update corrects several security vulnerabilities in the IBM Java\nRuntime Environment shipped as part of Red Hat Network Satellite Server\n5.5. In a typical operating environment, these are of low security risk as\nthe runtime is not used on untrusted applets.\n\nSeveral flaws were fixed in the IBM Java 2 Runtime Environment.\n(CVE-2012-0547, CVE-2012-0551, CVE-2012-1531, CVE-2012-1532, CVE-2012-1533,\nCVE-2012-1541, CVE-2012-1682, CVE-2012-1713, CVE-2012-1716, CVE-2012-1717,\nCVE-2012-1718, CVE-2012-1719, CVE-2012-1721, CVE-2012-1722, CVE-2012-1725,\nCVE-2012-3143, CVE-2012-3159, CVE-2012-3213, CVE-2012-3216, CVE-2012-3342,\nCVE-2012-4820, CVE-2012-4822, CVE-2012-4823, CVE-2012-5068, CVE-2012-5069,\nCVE-2012-5071, CVE-2012-5072, CVE-2012-5073, CVE-2012-5075, CVE-2012-5079,\nCVE-2012-5081, CVE-2012-5083, CVE-2012-5084, CVE-2012-5089, CVE-2013-0169,\nCVE-2013-0351, CVE-2013-0401, CVE-2013-0409, CVE-2013-0419, CVE-2013-0423,\nCVE-2013-0424, CVE-2013-0425, CVE-2013-0426, CVE-2013-0427, CVE-2013-0428,\nCVE-2013-0432, CVE-2013-0433, CVE-2013-0434, CVE-2013-0435, CVE-2013-0438,\nCVE-2013-0440, CVE-2013-0441, CVE-2013-0442, CVE-2013-0443, CVE-2013-0445,\nCVE-2013-0446, CVE-2013-0450, CVE-2013-0809, CVE-2013-1473, CVE-2013-1476,\nCVE-2013-1478, CVE-2013-1480, CVE-2013-1481, CVE-2013-1486, CVE-2013-1487,\nCVE-2013-1491, CVE-2013-1493, CVE-2013-1500, CVE-2013-1537, CVE-2013-1540,\nCVE-2013-1557, CVE-2013-1563, CVE-2013-1569, CVE-2013-1571, CVE-2013-2383,\nCVE-2013-2384, CVE-2013-2394, CVE-2013-2407, CVE-2013-2412, CVE-2013-2417,\nCVE-2013-2418, CVE-2013-2419, CVE-2013-2420, CVE-2013-2422, CVE-2013-2424,\nCVE-2013-2429, CVE-2013-2430, CVE-2013-2432, CVE-2013-2433, CVE-2013-2435,\nCVE-2013-2437, CVE-2013-2440, CVE-2013-2442, CVE-2013-2443, CVE-2013-2444,\nCVE-2013-2446, CVE-2013-2447, CVE-2013-2448, CVE-2013-2450, CVE-2013-2451,\nCVE-2013-2452, CVE-2013-2453, CVE-2013-2454, CVE-2013-2455, CVE-2013-2456,\nCVE-2013-2457, CVE-2013-2459, CVE-2013-2463, CVE-2013-2464, CVE-2013-2465,\nCVE-2013-2466, CVE-2013-2468, CVE-2013-2469, CVE-2013-2470, CVE-2013-2471,\nCVE-2013-2472, CVE-2013-2473, CVE-2013-3743)\n\nUsers of Red Hat Network Satellite Server 5.5 are advised to upgrade to\nthese updated packages, which contain the IBM Java SE 6 SR14 release. For\nthis update to take effect, Red Hat Network Satellite Server must be\nrestarted (\"/usr/sbin/rhn-satellite restart\"), as well as all running\ninstances of IBM Java.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2013:1456", "url": "https://access.redhat.com/errata/RHSA-2013:1456" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#low", "url": "https://access.redhat.com/security/updates/classification/#low" }, { "category": "external", "summary": "829358", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=829358" }, { "category": "external", "summary": "829360", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=829360" }, { "category": "external", "summary": "829361", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=829361" }, { "category": "external", "summary": "829371", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=829371" }, { "category": "external", "summary": "829372", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=829372" }, { "category": "external", "summary": "829376", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=829376" }, { "category": "external", "summary": "831353", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=831353" }, { "category": "external", "summary": "831354", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=831354" }, { "category": "external", "summary": "831355", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=831355" }, { "category": "external", "summary": "853097", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=853097" }, { "category": "external", "summary": "853228", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=853228" }, { "category": "external", "summary": "859140", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=859140" }, { "category": "external", "summary": "865346", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=865346" }, { "category": "external", "summary": "865348", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=865348" }, { "category": "external", "summary": "865357", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=865357" }, { "category": "external", "summary": "865363", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=865363" }, { "category": "external", "summary": "865365", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=865365" }, { "category": "external", "summary": "865370", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=865370" }, { "category": "external", "summary": "865511", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=865511" }, { "category": "external", "summary": "865514", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=865514" }, { "category": "external", "summary": "865519", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=865519" }, { "category": "external", "summary": "865531", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=865531" }, { "category": "external", "summary": "865568", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=865568" }, { "category": "external", "summary": "867185", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=867185" }, { "category": "external", "summary": "867186", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=867186" }, { "category": "external", "summary": "867187", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=867187" }, { "category": "external", "summary": "867189", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=867189" }, { "category": "external", "summary": "867190", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=867190" }, { "category": "external", "summary": "867193", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=867193" }, { "category": "external", "summary": "876386", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=876386" }, { "category": "external", "summary": "876388", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=876388" }, { "category": "external", "summary": "876389", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=876389" }, { "category": "external", "summary": "906813", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=906813" }, { "category": "external", "summary": "906892", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=906892" }, { "category": "external", "summary": "906894", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=906894" }, { "category": "external", "summary": "906899", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=906899" }, { "category": "external", "summary": "906900", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=906900" }, { "category": "external", "summary": "906904", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=906904" }, { "category": "external", "summary": "906911", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=906911" }, { "category": "external", "summary": "906914", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=906914" }, { "category": "external", "summary": "906916", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=906916" }, { "category": "external", "summary": "906917", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=906917" }, { "category": "external", "summary": "906918", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=906918" }, { "category": "external", "summary": "906921", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=906921" }, { "category": "external", "summary": "906923", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=906923" }, { "category": "external", "summary": "906933", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=906933" }, { "category": "external", "summary": "906935", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=906935" }, { "category": "external", "summary": "907207", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=907207" }, { "category": "external", "summary": "907219", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=907219" }, { "category": "external", "summary": "907223", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=907223" }, { "category": "external", "summary": "907224", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=907224" }, { "category": "external", "summary": "907226", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=907226" }, { "category": "external", "summary": "907340", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=907340" }, { "category": "external", "summary": "907344", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=907344" }, { "category": "external", "summary": "907346", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=907346" }, { "category": "external", "summary": "907453", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=907453" }, { "category": "external", "summary": "907455", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=907455" }, { "category": "external", "summary": "907456", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=907456" }, { "category": "external", "summary": "907457", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=907457" }, { "category": "external", "summary": "907458", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=907458" }, { "category": "external", "summary": "907589", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=907589" }, { "category": "external", "summary": "913014", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=913014" }, { "category": "external", "summary": "913030", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=913030" }, { "category": "external", "summary": "917550", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=917550" }, { "category": "external", "summary": "917553", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=917553" }, { "category": "external", "summary": "920245", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=920245" }, { "category": "external", "summary": "920248", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=920248" }, { "category": "external", "summary": "952387", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=952387" }, { "category": "external", "summary": "952509", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=952509" }, { "category": "external", "summary": "952521", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=952521" }, { "category": "external", "summary": "952524", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=952524" }, { "category": "external", "summary": "952638", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=952638" }, { "category": "external", "summary": "952642", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=952642" }, { "category": "external", "summary": "952648", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=952648" }, { "category": "external", "summary": "952656", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=952656" }, { "category": "external", "summary": "952657", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=952657" }, { "category": "external", "summary": "952708", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=952708" }, { "category": "external", "summary": "952709", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=952709" }, { "category": "external", "summary": "952711", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=952711" }, { "category": "external", "summary": "953166", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=953166" }, { "category": "external", "summary": "953172", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=953172" }, { "category": "external", "summary": "953265", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=953265" }, { "category": "external", "summary": "953267", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=953267" }, { "category": "external", "summary": "953269", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=953269" }, { "category": "external", "summary": "953270", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=953270" }, { "category": "external", "summary": "953273", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=953273" }, { "category": "external", "summary": "953275", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=953275" }, { "category": "external", "summary": "973474", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=973474" }, { "category": "external", "summary": "975099", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=975099" }, { "category": "external", "summary": "975102", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=975102" }, { "category": "external", "summary": "975107", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=975107" }, { "category": "external", "summary": "975110", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=975110" }, { "category": "external", "summary": "975115", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=975115" }, { "category": "external", "summary": "975118", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=975118" }, { "category": "external", "summary": "975120", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=975120" }, { "category": "external", "summary": "975121", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=975121" }, { "category": "external", "summary": "975125", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=975125" }, { "category": "external", "summary": "975127", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=975127" }, { "category": "external", "summary": "975129", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=975129" }, { "category": "external", "summary": "975131", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=975131" }, { "category": "external", "summary": "975132", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=975132" }, { "category": "external", "summary": "975133", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=975133" }, { "category": "external", "summary": "975134", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=975134" }, { "category": "external", "summary": "975137", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=975137" }, { "category": "external", "summary": "975138", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=975138" }, { "category": "external", "summary": "975139", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=975139" }, { "category": "external", "summary": "975140", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=975140" }, { "category": "external", "summary": "975141", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=975141" }, { "category": "external", "summary": "975142", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=975142" }, { "category": "external", "summary": "975144", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=975144" }, { "category": "external", "summary": "975146", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=975146" }, { "category": "external", "summary": "975148", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=975148" }, { "category": "external", "summary": "975757", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=975757" }, { "category": "external", "summary": "975761", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=975761" }, { "category": "external", "summary": "975764", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=975764" }, { "category": "external", "summary": "975767", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=975767" }, { "category": "external", "summary": "975770", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=975770" }, { "category": "external", "summary": "975773", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=975773" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2013/rhsa-2013_1456.json" } ], "title": "Red Hat Security Advisory: Red Hat Network Satellite server IBM Java Runtime security update", "tracking": { "current_release_date": "2024-11-05T18:13:42+00:00", "generator": { "date": "2024-11-05T18:13:42+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2013:1456", "initial_release_date": "2013-10-23T16:26:00+00:00", "revision_history": [ { "date": "2013-10-23T16:26:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2013-10-23T16:29:56+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T18:13:42+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Satellite 5.5 (RHEL v.5)", "product": { "name": "Red Hat Satellite 5.5 (RHEL v.5)", "product_id": "5Server-Satellite55", "product_identification_helper": { "cpe": "cpe:/a:redhat:network_satellite:5.5::el5" } } }, { "category": "product_name", "name": "Red Hat Satellite 5.5 (RHEL v.6)", "product": { "name": "Red Hat Satellite 5.5 (RHEL v.6)", "product_id": "6Server-Satellite55", "product_identification_helper": { "cpe": "cpe:/a:redhat:network_satellite:5.5::el6" } } } ], "category": "product_family", "name": "Red Hat Satellite" }, { "branches": [ { "category": "product_version", "name": "java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "product": { "name": "java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "product_id": "java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.6.0-ibm-devel@1.6.0.14.0-1jpp.1.el5_9?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "product": { "name": "java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "product_id": "java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.6.0-ibm@1.6.0.14.0-1jpp.1.el5_9?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "product": { "name": "java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "product_id": "java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.6.0-ibm-devel@1.6.0.14.0-1jpp.1.el6_4?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "product": { "name": "java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "product_id": "java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.6.0-ibm@1.6.0.14.0-1jpp.1.el6_4?arch=s390x\u0026epoch=1" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "product": { "name": "java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "product_id": "java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.6.0-ibm-devel@1.6.0.14.0-1jpp.1.el5_9?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "product": { "name": "java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "product_id": "java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.6.0-ibm@1.6.0.14.0-1jpp.1.el5_9?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "product": { "name": "java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "product_id": "java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.6.0-ibm-devel@1.6.0.14.0-1jpp.1.el6_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "product": { "name": "java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "product_id": "java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.6.0-ibm@1.6.0.14.0-1jpp.1.el6_4?arch=x86_64\u0026epoch=1" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "product": { "name": "java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "product_id": "java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.6.0-ibm@1.6.0.14.0-1jpp.1.el5_9?arch=src\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "product": { "name": "java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "product_id": "java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.6.0-ibm@1.6.0.14.0-1jpp.1.el6_4?arch=src\u0026epoch=1" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x as a component of Red Hat Satellite 5.5 (RHEL v.5)", "product_id": "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x" }, "product_reference": "java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "relates_to_product_reference": "5Server-Satellite55" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src as a component of Red Hat Satellite 5.5 (RHEL v.5)", "product_id": "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src" }, "product_reference": "java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "relates_to_product_reference": "5Server-Satellite55" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64 as a component of Red Hat Satellite 5.5 (RHEL v.5)", "product_id": "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64" }, "product_reference": "java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "relates_to_product_reference": "5Server-Satellite55" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x as a component of Red Hat Satellite 5.5 (RHEL v.5)", "product_id": "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x" }, "product_reference": "java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "relates_to_product_reference": "5Server-Satellite55" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64 as a component of Red Hat Satellite 5.5 (RHEL v.5)", "product_id": "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64" }, "product_reference": "java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "relates_to_product_reference": "5Server-Satellite55" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x as a component of Red Hat Satellite 5.5 (RHEL v.6)", "product_id": "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x" }, "product_reference": "java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "relates_to_product_reference": "6Server-Satellite55" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src as a component of Red Hat Satellite 5.5 (RHEL v.6)", "product_id": "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src" }, "product_reference": "java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "relates_to_product_reference": "6Server-Satellite55" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64 as a component of Red Hat Satellite 5.5 (RHEL v.6)", "product_id": "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" }, "product_reference": "java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "relates_to_product_reference": "6Server-Satellite55" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x as a component of Red Hat Satellite 5.5 (RHEL v.6)", "product_id": "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x" }, "product_reference": "java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "relates_to_product_reference": "6Server-Satellite55" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64 as a component of Red Hat Satellite 5.5 (RHEL v.6)", "product_id": "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" }, "product_reference": "java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "relates_to_product_reference": "6Server-Satellite55" } ] }, "vulnerabilities": [ { "cve": "CVE-2012-0547", "discovery_date": "2012-08-30T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "853228" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 6 and earlier, and 6 Update 34 and earlier, has no impact and remote attack vectors involving AWT and \"a security-in-depth issue that is not directly exploitable but which can be used to aggravate security vulnerabilities that can be directly exploited.\" NOTE: this identifier was assigned by the Oracle CNA, but CVE is not intended to cover defense-in-depth issues that are only exposed by the presence of other vulnerabilities. NOTE: Oracle has not commented on claims from a downstream vendor that this issue is related to \"toolkit internals references.\"", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: AWT hardening fixes (AWT, 7163201)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-0547" }, { "category": "external", "summary": "RHBZ#853228", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=853228" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-0547", "url": "https://www.cve.org/CVERecord?id=CVE-2012-0547" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-0547", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-0547" } ], "release_date": "2012-08-30T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-10-23T16:26:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:1456" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 0.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:N", "version": "2.0" }, "products": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "OpenJDK: AWT hardening fixes (AWT, 7163201)" }, { "cve": "CVE-2012-0551", "discovery_date": "2012-06-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "831355" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) in Oracle Java SE 7 update 4 and earlier and 6 update 32 and earlier, and the GlassFish Enterprise Server component in Oracle Sun Products Suite GlassFish Enterprise Server 3.1.1, allows remote attackers to affect confidentiality and integrity via unknown vectors related to Web Container or Deployment.", "title": "Vulnerability description" }, { "category": "summary", "text": "JDK: unspecified vulnerability fixed in 6u33 and 7u5 (Deployment)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-0551" }, { "category": "external", "summary": "RHBZ#831355", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=831355" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-0551", "url": "https://www.cve.org/CVERecord?id=CVE-2012-0551" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-0551", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-0551" } ], "release_date": "2012-06-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-10-23T16:26:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:1456" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:P", "version": "2.0" }, "products": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "JDK: unspecified vulnerability fixed in 6u33 and 7u5 (Deployment)" }, { "cve": "CVE-2012-1531", "discovery_date": "2012-10-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "867185" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 7 and earlier, 6 Update 35 and earlier, 5.0 Update 36 and earlier, and 1.4.2_38 and earlier; and JavaFX 2.2 and earlier; allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D.", "title": "Vulnerability description" }, { "category": "summary", "text": "JDK: unspecified vulnerability (2D)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-1531" }, { "category": "external", "summary": "RHBZ#867185", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=867185" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-1531", "url": "https://www.cve.org/CVERecord?id=CVE-2012-1531" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-1531", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-1531" }, { "category": "external", "summary": "http://www.oracle.com/technetwork/topics/security/javacpuoct2012-1515924.html", "url": "http://www.oracle.com/technetwork/topics/security/javacpuoct2012-1515924.html" } ], "release_date": "2012-10-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-10-23T16:26:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:1456" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "JDK: unspecified vulnerability (2D)" }, { "cve": "CVE-2012-1532", "discovery_date": "2012-10-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "867186" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 7 and earlier and 6 Update 35 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Deployment.", "title": "Vulnerability description" }, { "category": "summary", "text": "JDK: unspecified vulnerability (Deployment)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-1532" }, { "category": "external", "summary": "RHBZ#867186", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=867186" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-1532", "url": "https://www.cve.org/CVERecord?id=CVE-2012-1532" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-1532", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-1532" }, { "category": "external", "summary": "http://www.oracle.com/technetwork/topics/security/javacpuoct2012-1515924.html", "url": "http://www.oracle.com/technetwork/topics/security/javacpuoct2012-1515924.html" } ], "release_date": "2012-10-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-10-23T16:26:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:1456" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "JDK: unspecified vulnerability (Deployment)" }, { "cve": "CVE-2012-1533", "discovery_date": "2012-10-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "867187" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 7 and earlier, and 6 Update 35 and earlier, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Deployment, a different vulnerability than CVE-2012-3159.", "title": "Vulnerability description" }, { "category": "summary", "text": "JDK: unspecified vulnerability (Deployment)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-1533" }, { "category": "external", "summary": "RHBZ#867187", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=867187" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-1533", "url": "https://www.cve.org/CVERecord?id=CVE-2012-1533" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-1533", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-1533" }, { "category": "external", "summary": "http://www.oracle.com/technetwork/topics/security/javacpuoct2012-1515924.html", "url": "http://www.oracle.com/technetwork/topics/security/javacpuoct2012-1515924.html" } ], "release_date": "2012-10-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-10-23T16:26:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:1456" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "JDK: unspecified vulnerability (Deployment)" }, { "cve": "CVE-2012-1541", "discovery_date": "2013-02-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "906914" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 through Update 11 and 6 through Update 38 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Deployment, a different vulnerability than other CVEs listed in the February 2013 CPU. NOTE: the previous information is from the February 2013 CPU. Oracle has not commented on claims from a third party that the issue is due to an interaction error in between the JRE plug-in for WebKit-based browsers and the Javascript engine, which allows remote attackers to execute arbitrary code by modifying DOM nodes that contain applet elements in a way that triggers an incorrect reference count and a use after free.", "title": "Vulnerability description" }, { "category": "summary", "text": "JDK: unspecified vulnerability fixed in 6u39 and 7u13 (Deployment)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-1541" }, { "category": "external", "summary": "RHBZ#906914", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=906914" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-1541", "url": "https://www.cve.org/CVERecord?id=CVE-2012-1541" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-1541", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-1541" }, { "category": "external", "summary": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html", "url": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html" } ], "release_date": "2013-02-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-10-23T16:26:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:1456" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "JDK: unspecified vulnerability fixed in 6u39 and 7u13 (Deployment)" }, { "cve": "CVE-2012-1682", "discovery_date": "2012-08-30T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "853097" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 6 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Beans, a different vulnerability than CVE-2012-3136. NOTE: Oracle has not commented on claims from a downstream vendor that this issue is related to \"XMLDecoder security issue via ClassFinder.\"", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: beans ClassFinder insufficient permission checks (beans, 7162476)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-1682" }, { "category": "external", "summary": "RHBZ#853097", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=853097" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-1682", "url": "https://www.cve.org/CVERecord?id=CVE-2012-1682" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-1682", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-1682" }, { "category": "external", "summary": "http://www.oracle.com/technetwork/topics/security/alert-cve-2012-4681-1835715.html", "url": "http://www.oracle.com/technetwork/topics/security/alert-cve-2012-4681-1835715.html" } ], "release_date": "2012-08-30T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-10-23T16:26:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:1456" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "OpenJDK: beans ClassFinder insufficient permission checks (beans, 7162476)" }, { "cve": "CVE-2012-1713", "discovery_date": "2012-06-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "829361" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 update 4 and earlier, 6 update 32 and earlier, 5 update 35 and earlier, 1.4.2_37 and earlier, and JavaFX 2.1 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D.", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: fontmanager layout lookup code memory corruption (2D, 7143617)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-1713" }, { "category": "external", "summary": "RHBZ#829361", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=829361" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-1713", "url": "https://www.cve.org/CVERecord?id=CVE-2012-1713" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-1713", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-1713" } ], "release_date": "2012-06-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-10-23T16:26:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:1456" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "OpenJDK: fontmanager layout lookup code memory corruption (2D, 7143617)" }, { "cve": "CVE-2012-1716", "discovery_date": "2012-06-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "829360" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 update 4 and earlier, 6 update 32 and earlier, and 5 update 35 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Swing.", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: SynthLookAndFeel application context bypass (Swing, 7143614)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-1716" }, { "category": "external", "summary": "RHBZ#829360", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=829360" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-1716", "url": "https://www.cve.org/CVERecord?id=CVE-2012-1716" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-1716", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-1716" } ], "release_date": "2012-06-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-10-23T16:26:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:1456" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "OpenJDK: SynthLookAndFeel application context bypass (Swing, 7143614)" }, { "cve": "CVE-2012-1717", "cwe": { "id": "CWE-732", "name": "Incorrect Permission Assignment for Critical Resource" }, "discovery_date": "2012-06-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "829358" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 update 4 and earlier, 6 update 32 and earlier, 5 update 35 and earlier, and 1.4.2_37 and earlier allows local users to affect confidentiality via unknown vectors related to printing on Solaris or Linux.", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: insecure temporary file permissions (JRE, 7143606)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-1717" }, { "category": "external", "summary": "RHBZ#829358", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=829358" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-1717", "url": "https://www.cve.org/CVERecord?id=CVE-2012-1717" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-1717", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-1717" } ], "release_date": "2012-06-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-10-23T16:26:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:1456" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 1.9, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "OpenJDK: insecure temporary file permissions (JRE, 7143606)" }, { "cve": "CVE-2012-1718", "discovery_date": "2012-06-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "829372" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 update 4 and earlier, 6 update 32 and earlier, 5 update 35 and earlier, and 1.4.2_37 and earlier allows remote attackers to affect availability via unknown vectors related to Security.", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: CRL and certificate extensions handling improvements (Security, 7143872)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-1718" }, { "category": "external", "summary": "RHBZ#829372", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=829372" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-1718", "url": "https://www.cve.org/CVERecord?id=CVE-2012-1718" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-1718", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-1718" } ], "release_date": "2012-06-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-10-23T16:26:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:1456" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: CRL and certificate extensions handling improvements (Security, 7143872)" }, { "cve": "CVE-2012-1719", "discovery_date": "2012-06-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "829371" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 update 4 and earlier, 6 update 32 and earlier, 5 update 35 and earlier, and 1.4.2_37 and earlier allows remote attackers to affect integrity, related to CORBA.", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: mutable repository identifiers in generated stub code (CORBA, 7143851)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-1719" }, { "category": "external", "summary": "RHBZ#829371", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=829371" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-1719", "url": "https://www.cve.org/CVERecord?id=CVE-2012-1719" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-1719", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-1719" } ], "release_date": "2012-06-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-10-23T16:26:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:1456" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "products": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: mutable repository identifiers in generated stub code (CORBA, 7143851)" }, { "cve": "CVE-2012-1721", "discovery_date": "2012-06-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "831353" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 update 4 and earlier, and 6 update 32 and earlier, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Deployment, a different vulnerability than CVE-2012-1722.", "title": "Vulnerability description" }, { "category": "summary", "text": "JDK: unspecified vulnerability fixed in 6u33 and 7u5 (Deployment)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-1721" }, { "category": "external", "summary": "RHBZ#831353", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=831353" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-1721", "url": "https://www.cve.org/CVERecord?id=CVE-2012-1721" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-1721", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-1721" } ], "release_date": "2012-06-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-10-23T16:26:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:1456" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "JDK: unspecified vulnerability fixed in 6u33 and 7u5 (Deployment)" }, { "cve": "CVE-2012-1722", "discovery_date": "2012-06-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "831354" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 update 4 and earlier, and 6 update 32 and earlier, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Deployment, a different vulnerability than CVE-2012-1721.", "title": "Vulnerability description" }, { "category": "summary", "text": "JDK: unspecified vulnerability fixed in 6u33 and 7u5 (Deployment)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-1722" }, { "category": "external", "summary": "RHBZ#831354", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=831354" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-1722", "url": "https://www.cve.org/CVERecord?id=CVE-2012-1722" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-1722", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-1722" } ], "release_date": "2012-06-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-10-23T16:26:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:1456" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "JDK: unspecified vulnerability fixed in 6u33 and 7u5 (Deployment)" }, { "cve": "CVE-2012-1725", "discovery_date": "2012-06-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "829376" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 update 4 and earlier, 6 update 32 and earlier, and 5 update 35 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Hotspot.", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: insufficient invokespecial \u003cinit\u003e verification (HotSpot, 7160757)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-1725" }, { "category": "external", "summary": "RHBZ#829376", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=829376" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-1725", "url": "https://www.cve.org/CVERecord?id=CVE-2012-1725" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-1725", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-1725" } ], "release_date": "2012-06-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-10-23T16:26:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:1456" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "OpenJDK: insufficient invokespecial \u003cinit\u003e verification (HotSpot, 7160757)" }, { "cve": "CVE-2012-3143", "discovery_date": "2012-10-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "867189" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 7 and earlier, 6 Update 35 and earlier, and 5.0 Update 36 and earlier allows remote attackers to affect confidentiality, integrity, and availability, related to JMX, a different vulnerability than CVE-2012-5089.", "title": "Vulnerability description" }, { "category": "summary", "text": "JDK: unspecified vulnerability (JMX)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-3143" }, { "category": "external", "summary": "RHBZ#867189", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=867189" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-3143", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3143" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-3143", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-3143" }, { "category": "external", "summary": "http://www.oracle.com/technetwork/topics/security/javacpuoct2012-1515924.html", "url": "http://www.oracle.com/technetwork/topics/security/javacpuoct2012-1515924.html" } ], "release_date": "2012-10-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-10-23T16:26:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:1456" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "JDK: unspecified vulnerability (JMX)" }, { "cve": "CVE-2012-3159", "discovery_date": "2012-10-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "867190" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 7 and earlier, and 6 Update 35 and earlier, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Deployment, a different vulnerability than CVE-2012-1533.", "title": "Vulnerability description" }, { "category": "summary", "text": "JDK: unspecified vulnerability (Deployment)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-3159" }, { "category": "external", "summary": "RHBZ#867190", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=867190" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-3159", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3159" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-3159", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-3159" }, { "category": "external", "summary": "http://www.oracle.com/technetwork/topics/security/javacpuoct2012-1515924.html", "url": "http://www.oracle.com/technetwork/topics/security/javacpuoct2012-1515924.html" } ], "release_date": "2012-10-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-10-23T16:26:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:1456" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "JDK: unspecified vulnerability (Deployment)" }, { "cve": "CVE-2012-3213", "discovery_date": "2013-02-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "907223" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 through Update 11 and 6 through Update 38 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Scripting.", "title": "Vulnerability description" }, { "category": "summary", "text": "JDK: unspecified vulnerability fixed in 6u39 and 7u13 (Scripting)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-3213" }, { "category": "external", "summary": "RHBZ#907223", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=907223" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-3213", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3213" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-3213", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-3213" }, { "category": "external", "summary": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html", "url": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html" } ], "release_date": "2013-02-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-10-23T16:26:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:1456" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "JDK: unspecified vulnerability fixed in 6u39 and 7u13 (Scripting)" }, { "cve": "CVE-2012-3216", "discovery_date": "2012-10-11T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "865346" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 7 and earlier, 6 Update 35 and earlier, 5.0 Update 36 and earlier, and 1.4.2_38 and earlier allows remote attackers to affect confidentiality via unknown vectors related to Libraries.", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: java.io.FilePermission information leak (Libraries, 6631398)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-3216" }, { "category": "external", "summary": "RHBZ#865346", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=865346" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-3216", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3216" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-3216", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-3216" } ], "release_date": "2012-10-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-10-23T16:26:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:1456" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.6, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:H/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "OpenJDK: java.io.FilePermission information leak (Libraries, 6631398)" }, { "cve": "CVE-2012-3342", "discovery_date": "2013-02-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "906917" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 through Update 11 and 6 through Update 38 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Deployment, a different vulnerability than other CVEs listed in the February 2013 CPU.", "title": "Vulnerability description" }, { "category": "summary", "text": "JDK: unspecified vulnerability fixed in 6u39 and 7u13 (Deployment)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-3342" }, { "category": "external", "summary": "RHBZ#906917", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=906917" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-3342", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3342" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-3342", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-3342" }, { "category": "external", "summary": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html", "url": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html" } ], "release_date": "2013-02-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-10-23T16:26:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:1456" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "JDK: unspecified vulnerability fixed in 6u39 and 7u13 (Deployment)" }, { "cve": "CVE-2012-4820", "discovery_date": "2012-11-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "876386" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the JRE component in IBM Java 7 SR2 and earlier, Java 6.0.1 SR3 and earlier, Java 6 SR11 and earlier, Java 5 SR14 and earlier, and Java 142 SR13 FP13 and earlier; as used in IBM Rational Host On-Demand, Rational Change, Tivoli Monitoring, Smart Analytics System 5600, Tivoli Remote Control 5.1.2, WebSphere Real Time, Lotus Notes \u0026 Domino, Tivoli Storage Productivity Center, and Service Deliver Manager; and other products from other vendors such as Red Hat, when running under a security manager, allows remote attackers to gain privileges by modifying or removing the security manager via vectors related to \"insecure use of the java.lang.reflect.Method invoke() method.\"", "title": "Vulnerability description" }, { "category": "summary", "text": "JDK: java.lang.reflect.Method invoke() code execution", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-4820" }, { "category": "external", "summary": "RHBZ#876386", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=876386" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-4820", "url": "https://www.cve.org/CVERecord?id=CVE-2012-4820" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-4820", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-4820" }, { "category": "external", "summary": "http://xforce.iss.net/xforce/xfdb/78764", "url": "http://xforce.iss.net/xforce/xfdb/78764" } ], "release_date": "2012-11-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-10-23T16:26:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:1456" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "JDK: java.lang.reflect.Method invoke() code execution" }, { "cve": "CVE-2012-4822", "discovery_date": "2012-11-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "876388" } ], "notes": [ { "category": "description", "text": "Multiple unspecified vulnerabilities in the JRE component in IBM Java 7 SR2 and earlier, Java 6.0.1 SR3 and earlier, Java 6 SR11 and earlier, Java 5 SR14 and earlier, and Java 142 SR13 FP13 and earlier; as used in IBM Rational Host On-Demand, Rational Change, Tivoli Monitoring, Smart Analytics System 5600, Tivoli Remote Control 5.1.2, WebSphere Real Time, Lotus Notes \u0026 Domino, Tivoli Storage Productivity Center, and Service Deliver Manager; and other products from other vendors such as Red Hat, allow remote attackers to execute arbitrary code via vectors related to \"insecure use [of] multiple methods in the java.lang.class class.\"", "title": "Vulnerability description" }, { "category": "summary", "text": "JDK: java.lang.class code execution", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-4822" }, { "category": "external", "summary": "RHBZ#876388", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=876388" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-4822", "url": "https://www.cve.org/CVERecord?id=CVE-2012-4822" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-4822", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-4822" }, { "category": "external", "summary": "http://xforce.iss.net/xforce/xfdb/78766", "url": "http://xforce.iss.net/xforce/xfdb/78766" } ], "release_date": "2012-11-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-10-23T16:26:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:1456" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "JDK: java.lang.class code execution" }, { "cve": "CVE-2012-4823", "discovery_date": "2012-11-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "876389" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the JRE component in IBM Java 7 SR2 and earlier, Java 6.0.1 SR3 and earlier, Java 6 SR11 and earlier, Java 5 SR14 and earlier, and Java 142 SR13 FP13 and earlier; as used in IBM Rational Host On-Demand, Rational Change, Tivoli Monitoring, Smart Analytics System 5600, Tivoli Remote Control 5.1.2, WebSphere Real Time, Lotus Notes \u0026 Domino, Tivoli Storage Productivity Center, and Service Deliver Manager; and other products from other vendors such as Red Hat, allows remote attackers to execute arbitrary code via vectors related to \"insecure use of the java.lang.ClassLoder defineClass() method.\"", "title": "Vulnerability description" }, { "category": "summary", "text": "JDK: java.lang.ClassLoder defineClass() code execution", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-4823" }, { "category": "external", "summary": "RHBZ#876389", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=876389" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-4823", "url": "https://www.cve.org/CVERecord?id=CVE-2012-4823" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-4823", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-4823" }, { "category": "external", "summary": "http://xforce.iss.net/xforce/xfdb/78767", "url": "http://xforce.iss.net/xforce/xfdb/78767" } ], "release_date": "2012-11-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-10-23T16:26:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:1456" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "JDK: java.lang.ClassLoder defineClass() code execution" }, { "cve": "CVE-2012-5068", "discovery_date": "2012-10-11T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "865348" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 7 and earlier, and 6 Update 35 and earlier, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Libraries.", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: RhinoScriptEngine security bypass (Scripting, 7143535)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-5068" }, { "category": "external", "summary": "RHBZ#865348", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=865348" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-5068", "url": "https://www.cve.org/CVERecord?id=CVE-2012-5068" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-5068", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-5068" }, { "category": "external", "summary": "http://www.oracle.com/technetwork/topics/security/javacpuoct2012-1515924.html", "url": "http://www.oracle.com/technetwork/topics/security/javacpuoct2012-1515924.html" } ], "release_date": "2012-10-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-10-23T16:26:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:1456" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "OpenJDK: RhinoScriptEngine security bypass (Scripting, 7143535)" }, { "cve": "CVE-2012-5069", "discovery_date": "2012-10-11T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "865531" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 7 and earlier, 6 Update 35 and earlier, and 5.0 Update 36 and earlier allows remote attackers to affect confidentiality and integrity via unknown vectors related to Concurrency.", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Executors state handling issues (Concurrency, 7189103)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-5069" }, { "category": "external", "summary": "RHBZ#865531", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=865531" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-5069", "url": "https://www.cve.org/CVERecord?id=CVE-2012-5069" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-5069", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-5069" }, { "category": "external", "summary": "http://www.oracle.com/technetwork/topics/security/javacpuoct2012-1515924.html", "url": "http://www.oracle.com/technetwork/topics/security/javacpuoct2012-1515924.html" } ], "release_date": "2012-10-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-10-23T16:26:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:1456" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:N", "version": "2.0" }, "products": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "OpenJDK: Executors state handling issues (Concurrency, 7189103)" }, { "cve": "CVE-2012-5071", "discovery_date": "2012-10-11T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "865519" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 7 and earlier, 6 Update 35 and earlier, and 5.0 Update 36 and earlier allows remote attackers to affect confidentiality and integrity, related to JMX.", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: DescriptorSupport insufficient package access checks (JMX, 7192975)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-5071" }, { "category": "external", "summary": "RHBZ#865519", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=865519" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-5071", "url": "https://www.cve.org/CVERecord?id=CVE-2012-5071" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-5071", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-5071" }, { "category": "external", "summary": "http://www.oracle.com/technetwork/topics/security/javacpuoct2012-1515924.html", "url": "http://www.oracle.com/technetwork/topics/security/javacpuoct2012-1515924.html" } ], "release_date": "2012-10-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-10-23T16:26:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:1456" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:N", "version": "2.0" }, "products": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "OpenJDK: DescriptorSupport insufficient package access checks (JMX, 7192975)" }, { "cve": "CVE-2012-5072", "discovery_date": "2012-10-11T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "865365" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 7 and earlier, and 6 Update 35 and earlier, allows remote attackers to affect confidentiality via unknown vectors related to Security.", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: AccessController.doPrivilegedWithCombiner() information disclosure (Security, 7172522)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-5072" }, { "category": "external", "summary": "RHBZ#865365", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=865365" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-5072", "url": "https://www.cve.org/CVERecord?id=CVE-2012-5072" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-5072", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-5072" }, { "category": "external", "summary": "http://www.oracle.com/technetwork/topics/security/javacpuoct2012-1515924.html", "url": "http://www.oracle.com/technetwork/topics/security/javacpuoct2012-1515924.html" } ], "release_date": "2012-10-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-10-23T16:26:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:1456" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: AccessController.doPrivilegedWithCombiner() information disclosure (Security, 7172522)" }, { "cve": "CVE-2012-5073", "discovery_date": "2012-10-11T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "865357" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 7 and earlier, 6 Update 35 and earlier, 5.0 Update 36 and earlier, and 1.4.2_38 and earlier allows remote attackers to affect integrity via unknown vectors related to Libraries, a different vulnerability than CVE-2012-5079.", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: LogManager security bypass (Libraries, 7169884)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-5073" }, { "category": "external", "summary": "RHBZ#865357", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=865357" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-5073", "url": "https://www.cve.org/CVERecord?id=CVE-2012-5073" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-5073", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-5073" }, { "category": "external", "summary": "http://www.oracle.com/technetwork/topics/security/javacpuoct2012-1515924.html", "url": "http://www.oracle.com/technetwork/topics/security/javacpuoct2012-1515924.html" } ], "release_date": "2012-10-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-10-23T16:26:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:1456" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N", "version": "2.0" }, "products": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: LogManager security bypass (Libraries, 7169884)" }, { "cve": "CVE-2012-5075", "discovery_date": "2012-10-11T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "865363" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 7 and earlier, 6 Update 35 and earlier, and 5.0 Update 36 and earlier allows remote attackers to affect confidentiality, related to JMX.", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: RMIConnectionImpl information disclosure (JMX, 7169888)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-5075" }, { "category": "external", "summary": "RHBZ#865363", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=865363" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-5075", "url": "https://www.cve.org/CVERecord?id=CVE-2012-5075" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-5075", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-5075" }, { "category": "external", "summary": "http://www.oracle.com/technetwork/topics/security/javacpuoct2012-1515924.html", "url": "http://www.oracle.com/technetwork/topics/security/javacpuoct2012-1515924.html" } ], "release_date": "2012-10-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-10-23T16:26:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:1456" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: RMIConnectionImpl information disclosure (JMX, 7169888)" }, { "cve": "CVE-2012-5079", "discovery_date": "2012-10-11T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "865568" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 7 and earlier, 6 Update 35 and earlier, 5.0 Update 36 and earlier, and 1.4.2_38 and earlier allows remote attackers to affect integrity via unknown vectors related to Libraries, a different vulnerability than CVE-2012-5073.", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: ServiceLoader reject not subtype classes without instantiating (Libraries, 7195919)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-5079" }, { "category": "external", "summary": "RHBZ#865568", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=865568" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-5079", "url": "https://www.cve.org/CVERecord?id=CVE-2012-5079" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-5079", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-5079" }, { "category": "external", "summary": "http://www.oracle.com/technetwork/topics/security/javacpuoct2012-1515924.html", "url": "http://www.oracle.com/technetwork/topics/security/javacpuoct2012-1515924.html" } ], "release_date": "2012-10-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-10-23T16:26:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:1456" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "products": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: ServiceLoader reject not subtype classes without instantiating (Libraries, 7195919)" }, { "cve": "CVE-2012-5081", "discovery_date": "2012-10-11T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "865370" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 7 and earlier, 6 Update 35 and earlier, 5.0 Update 36 and earlier, and 1.4.2_38 and earlier allows remote attackers to affect availability, related to JSSE.", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: JSSE denial of service (JSSE, 7186286)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-5081" }, { "category": "external", "summary": "RHBZ#865370", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=865370" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-5081", "url": "https://www.cve.org/CVERecord?id=CVE-2012-5081" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-5081", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-5081" }, { "category": "external", "summary": "http://www.oracle.com/technetwork/topics/security/javacpuoct2012-1515924.html", "url": "http://www.oracle.com/technetwork/topics/security/javacpuoct2012-1515924.html" } ], "release_date": "2012-10-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-10-23T16:26:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:1456" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: JSSE denial of service (JSSE, 7186286)" }, { "cve": "CVE-2012-5083", "discovery_date": "2012-10-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "867193" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 7 and earlier, 6 Update 35 and earlier, 5.0 Update 36 and earlier, 1.4.2_38 and earlier, and JavaFX 2.2 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D.", "title": "Vulnerability description" }, { "category": "summary", "text": "JDK: unspecified vulnerability (2D)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-5083" }, { "category": "external", "summary": "RHBZ#867193", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=867193" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-5083", "url": "https://www.cve.org/CVERecord?id=CVE-2012-5083" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-5083", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-5083" }, { "category": "external", "summary": "http://www.oracle.com/technetwork/topics/security/javacpuoct2012-1515924.html", "url": "http://www.oracle.com/technetwork/topics/security/javacpuoct2012-1515924.html" } ], "release_date": "2012-10-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-10-23T16:26:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:1456" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "JDK: unspecified vulnerability (2D)" }, { "cve": "CVE-2012-5084", "discovery_date": "2012-10-11T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "865511" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 7 and earlier, 6 Update 35 and earlier, 5.0 Update 36 and earlier, and 1.4.2_38 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Swing.", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: DefaultFormatter insufficient data validation (Swing, 7195194)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-5084" }, { "category": "external", "summary": "RHBZ#865511", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=865511" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-5084", "url": "https://www.cve.org/CVERecord?id=CVE-2012-5084" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-5084", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-5084" }, { "category": "external", "summary": "http://www.oracle.com/technetwork/topics/security/javacpuoct2012-1515924.html", "url": "http://www.oracle.com/technetwork/topics/security/javacpuoct2012-1515924.html" } ], "release_date": "2012-10-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-10-23T16:26:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:1456" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "OpenJDK: DefaultFormatter insufficient data validation (Swing, 7195194)" }, { "cve": "CVE-2012-5089", "discovery_date": "2012-10-11T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "865514" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 7 and earlier, 6 Update 35 and earlier, and 5.0 Update 36 and earlier allows remote attackers to affect confidentiality, integrity, and availability, related to JMX, a different vulnerability than CVE-2012-3143.", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: RMIConnectionImpl insufficient access control checks (JMX, 7198296)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-5089" }, { "category": "external", "summary": "RHBZ#865514", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=865514" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-5089", "url": "https://www.cve.org/CVERecord?id=CVE-2012-5089" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-5089", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-5089" }, { "category": "external", "summary": "http://www.oracle.com/technetwork/topics/security/javacpuoct2012-1515924.html", "url": "http://www.oracle.com/technetwork/topics/security/javacpuoct2012-1515924.html" } ], "release_date": "2012-10-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-10-23T16:26:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:1456" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "OpenJDK: RMIConnectionImpl insufficient access control checks (JMX, 7198296)" }, { "cve": "CVE-2013-0169", "discovery_date": "2013-02-04T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "907589" } ], "notes": [ { "category": "description", "text": "The TLS protocol 1.1 and 1.2 and the DTLS protocol 1.0 and 1.2, as used in OpenSSL, OpenJDK, PolarSSL, and other products, do not properly consider timing side-channel attacks on a MAC check requirement during the processing of malformed CBC padding, which allows remote attackers to conduct distinguishing attacks and plaintext-recovery attacks via statistical analysis of timing data for crafted packets, aka the \"Lucky Thirteen\" issue.", "title": "Vulnerability description" }, { "category": "summary", "text": "SSL/TLS: CBC padding timing attack (lucky-13)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-0169" }, { "category": "external", "summary": "RHBZ#907589", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=907589" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-0169", "url": "https://www.cve.org/CVERecord?id=CVE-2013-0169" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-0169", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-0169" }, { "category": "external", "summary": "http://www.isg.rhul.ac.uk/tls/", "url": "http://www.isg.rhul.ac.uk/tls/" }, { "category": "external", "summary": "http://www.openssl.org/news/secadv_20130205.txt", "url": "http://www.openssl.org/news/secadv_20130205.txt" }, { "category": "external", "summary": "https://polarssl.org/tech-updates/releases/polarssl-1.2.5-released", "url": "https://polarssl.org/tech-updates/releases/polarssl-1.2.5-released" } ], "release_date": "2013-02-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-10-23T16:26:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:1456" }, { "category": "workaround", "details": "On OpenShift Container Platform 3.11 it\u0027s possible to edit the list of cipher suites offered by the router when performing \u0027edge\u0027, or \u0027re-encrypt\u0027 TLS modes. Please follow the documentation [1], and [2] to remove the vulnerable CBC ciphers use the modern, or intermediate cipher suites outlined by Mozilla instead [3]. In \u0027passthrough\u0027 mode TLS termination occurs in the application so that is another way to mitigate the vulnerability.\n[1] https://docs.openshift.com/container-platform/3.11/install_config/router/customized_haproxy_router.html#obtaining-router-configuration-template\n[2] https://docs.openshift.com/container-platform/3.11/install_config/router/customized_haproxy_router.html#using-configmap-replace-template\n[3] https://wiki.mozilla.org/Security/Server_Side_TLS", "product_ids": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "SSL/TLS: CBC padding timing attack (lucky-13)" }, { "cve": "CVE-2013-0351", "discovery_date": "2013-02-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "906923" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 through Update 11 and 6 through Update 38 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Deployment, a different vulnerability than other CVEs listed in the February 2013 CPU.", "title": "Vulnerability description" }, { "category": "summary", "text": "JDK: unspecified vulnerability fixed in 6u39 and 7u13 (Deployment)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-0351" }, { "category": "external", "summary": "RHBZ#906923", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=906923" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-0351", "url": "https://www.cve.org/CVERecord?id=CVE-2013-0351" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-0351", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-0351" }, { "category": "external", "summary": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html", "url": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html" } ], "release_date": "2013-02-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-10-23T16:26:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:1456" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "JDK: unspecified vulnerability fixed in 6u39 and 7u13 (Deployment)" }, { "cve": "CVE-2013-0401", "discovery_date": "2013-03-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "920245" } ], "notes": [ { "category": "description", "text": "The Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 17 and earlier, 6 Update 43 and earlier, and 5.0 Update 41 and earlier; and OpenJDK 6 and 7; allows remote attackers to execute arbitrary code via vectors related to AWT, as demonstrated by Ben Murphy during a Pwn2Own competition at CanSecWest 2013. NOTE: the previous information is from the April 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to invocation of the system class loader by the sun.awt.datatransfer.ClassLoaderObjectInputStream class, which allows remote attackers to bypass Java sandbox restrictions.", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: sun.awt.datatransfer.ClassLoaderObjectInputStream class may incorrectly invoke the system class loader (CanSecWest 2013, AWT, 8009305)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-0401" }, { "category": "external", "summary": "RHBZ#920245", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=920245" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-0401", "url": "https://www.cve.org/CVERecord?id=CVE-2013-0401" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-0401", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-0401" } ], "release_date": "2013-04-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-10-23T16:26:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:1456" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "OpenJDK: sun.awt.datatransfer.ClassLoaderObjectInputStream class may incorrectly invoke the system class loader (CanSecWest 2013, AWT, 8009305)" }, { "cve": "CVE-2013-0409", "discovery_date": "2013-02-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "907226" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 through Update 11, 6 through Update 38, and 5.0 through Update 38 allows remote attackers to affect confidentiality via vectors related to JMX.", "title": "Vulnerability description" }, { "category": "summary", "text": "JDK: unspecified vulnerability fixed in 6u39 and 7u13 (JMX)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-0409" }, { "category": "external", "summary": "RHBZ#907226", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=907226" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-0409", "url": "https://www.cve.org/CVERecord?id=CVE-2013-0409" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-0409", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-0409" }, { "category": "external", "summary": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html", "url": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html" } ], "release_date": "2013-02-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-10-23T16:26:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:1456" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "JDK: unspecified vulnerability fixed in 6u39 and 7u13 (JMX)" }, { "cve": "CVE-2013-0419", "discovery_date": "2013-02-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "906918" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 through Update 11 and 6 through Update 38 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Deployment, a different vulnerability than other CVEs listed in the February 2013 CPU.", "title": "Vulnerability description" }, { "category": "summary", "text": "JDK: unspecified vulnerability fixed in 6u39 and 7u13 (Deployment)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-0419" }, { "category": "external", "summary": "RHBZ#906918", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=906918" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-0419", "url": "https://www.cve.org/CVERecord?id=CVE-2013-0419" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-0419", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-0419" }, { "category": "external", "summary": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html", "url": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html" } ], "release_date": "2013-02-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-10-23T16:26:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:1456" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "JDK: unspecified vulnerability fixed in 6u39 and 7u13 (Deployment)" }, { "cve": "CVE-2013-0423", "discovery_date": "2013-02-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "906921" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 through Update 11 and 6 through Update 38 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Deployment, a different vulnerability than other CVEs listed in the February 2013 CPU.", "title": "Vulnerability description" }, { "category": "summary", "text": "JDK: unspecified vulnerability fixed in 6u39 and 7u13 (Deployment)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-0423" }, { "category": "external", "summary": "RHBZ#906921", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=906921" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-0423", "url": "https://www.cve.org/CVERecord?id=CVE-2013-0423" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-0423", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-0423" }, { "category": "external", "summary": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html", "url": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html" } ], "release_date": "2013-02-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-10-23T16:26:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:1456" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "JDK: unspecified vulnerability fixed in 6u39 and 7u13 (Deployment)" }, { "cve": "CVE-2013-0424", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "discovery_date": "2013-02-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "906813" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 through Update 11, 6 through Update 38, 5.0 through Update 38, and 1.4.2_40 and earlier, and OpenJDK 7, allows remote attackers to affect integrity via vectors related to RMI. NOTE: the previous information is from the February 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to cross-site scripting (XSS) in the sun.rmi.transport.proxy CGIHandler class that does not properly handle error messages in a (1) command or (2) port number.", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: RMI CGIHandler XSS issue (RMI, 6563318)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-0424" }, { "category": "external", "summary": "RHBZ#906813", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=906813" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-0424", "url": "https://www.cve.org/CVERecord?id=CVE-2013-0424" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-0424", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-0424" }, { "category": "external", "summary": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html", "url": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html" } ], "release_date": "2013-02-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-10-23T16:26:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:1456" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "products": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: RMI CGIHandler XSS issue (RMI, 6563318)" }, { "cve": "CVE-2013-0425", "discovery_date": "2013-02-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "907344" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 through Update 11, 6 through Update 38, 5.0 through Update 38, and 1.4.2_40 and earlier, and OpenJDK 6 and 7, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Libraries, a different vulnerability than CVE-2013-0428 and CVE-2013-0426. NOTE: the previous information is from the February 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to incorrect \"access control checks\" in the logging API that allow remote attackers to bypass Java sandbox restrictions.", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: logging insufficient access control checks (Libraries, 6664509)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-0425" }, { "category": "external", "summary": "RHBZ#907344", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=907344" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-0425", "url": "https://www.cve.org/CVERecord?id=CVE-2013-0425" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-0425", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-0425" }, { "category": "external", "summary": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html", "url": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html" } ], "release_date": "2013-02-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-10-23T16:26:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:1456" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "OpenJDK: logging insufficient access control checks (Libraries, 6664509)" }, { "cve": "CVE-2013-0426", "discovery_date": "2013-02-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "907346" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 through Update 11, 6 through Update 38, 5.0 through Update 38, and 1.4.2_40 and earlier, and OpenJDK 6 and 7, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Libraries, a different vulnerability than CVE-2013-0425 and CVE-2013-0428. NOTE: the previous information is from the February 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to incorrect \"access control checks\" in the logging API that allow remote attackers to bypass Java sandbox restrictions.", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: logging insufficient access control checks (Libraries, 6664528)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-0426" }, { "category": "external", "summary": "RHBZ#907346", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=907346" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-0426", "url": "https://www.cve.org/CVERecord?id=CVE-2013-0426" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-0426", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-0426" }, { "category": "external", "summary": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html", "url": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html" } ], "release_date": "2013-02-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-10-23T16:26:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:1456" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "OpenJDK: logging insufficient access control checks (Libraries, 6664528)" }, { "cve": "CVE-2013-0427", "discovery_date": "2013-02-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "907455" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 through Update 11, 6 through Update 38, and 5.0 through Update 38, and OpenJDK 6 and 7, allows remote attackers to affect integrity via unknown vectors related to Libraries. NOTE: the previous information is from the February 2013 CPU. Oracle has not commented on claims from another vendor that this issue allows remote attackers to interrupt certain threads that should not be interrupted.", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: invalid threads subject to interrupts (Libraries, 6776941)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-0427" }, { "category": "external", "summary": "RHBZ#907455", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=907455" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-0427", "url": "https://www.cve.org/CVERecord?id=CVE-2013-0427" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-0427", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-0427" }, { "category": "external", "summary": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html", "url": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html" } ], "release_date": "2013-02-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-10-23T16:26:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:1456" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "products": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: invalid threads subject to interrupts (Libraries, 6776941)" }, { "cve": "CVE-2013-0428", "discovery_date": "2013-02-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "907207" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 through Update 11, 6 through Update 38, 5.0 through Update 38, and 1.4.2_40 and earlier, and OpenJDK 6 and 7, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Libraries, a different vulnerability than CVE-2013-0425 and CVE-2013-0426. NOTE: the previous information is from the February 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to \"incorrect checks for proxy classes\" in the Reflection API.", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: reflection API incorrect checks for proxy classes (Libraries, 7197546, SE-2012-01 Issue 29)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-0428" }, { "category": "external", "summary": "RHBZ#907207", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=907207" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-0428", "url": "https://www.cve.org/CVERecord?id=CVE-2013-0428" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-0428", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-0428" }, { "category": "external", "summary": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html", "url": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html" } ], "release_date": "2013-02-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-10-23T16:26:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:1456" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "OpenJDK: reflection API incorrect checks for proxy classes (Libraries, 7197546, SE-2012-01 Issue 29)" }, { "cve": "CVE-2013-0432", "discovery_date": "2013-02-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "907219" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 through Update 11, 6 through Update 38, 5.0 through Update 38, and 1.4.2_40 and earlier, and OpenJDK 6 and 7, allows remote attackers to affect confidentiality and integrity via vectors related to AWT. NOTE: the previous information is from the February 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to \"insufficient clipboard access premission checks.\"", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: insufficient clipboard access premission checks (AWT, 7186952)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-0432" }, { "category": "external", "summary": "RHBZ#907219", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=907219" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-0432", "url": "https://www.cve.org/CVERecord?id=CVE-2013-0432" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-0432", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-0432" }, { "category": "external", "summary": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html", "url": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html" } ], "release_date": "2013-02-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-10-23T16:26:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:1456" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:N", "version": "2.0" }, "products": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: insufficient clipboard access premission checks (AWT, 7186952)" }, { "cve": "CVE-2013-0433", "discovery_date": "2013-02-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "907456" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 through Update 11, 6 through Update 38, and 5.0 through Update 38, and OpenJDK 6 and 7, allows remote attackers to affect integrity via unknown vectors related to Networking. NOTE: the previous information is from the February 2013 CPU. Oracle has not commented on claims from another vendor that this issue allows remote attackers to avoid triggering an exception during the deserialization of invalid InetSocketAddress data.", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: InetSocketAddress serialization issue (Networking, 7201071)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-0433" }, { "category": "external", "summary": "RHBZ#907456", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=907456" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-0433", "url": "https://www.cve.org/CVERecord?id=CVE-2013-0433" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-0433", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-0433" }, { "category": "external", "summary": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html", "url": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html" } ], "release_date": "2013-02-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-10-23T16:26:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:1456" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "products": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: InetSocketAddress serialization issue (Networking, 7201071)" }, { "cve": "CVE-2013-0434", "discovery_date": "2013-02-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "907453" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 through Update 11, 6 through Update 38, 5.0 through Update 38, and 1.4.2_40 and earlier, and OpenJDK 6 and 7, allows remote attackers to affect confidentiality via vectors related to JAXP. NOTE: the previous information is from the February 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to the public declaration of the loadPropertyFile method in the JAXP FuncSystemProperty class, which allows remote attackers to obtain sensitive information.", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: loadPropertyFile missing restrictions (JAXP, 8001235)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-0434" }, { "category": "external", "summary": "RHBZ#907453", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=907453" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-0434", "url": "https://www.cve.org/CVERecord?id=CVE-2013-0434" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-0434", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-0434" }, { "category": "external", "summary": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html", "url": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html" } ], "release_date": "2013-02-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-10-23T16:26:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:1456" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: loadPropertyFile missing restrictions (JAXP, 8001235)" }, { "cve": "CVE-2013-0435", "discovery_date": "2013-02-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "906892" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 through Update 11 and 6 through Update 38, and OpenJDK 6 and 7, allows remote attackers to affect confidentiality via vectors related to JAX-WS. NOTE: the previous information is from the February 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to improper restriction of com.sun.xml.internal packages and \"Better handling of UI elements.\"", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: com.sun.xml.internal.* not restricted packages (JAX-WS, 7201068)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-0435" }, { "category": "external", "summary": "RHBZ#906892", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=906892" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-0435", "url": "https://www.cve.org/CVERecord?id=CVE-2013-0435" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-0435", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-0435" }, { "category": "external", "summary": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html", "url": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html" } ], "release_date": "2013-02-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-10-23T16:26:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:1456" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: com.sun.xml.internal.* not restricted packages (JAX-WS, 7201068)" }, { "cve": "CVE-2013-0438", "discovery_date": "2013-02-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "906935" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 through Update 11 and 6 through Update 38 allows remote attackers to affect confidentiality via unknown vectors related to Deployment.", "title": "Vulnerability description" }, { "category": "summary", "text": "JDK: unspecified vulnerability fixed in 6u39 and 7u13 (Deployment)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-0438" }, { "category": "external", "summary": "RHBZ#906935", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=906935" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-0438", "url": "https://www.cve.org/CVERecord?id=CVE-2013-0438" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-0438", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-0438" }, { "category": "external", "summary": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html", "url": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html" } ], "release_date": "2013-02-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-10-23T16:26:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:1456" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "JDK: unspecified vulnerability fixed in 6u39 and 7u13 (Deployment)" }, { "cve": "CVE-2013-0440", "discovery_date": "2012-07-25T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "859140" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 through Update 11, 6 through Update 38, 5.0 through Update 38, and 1.4.2_40 and earlier, and OpenJDK 7, allows remote attackers to affect availability via vectors related to JSSE. NOTE: the previous information is from the February 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to CPU consumption in the SSL/TLS implementation via a large number of ClientHello packets that are not properly handled by (1) ClientHandshaker.java and (2) ServerHandshaker.java.", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: CPU consumption DoS via repeated SSL ClientHello packets (JSSE, 7192393)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-0440" }, { "category": "external", "summary": "RHBZ#859140", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=859140" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-0440", "url": "https://www.cve.org/CVERecord?id=CVE-2013-0440" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-0440", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-0440" }, { "category": "external", "summary": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html", "url": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html" } ], "release_date": "2013-02-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-10-23T16:26:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:1456" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: CPU consumption DoS via repeated SSL ClientHello packets (JSSE, 7192393)" }, { "cve": "CVE-2013-0441", "discovery_date": "2013-02-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "907458" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 through Update 11, 6 through Update 38, 5.0 through Update 38, and 1.4.2_40 and earlier, and OpenJDK 6 and 7, allows remote attackers to affect confidentiality, integrity, and availability via vectors related to CORBA, a different vulnerability than CVE-2013-1476 and CVE-2013-1475. NOTE: the previous information is from the February 2013 CPU. Oracle has not commented on claims from another vendor that this issue allows remote attackers to bypass Java sandbox restrictions via certain methods that should not be serialized, aka \"missing serialization restriction.\"", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: missing serialization restriction (CORBA, 7201066)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-0441" }, { "category": "external", "summary": "RHBZ#907458", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=907458" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-0441", "url": "https://www.cve.org/CVERecord?id=CVE-2013-0441" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-0441", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-0441" }, { "category": "external", "summary": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html", "url": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html" } ], "release_date": "2013-02-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-10-23T16:26:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:1456" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "OpenJDK: missing serialization restriction (CORBA, 7201066)" }, { "cve": "CVE-2013-0442", "discovery_date": "2013-02-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "906899" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 through Update 11, 6 through Update 38, 5.0 through Update 38, and 1.4.2_40 and earlier, and OpenJDK 6 and 7, allows remote attackers to affect confidentiality, integrity, and availability via vectors related to AWT. NOTE: the previous information is from the February 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to an improper check of \"privileges of the code\" that bypasses the sandbox.", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: insufficient privilege checking issue (AWT, 7192977)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-0442" }, { "category": "external", "summary": "RHBZ#906899", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=906899" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-0442", "url": "https://www.cve.org/CVERecord?id=CVE-2013-0442" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-0442", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-0442" }, { "category": "external", "summary": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html", "url": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html" } ], "release_date": "2013-02-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-10-23T16:26:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:1456" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "OpenJDK: insufficient privilege checking issue (AWT, 7192977)" }, { "cve": "CVE-2013-0443", "discovery_date": "2013-02-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "907340" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 through Update 11, 6 through Update 38, 5.0 through Update 38, and 1.4.2_40 and earlier, and OpenJDK 6 and 7, allows remote attackers to affect confidentiality and integrity via vectors related to JSSE. NOTE: the previous information is from the February 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to incorrect validation of Diffie-Hellman keys, which allows remote attackers to conduct a \"small subgroup attack\" to force the use of weak session keys or obtain sensitive information about the private key.", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: insufficient Diffie-Hellman public key checks (JSSE, 7192392)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-0443" }, { "category": "external", "summary": "RHBZ#907340", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=907340" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-0443", "url": "https://www.cve.org/CVERecord?id=CVE-2013-0443" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-0443", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-0443" }, { "category": "external", "summary": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html", "url": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html" } ], "release_date": "2013-02-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-10-23T16:26:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:1456" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:N", "version": "2.0" }, "products": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: insufficient Diffie-Hellman public key checks (JSSE, 7192392)" }, { "cve": "CVE-2013-0445", "discovery_date": "2013-02-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "906900" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 through Update 11, 6 through Update 38, and 5.0 through Update 38, and OpenJDK 6 and 7, allows remote attackers to affect confidentiality, integrity, and availability via vectors related to AWT. NOTE: the previous information is from the February 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to an improper check of \"privileges of the code\" that bypasses the sandbox.", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: insufficient privilege checking issue (AWT, 8001057)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-0445" }, { "category": "external", "summary": "RHBZ#906900", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=906900" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-0445", "url": "https://www.cve.org/CVERecord?id=CVE-2013-0445" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-0445", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-0445" }, { "category": "external", "summary": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html", "url": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html" } ], "release_date": "2013-02-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-10-23T16:26:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:1456" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "OpenJDK: insufficient privilege checking issue (AWT, 8001057)" }, { "cve": "CVE-2013-0446", "discovery_date": "2013-02-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "906916" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 through Update 11 and 6 through Update 38 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Deployment, a different vulnerability than other CVEs listed in the February 2013 CPU.", "title": "Vulnerability description" }, { "category": "summary", "text": "JDK: unspecified vulnerability fixed in 6u39 and 7u13 (Deployment)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-0446" }, { "category": "external", "summary": "RHBZ#906916", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=906916" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-0446", "url": "https://www.cve.org/CVERecord?id=CVE-2013-0446" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-0446", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-0446" }, { "category": "external", "summary": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html", "url": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html" } ], "release_date": "2013-02-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-10-23T16:26:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:1456" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "JDK: unspecified vulnerability fixed in 6u39 and 7u13 (Deployment)" }, { "cve": "CVE-2013-0450", "discovery_date": "2013-02-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "906911" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 through Update 11, 6 through Update 38, and 5.0 through Update 38, and OpenJDK 6 and 7, allows remote attackers to affect confidentiality, integrity, and availability via vectors related to JMX. NOTE: the previous information is from the February 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to improper checks of \"access control context\" in the JMX RequiredModelMBean class.", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: RequiredModelMBean missing access control context checks (JMX, 8000537)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-0450" }, { "category": "external", "summary": "RHBZ#906911", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=906911" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-0450", "url": "https://www.cve.org/CVERecord?id=CVE-2013-0450" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-0450", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-0450" }, { "category": "external", "summary": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html", "url": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html" } ], "release_date": "2013-02-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-10-23T16:26:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:1456" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "OpenJDK: RequiredModelMBean missing access control context checks (JMX, 8000537)" }, { "cve": "CVE-2013-0809", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "discovery_date": "2013-03-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "917550" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the 2D component in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 15 and earlier, 6 Update 41 and earlier, and 5.0 Update 40 and earlier allows remote attackers to execute arbitrary code via unknown vectors, a different vulnerability than CVE-2013-1493.", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Specially crafted sample model integer overflow (2D, 8007014)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-0809" }, { "category": "external", "summary": "RHBZ#917550", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=917550" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-0809", "url": "https://www.cve.org/CVERecord?id=CVE-2013-0809" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-0809", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-0809" }, { "category": "external", "summary": "http://www.oracle.com/technetwork/topics/security/alert-cve-2013-1493-1915081.html", "url": "http://www.oracle.com/technetwork/topics/security/alert-cve-2013-1493-1915081.html" } ], "release_date": "2013-03-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-10-23T16:26:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:1456" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "OpenJDK: Specially crafted sample model integer overflow (2D, 8007014)" }, { "cve": "CVE-2013-1473", "discovery_date": "2013-02-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "906933" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 through Update 11 and 6 through Update 38 allows remote attackers to affect integrity via unknown vectors related to Deployment.", "title": "Vulnerability description" }, { "category": "summary", "text": "JDK: unspecified vulnerability fixed in 6u39 and 7u13 (Deployment)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-1473" }, { "category": "external", "summary": "RHBZ#906933", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=906933" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-1473", "url": "https://www.cve.org/CVERecord?id=CVE-2013-1473" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-1473", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-1473" }, { "category": "external", "summary": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html", "url": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html" } ], "release_date": "2013-02-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-10-23T16:26:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:1456" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "products": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "JDK: unspecified vulnerability fixed in 6u39 and 7u13 (Deployment)" }, { "cve": "CVE-2013-1476", "discovery_date": "2013-02-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "907457" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 through Update 11, 6 through Update 38, 5.0 through Update 38, and 1.4.2_40 and earlier, and OpenJDK 6 and 7, allows remote attackers to affect confidentiality, integrity, and availability via vectors related to CORBA, a different vulnerability than CVE-2013-0441 and CVE-2013-1475. NOTE: the previous information is from the February 2013 CPU. Oracle has not commented on claims from another vendor that this issue allows remote attackers to bypass Java sandbox restrictions via \"certain value handler constructors.\"", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: missing ValueHandlerImpl class constructor access restriction (CORBA, 8000631)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-1476" }, { "category": "external", "summary": "RHBZ#907457", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=907457" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-1476", "url": "https://www.cve.org/CVERecord?id=CVE-2013-1476" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-1476", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-1476" }, { "category": "external", "summary": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html", "url": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html" } ], "release_date": "2013-02-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-10-23T16:26:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:1456" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "OpenJDK: missing ValueHandlerImpl class constructor access restriction (CORBA, 8000631)" }, { "cve": "CVE-2013-1478", "discovery_date": "2013-02-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "906894" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 through Update 11, 6 through Update 38, 5.0 through Update 38, and 1.4.2_40 and earlier, and OpenJDK 6 and 7, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D. NOTE: the previous information is from the February 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to \"insufficient validation of raster parameters\" that can trigger an integer overflow and memory corruption.", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: image parser insufficient raster parameter checks (2D, 8001972)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-1478" }, { "category": "external", "summary": "RHBZ#906894", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=906894" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-1478", "url": "https://www.cve.org/CVERecord?id=CVE-2013-1478" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-1478", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-1478" }, { "category": "external", "summary": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html", "url": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html" } ], "release_date": "2013-02-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-10-23T16:26:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:1456" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "OpenJDK: image parser insufficient raster parameter checks (2D, 8001972)" }, { "cve": "CVE-2013-1480", "discovery_date": "2013-02-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "906904" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 through Update 11, 6 through Update 38, 5.0 through Update 38, and 1.4.2_40 and earlier, and OpenJDK 6 and 7, allows remote attackers to affect confidentiality, integrity, and availability via vectors related to AWT. NOTE: the previous information is from the February 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to \"insufficient validation of raster parameters\" in awt_parseImage.c, which triggers memory corruption.", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: image parser insufficient raster parameter checks (AWT, 8002325)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-1480" }, { "category": "external", "summary": "RHBZ#906904", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=906904" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-1480", "url": "https://www.cve.org/CVERecord?id=CVE-2013-1480" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-1480", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-1480" }, { "category": "external", "summary": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html", "url": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html" } ], "release_date": "2013-02-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-10-23T16:26:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:1456" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "OpenJDK: image parser insufficient raster parameter checks (AWT, 8002325)" }, { "cve": "CVE-2013-1481", "discovery_date": "2013-02-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "907224" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 6 through Update 38, 5.0 through Update 38, and 1.4.2_40 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Sound.", "title": "Vulnerability description" }, { "category": "summary", "text": "JDK: unspecified vulnerability fixed in 6u39 (Sound)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-1481" }, { "category": "external", "summary": "RHBZ#907224", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=907224" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-1481", "url": "https://www.cve.org/CVERecord?id=CVE-2013-1481" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-1481", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-1481" }, { "category": "external", "summary": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html", "url": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html" } ], "release_date": "2013-02-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-10-23T16:26:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:1456" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "JDK: unspecified vulnerability fixed in 6u39 (Sound)" }, { "cve": "CVE-2013-1486", "discovery_date": "2013-02-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "913014" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 13 and earlier, 6 Update 39 and earlier, and 5.0 Update 39 and earlier allows remote attackers to affect confidentiality, integrity, and availability via vectors related to JMX.", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: MBeanServer insufficient privilege restrictions (JMX, 8006446)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-1486" }, { "category": "external", "summary": "RHBZ#913014", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=913014" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-1486", "url": "https://www.cve.org/CVERecord?id=CVE-2013-1486" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-1486", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-1486" }, { "category": "external", "summary": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013update-1905892.html", "url": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013update-1905892.html" } ], "release_date": "2013-02-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-10-23T16:26:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:1456" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "OpenJDK: MBeanServer insufficient privilege restrictions (JMX, 8006446)" }, { "cve": "CVE-2013-1487", "discovery_date": "2013-02-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "913030" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment component in Oracle Java SE 7 Update 13 and earlier and 6 Update 39 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Deployment.", "title": "Vulnerability description" }, { "category": "summary", "text": "JDK: unspecified vulnerability fixed in 6u41 and 7u15 (Deployment)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-1487" }, { "category": "external", "summary": "RHBZ#913030", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=913030" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-1487", "url": "https://www.cve.org/CVERecord?id=CVE-2013-1487" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-1487", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-1487" }, { "category": "external", "summary": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013update-1905892.html", "url": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013update-1905892.html" } ], "release_date": "2013-02-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-10-23T16:26:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:1456" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "JDK: unspecified vulnerability fixed in 6u41 and 7u15 (Deployment)" }, { "cve": "CVE-2013-1491", "discovery_date": "2013-03-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "920248" } ], "notes": [ { "category": "description", "text": "The Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 17 and earlier, 6 Update 43 and earlier, 5.0 Update 41 and earlier, and JavaFX 2.2.7 and earlier allows remote attackers to execute arbitrary code via vectors related to 2D, as demonstrated by Joshua Drake during a Pwn2Own competition at CanSecWest 2013.", "title": "Vulnerability description" }, { "category": "summary", "text": "JDK: unspecified sanbox bypass (CanSecWest 2013, 2D)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-1491" }, { "category": "external", "summary": "RHBZ#920248", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=920248" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-1491", "url": "https://www.cve.org/CVERecord?id=CVE-2013-1491" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-1491", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-1491" } ], "release_date": "2013-03-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-10-23T16:26:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:1456" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "JDK: unspecified sanbox bypass (CanSecWest 2013, 2D)" }, { "cve": "CVE-2013-1493", "discovery_date": "2013-03-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "917553" } ], "notes": [ { "category": "description", "text": "The color management (CMM) functionality in the 2D component in Oracle Java SE 7 Update 15 and earlier, 6 Update 41 and earlier, and 5.0 Update 40 and earlier allows remote attackers to execute arbitrary code or cause a denial of service (crash) via an image with crafted raster parameters, which triggers (1) an out-of-bounds read or (2) memory corruption in the JVM, as exploited in the wild in February 2013.", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: CMM malformed raster memory corruption (2D, 8007675)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-1493" }, { "category": "external", "summary": "RHBZ#917553", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=917553" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-1493", "url": "https://www.cve.org/CVERecord?id=CVE-2013-1493" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-1493", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-1493" }, { "category": "external", "summary": "http://www.oracle.com/technetwork/topics/security/alert-cve-2013-1493-1915081.html", "url": "http://www.oracle.com/technetwork/topics/security/alert-cve-2013-1493-1915081.html" } ], "release_date": "2013-03-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-10-23T16:26:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:1456" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "OpenJDK: CMM malformed raster memory corruption (2D, 8007675)" }, { "acknowledgments": [ { "names": [ "Tim Brown" ] } ], "cve": "CVE-2013-1500", "discovery_date": "2013-01-03T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "975148" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 21 and earlier, 6 Update 45 and earlier, and 5.0 Update 45 and earlier, and OpenJDK 7, allows local users to affect confidentiality and integrity via unknown vectors related to 2D. NOTE: the previous information is from the June 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to weak permissions for shared memory.", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Insecure shared memory permissions (2D, 8001034)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-1500" }, { "category": "external", "summary": "RHBZ#975148", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=975148" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-1500", "url": "https://www.cve.org/CVERecord?id=CVE-2013-1500" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-1500", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-1500" }, { "category": "external", "summary": "http://www.oracle.com/technetwork/topics/security/javacpujun2013-1899847.html", "url": "http://www.oracle.com/technetwork/topics/security/javacpujun2013-1899847.html" } ], "release_date": "2013-06-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-10-23T16:26:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:1456" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 3.6, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:N", "version": "2.0" }, "products": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "OpenJDK: Insecure shared memory permissions (2D, 8001034)" }, { "cve": "CVE-2013-1537", "discovery_date": "2013-04-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "952387" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 17 and earlier, 6 Update 43 and earlier, and 5.0 Update 41 and earlier; and OpenJDK 6 and 7; allows remote attackers to affect confidentiality, integrity, and availability via vectors related to RMI. NOTE: the previous information is from the April 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to the default java.rmi.server.useCodebaseOnly setting of false, which allows remote attackers to perform \"dynamic class downloading\" and execute arbitrary code.", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: remote code loading enabled by default (RMI, 8001040)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-1537" }, { "category": "external", "summary": "RHBZ#952387", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=952387" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-1537", "url": "https://www.cve.org/CVERecord?id=CVE-2013-1537" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-1537", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-1537" } ], "release_date": "2013-04-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-10-23T16:26:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:1456" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "OpenJDK: remote code loading enabled by default (RMI, 8001040)" }, { "cve": "CVE-2013-1540", "discovery_date": "2013-04-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "953166" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 17 and earlier and 6 Update 43 and earlier allows remote attackers to affect integrity via unknown vectors related to Deployment, a different vulnerability than CVE-2013-2433.", "title": "Vulnerability description" }, { "category": "summary", "text": "JDK: unspecified vulnerability fixed in 7u21 and 6u45 (Deployment)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-1540" }, { "category": "external", "summary": "RHBZ#953166", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=953166" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-1540", "url": "https://www.cve.org/CVERecord?id=CVE-2013-1540" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-1540", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-1540" }, { "category": "external", "summary": "http://www.oracle.com/technetwork/topics/security/javacpuapr2013-1928497.html", "url": "http://www.oracle.com/technetwork/topics/security/javacpuapr2013-1928497.html" } ], "release_date": "2013-04-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-10-23T16:26:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:1456" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "products": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "JDK: unspecified vulnerability fixed in 7u21 and 6u45 (Deployment)" }, { "cve": "CVE-2013-1557", "discovery_date": "2013-04-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "952648" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 17 and earlier, 6 Update 43 and earlier, and 5.0 Update 41 and earlier; and OpenJDK 6 and 7; allows remote attackers to affect confidentiality, integrity, and availability via vectors related to RMI. NOTE: the previous information is from the April 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to \"missing security restrictions\" in the LogStream.setDefaultStream method.", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: LogStream.setDefaultStream() missing security restrictions (RMI, 8001329)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-1557" }, { "category": "external", "summary": "RHBZ#952648", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=952648" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-1557", "url": "https://www.cve.org/CVERecord?id=CVE-2013-1557" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-1557", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-1557" } ], "release_date": "2013-04-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-10-23T16:26:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:1456" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "OpenJDK: LogStream.setDefaultStream() missing security restrictions (RMI, 8001329)" }, { "cve": "CVE-2013-1563", "discovery_date": "2013-04-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "953172" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 17 and earlier, 6 Update 43 and earlier, and JavaFX 2.2.7 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Install.", "title": "Vulnerability description" }, { "category": "summary", "text": "JDK: unspecified vulnerability fixed in 7u21 and 6u45 (Install)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-1563" }, { "category": "external", "summary": "RHBZ#953172", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=953172" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-1563", "url": "https://www.cve.org/CVERecord?id=CVE-2013-1563" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-1563", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-1563" }, { "category": "external", "summary": "http://www.oracle.com/technetwork/topics/security/javacpuapr2013-1928497.html", "url": "http://www.oracle.com/technetwork/topics/security/javacpuapr2013-1928497.html" } ], "release_date": "2013-04-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-10-23T16:26:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:1456" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "JDK: unspecified vulnerability fixed in 7u21 and 6u45 (Install)" }, { "cve": "CVE-2013-1569", "discovery_date": "2013-04-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "952711" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 17 and earlier, 6 Update 43 and earlier, and 5.0 Update 41 and earlier; and OpenJDK 6 and 7; allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D. NOTE: the previous information is from the April 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to \"checking of [a] glyph table\" in the International Components for Unicode (ICU) Layout Engine before 51.2.", "title": "Vulnerability description" }, { "category": "summary", "text": "ICU: Layout Engine font layout and glyph table errors (JDK 2D, 8004994)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-1569" }, { "category": "external", "summary": "RHBZ#952711", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=952711" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-1569", "url": "https://www.cve.org/CVERecord?id=CVE-2013-1569" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-1569", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-1569" } ], "release_date": "2013-04-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-10-23T16:26:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:1456" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "ICU: Layout Engine font layout and glyph table errors (JDK 2D, 8004994)" }, { "acknowledgments": [ { "names": [ "US-CERT" ] } ], "cve": "CVE-2013-1571", "discovery_date": "2013-06-11T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "973474" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Javadoc component in Oracle Java SE 7 Update 21 and earlier, 6 Update 45 and earlier, and 5.0 Update 45 and earlier; JavaFX 2.2.21 and earlier; and OpenJDK 7 allows remote attackers to affect integrity via unknown vectors related to Javadoc. NOTE: the previous information is from the June 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to frame injection in HTML that is generated by Javadoc.", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Frame injection in generated HTML (Javadoc, 8012375)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-1571" }, { "category": "external", "summary": "RHBZ#973474", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=973474" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-1571", "url": "https://www.cve.org/CVERecord?id=CVE-2013-1571" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-1571", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-1571" }, { "category": "external", "summary": "http://www.kb.cert.org/vuls/id/225657", "url": "http://www.kb.cert.org/vuls/id/225657" }, { "category": "external", "summary": "http://www.oracle.com/technetwork/topics/security/javacpujun2013-1899847.html", "url": "http://www.oracle.com/technetwork/topics/security/javacpujun2013-1899847.html" } ], "release_date": "2013-06-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-10-23T16:26:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:1456" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "products": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Frame injection in generated HTML (Javadoc, 8012375)" }, { "cve": "CVE-2013-2383", "discovery_date": "2013-04-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "952708" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 17 and earlier, 6 Update 43 and earlier, and 5.0 Update 41 and earlier; and OpenJDK 6 and 7; allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D, a different vulnerability than CVE-2013-1569, CVE-2013-2384, and CVE-2013-2420. NOTE: the previous information is from the April 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to \"handling of [a] glyph table\" in the International Components for Unicode (ICU) Layout Engine before 51.2.", "title": "Vulnerability description" }, { "category": "summary", "text": "ICU: Layout Engine font layout and glyph table errors (JDK 2D, 8004986)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-2383" }, { "category": "external", "summary": "RHBZ#952708", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=952708" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-2383", "url": "https://www.cve.org/CVERecord?id=CVE-2013-2383" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-2383", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-2383" } ], "release_date": "2013-04-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-10-23T16:26:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:1456" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "ICU: Layout Engine font layout and glyph table errors (JDK 2D, 8004986)" }, { "cve": "CVE-2013-2384", "discovery_date": "2013-04-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "952709" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 17 and earlier, 6 Update 43 and earlier, and 5.0 Update 41 and earlier; and OpenJDK 6 and 7; allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D, a different vulnerability than CVE-2013-1569, CVE-2013-2383, and CVE-2013-2420. NOTE: the previous information is from the April 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to \"font layout\" in the International Components for Unicode (ICU) Layout Engine before 51.2.", "title": "Vulnerability description" }, { "category": "summary", "text": "ICU: Layout Engine font layout and glyph table errors (JDK 2D, 8004987)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-2384" }, { "category": "external", "summary": "RHBZ#952709", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=952709" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-2384", "url": "https://www.cve.org/CVERecord?id=CVE-2013-2384" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-2384", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-2384" } ], "release_date": "2013-04-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-10-23T16:26:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:1456" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "ICU: Layout Engine font layout and glyph table errors (JDK 2D, 8004987)" }, { "cve": "CVE-2013-2394", "discovery_date": "2013-04-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "953265" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 17 and earlier, 6 Update 43 and earlier, 5.0 Update 41 and earlier, and JavaFX 2.2.7 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D, a different vulnerability than CVE-2013-2432 and CVE-2013-1491.", "title": "Vulnerability description" }, { "category": "summary", "text": "JDK: unspecified vulnerability fixed in 7u21 and 6u45 (2D)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-2394" }, { "category": "external", "summary": "RHBZ#953265", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=953265" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-2394", "url": "https://www.cve.org/CVERecord?id=CVE-2013-2394" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-2394", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-2394" }, { "category": "external", "summary": "http://www.oracle.com/technetwork/topics/security/javacpuapr2013-1928497.html", "url": "http://www.oracle.com/technetwork/topics/security/javacpuapr2013-1928497.html" } ], "release_date": "2013-04-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-10-23T16:26:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:1456" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "JDK: unspecified vulnerability fixed in 7u21 and 6u45 (2D)" }, { "cve": "CVE-2013-2407", "discovery_date": "2013-06-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "975127" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 21 and earlier and 6 Update 45 and earlier, and OpenJDK 7, allows remote attackers to affect confidentiality and availability via unknown vectors related to Libraries. NOTE: the previous information is from the June 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to \"XML security and the class loader.\"", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Integrate Apache Santuario, rework class loader (Libraries, 6741606, 8008744)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-2407" }, { "category": "external", "summary": "RHBZ#975127", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=975127" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-2407", "url": "https://www.cve.org/CVERecord?id=CVE-2013-2407" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-2407", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-2407" }, { "category": "external", "summary": "http://www.oracle.com/technetwork/topics/security/javacpujun2013-1899847.html", "url": "http://www.oracle.com/technetwork/topics/security/javacpujun2013-1899847.html" } ], "release_date": "2013-06-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-10-23T16:26:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:1456" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:P", "version": "2.0" }, "products": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Integrate Apache Santuario, rework class loader (Libraries, 6741606, 8008744)" }, { "cve": "CVE-2013-2412", "discovery_date": "2013-06-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "975144" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 21 and earlier and 6 Update 45 and earlier, and OpenJDK 7, allows remote attackers to affect confidentiality via unknown vectors related to Serviceability. NOTE: the previous information is from the June 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to insufficient indication of an SSL connection failure by JConsole, related to RMI connection dialog box.", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: JConsole SSL support (Serviceability, 8003703)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-2412" }, { "category": "external", "summary": "RHBZ#975144", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=975144" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-2412", "url": "https://www.cve.org/CVERecord?id=CVE-2013-2412" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-2412", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-2412" }, { "category": "external", "summary": "http://www.oracle.com/technetwork/topics/security/javacpujun2013-1899847.html", "url": "http://www.oracle.com/technetwork/topics/security/javacpujun2013-1899847.html" } ], "release_date": "2013-06-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-10-23T16:26:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:1456" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: JConsole SSL support (Serviceability, 8003703)" }, { "cve": "CVE-2013-2417", "discovery_date": "2013-04-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "952657" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 17 and earlier, 6 Update 43 and earlier, and 5.0 Update 41 and earlier; and OpenJDK 6 and 7; allows remote attackers to affect availability via unknown vectors related to Networking. NOTE: the previous information is from the April 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to an information leak involving InetAddress serialization. CVE has not investigated the apparent discrepancy between vendor reports regarding the impact of this issue.", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Network InetAddress serialization information disclosure (Networking, 8000724)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-2417" }, { "category": "external", "summary": "RHBZ#952657", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=952657" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-2417", "url": "https://www.cve.org/CVERecord?id=CVE-2013-2417" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-2417", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-2417" } ], "release_date": "2013-04-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-10-23T16:26:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:1456" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Network InetAddress serialization information disclosure (Networking, 8000724)" }, { "cve": "CVE-2013-2418", "discovery_date": "2013-04-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "953267" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 17 and earlier and 6 Update 43 and earlier allows local users to affect confidentiality, integrity, and availability via unknown vectors related to Deployment.", "title": "Vulnerability description" }, { "category": "summary", "text": "JDK: unspecified vulnerability fixed in 7u21 and 6u45 (Deployment)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-2418" }, { "category": "external", "summary": "RHBZ#953267", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=953267" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-2418", "url": "https://www.cve.org/CVERecord?id=CVE-2013-2418" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-2418", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-2418" }, { "category": "external", "summary": "http://www.oracle.com/technetwork/topics/security/javacpuapr2013-1928497.html", "url": "http://www.oracle.com/technetwork/topics/security/javacpuapr2013-1928497.html" } ], "release_date": "2013-04-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-10-23T16:26:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:1456" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.6, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "JDK: unspecified vulnerability fixed in 7u21 and 6u45 (Deployment)" }, { "cve": "CVE-2013-2419", "discovery_date": "2013-04-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "952656" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 17 and earlier, 6 Update 43 and earlier, and 5.0 Update 41 and earlier; and OpenJDK 6 and 7; allows remote attackers to affect availability via unknown vectors related to 2D. NOTE: the previous information is from the April 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to \"font processing errors\" in the International Components for Unicode (ICU) Layout Engine before 51.2.", "title": "Vulnerability description" }, { "category": "summary", "text": "ICU: Layout Engine font processing errors (JDK 2D, 8001031)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-2419" }, { "category": "external", "summary": "RHBZ#952656", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=952656" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-2419", "url": "https://www.cve.org/CVERecord?id=CVE-2013-2419" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-2419", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-2419" } ], "release_date": "2013-04-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-10-23T16:26:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:1456" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "ICU: Layout Engine font processing errors (JDK 2D, 8001031)" }, { "cve": "CVE-2013-2420", "discovery_date": "2013-04-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "952638" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 17 and earlier, 6 Update 43 and earlier, and 5.0 Update 41 and earlier; and OpenJDK 6 and 7; allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D. NOTE: the previous information is from the April 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to insufficient \"validation of images\" in share/native/sun/awt/image/awt_ImageRep.c, possibly involving offsets.", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: image processing vulnerability (2D, 8007617)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-2420" }, { "category": "external", "summary": "RHBZ#952638", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=952638" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-2420", "url": "https://www.cve.org/CVERecord?id=CVE-2013-2420" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-2420", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-2420" } ], "release_date": "2013-04-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-10-23T16:26:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:1456" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "OpenJDK: image processing vulnerability (2D, 8007617)" }, { "cve": "CVE-2013-2422", "discovery_date": "2013-04-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "952642" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 17 and earlier and 6 Update 43 and earlier; and OpenJDK 6 and 7; allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Libraries. NOTE: the previous information is from the April 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to improper method-invocation restrictions by the MethodUtil trampoline class, which allows remote attackers to bypass the Java sandbox.", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: MethodUtil trampoline class incorrect restrictions (Libraries, 8009857)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-2422" }, { "category": "external", "summary": "RHBZ#952642", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=952642" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-2422", "url": "https://www.cve.org/CVERecord?id=CVE-2013-2422" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-2422", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-2422" } ], "release_date": "2013-04-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-10-23T16:26:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:1456" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "OpenJDK: MethodUtil trampoline class incorrect restrictions (Libraries, 8009857)" }, { "cve": "CVE-2013-2424", "discovery_date": "2013-04-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "952509" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 17 and earlier, 6 Update 43 and earlier, and 5.0 Update 41 and earlier; and OpenJDK 6 and 7; allows remote attackers to affect confidentiality via vectors related to JMX. NOTE: the previous information is from the April 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to \"insufficient class access checks\" when \"creating new instances\" using MBeanInstantiator.", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: MBeanInstantiator insufficient class access checks (JMX, 8006435)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-2424" }, { "category": "external", "summary": "RHBZ#952509", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=952509" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-2424", "url": "https://www.cve.org/CVERecord?id=CVE-2013-2424" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-2424", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-2424" } ], "release_date": "2013-04-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-10-23T16:26:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:1456" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: MBeanInstantiator insufficient class access checks (JMX, 8006435)" }, { "cve": "CVE-2013-2429", "discovery_date": "2013-04-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "952521" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 17 and earlier, 6 Update 43 and earlier, and 5.0 Update 41 and earlier; and OpenJDK 6 and 7; allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to ImageIO. NOTE: the previous information is from the April 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to \"JPEGImageWriter state corruption\" when using native code, which triggers memory corruption.", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: JPEGImageWriter state corruption (ImageIO, 8007918)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-2429" }, { "category": "external", "summary": "RHBZ#952521", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=952521" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-2429", "url": "https://www.cve.org/CVERecord?id=CVE-2013-2429" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-2429", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-2429" } ], "release_date": "2013-04-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-10-23T16:26:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:1456" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "OpenJDK: JPEGImageWriter state corruption (ImageIO, 8007918)" }, { "cve": "CVE-2013-2430", "discovery_date": "2013-04-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "952524" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 17 and earlier, 6 Update 43 and earlier, and 5.0 Update 41 and earlier; JavaFX 2.2.7 and earlier; and OpenJDK 6 and 7 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to ImageIO. NOTE: the previous information is from the April 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to \"JPEGImageReader state corruption\" when using native code.", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: JPEGImageReader state corruption (ImageIO, 8007667)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-2430" }, { "category": "external", "summary": "RHBZ#952524", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=952524" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-2430", "url": "https://www.cve.org/CVERecord?id=CVE-2013-2430" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-2430", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-2430" } ], "release_date": "2013-04-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-10-23T16:26:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:1456" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "OpenJDK: JPEGImageReader state corruption (ImageIO, 8007667)" }, { "cve": "CVE-2013-2432", "discovery_date": "2013-04-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "953269" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 17 and earlier, 6 Update 43 and earlier, 5.0 Update 41 and earlier, and JavaFX 2.2.7 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D, a different vulnerability than CVE-2013-2394 and CVE-2013-1491.", "title": "Vulnerability description" }, { "category": "summary", "text": "JDK: unspecified vulnerability fixed in 7u21 and 6u45 (2D)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-2432" }, { "category": "external", "summary": "RHBZ#953269", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=953269" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-2432", "url": "https://www.cve.org/CVERecord?id=CVE-2013-2432" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-2432", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-2432" }, { "category": "external", "summary": "http://www.oracle.com/technetwork/topics/security/javacpuapr2013-1928497.html", "url": "http://www.oracle.com/technetwork/topics/security/javacpuapr2013-1928497.html" } ], "release_date": "2013-04-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-10-23T16:26:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:1456" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "JDK: unspecified vulnerability fixed in 7u21 and 6u45 (2D)" }, { "cve": "CVE-2013-2433", "discovery_date": "2013-04-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "953270" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 17 and earlier and 6 Update 43 and earlier allows remote attackers to affect integrity via unknown vectors related to Deployment, a different vulnerability than CVE-2013-1540.", "title": "Vulnerability description" }, { "category": "summary", "text": "JDK: unspecified vulnerability fixed in 7u21 and 6u45 (Deployment)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-2433" }, { "category": "external", "summary": "RHBZ#953270", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=953270" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-2433", "url": "https://www.cve.org/CVERecord?id=CVE-2013-2433" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-2433", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-2433" }, { "category": "external", "summary": "http://www.oracle.com/technetwork/topics/security/javacpuapr2013-1928497.html", "url": "http://www.oracle.com/technetwork/topics/security/javacpuapr2013-1928497.html" } ], "release_date": "2013-04-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-10-23T16:26:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:1456" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "products": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "JDK: unspecified vulnerability fixed in 7u21 and 6u45 (Deployment)" }, { "cve": "CVE-2013-2435", "discovery_date": "2013-04-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "953273" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 17 and earlier and 6 Update 43 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Deployment, a different vulnerability than CVE-2013-2440.", "title": "Vulnerability description" }, { "category": "summary", "text": "JDK: unspecified vulnerability fixed in 7u21 and 6u45 (Deployment)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-2435" }, { "category": "external", "summary": "RHBZ#953273", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=953273" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-2435", "url": "https://www.cve.org/CVERecord?id=CVE-2013-2435" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-2435", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-2435" }, { "category": "external", "summary": "http://www.oracle.com/technetwork/topics/security/javacpuapr2013-1928497.html", "url": "http://www.oracle.com/technetwork/topics/security/javacpuapr2013-1928497.html" } ], "release_date": "2013-04-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-10-23T16:26:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:1456" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "JDK: unspecified vulnerability fixed in 7u21 and 6u45 (Deployment)" }, { "cve": "CVE-2013-2437", "discovery_date": "2013-06-18T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "975773" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 21 and earlier and 6 Update 45 and earlier allows remote attackers to affect confidentiality via unknown vectors related to Deployment.", "title": "Vulnerability description" }, { "category": "summary", "text": "JDK: unspecified vulnerability fixed in 7u25 (Deployment)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-2437" }, { "category": "external", "summary": "RHBZ#975773", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=975773" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-2437", "url": "https://www.cve.org/CVERecord?id=CVE-2013-2437" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-2437", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-2437" }, { "category": "external", "summary": "http://www.oracle.com/technetwork/topics/security/javacpujun2013-1899847.html", "url": "http://www.oracle.com/technetwork/topics/security/javacpujun2013-1899847.html" } ], "release_date": "2013-06-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-10-23T16:26:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:1456" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "JDK: unspecified vulnerability fixed in 7u25 (Deployment)" }, { "cve": "CVE-2013-2440", "discovery_date": "2013-04-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "953275" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 17 and earlier and 6 Update 43 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Deployment, a different vulnerability than CVE-2013-2435.", "title": "Vulnerability description" }, { "category": "summary", "text": "JDK: unspecified vulnerability fixed in 7u21 and 6u45 (Deployment)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-2440" }, { "category": "external", "summary": "RHBZ#953275", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=953275" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-2440", "url": "https://www.cve.org/CVERecord?id=CVE-2013-2440" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-2440", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-2440" }, { "category": "external", "summary": "http://www.oracle.com/technetwork/topics/security/javacpuapr2013-1928497.html", "url": "http://www.oracle.com/technetwork/topics/security/javacpuapr2013-1928497.html" } ], "release_date": "2013-04-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-10-23T16:26:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:1456" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "JDK: unspecified vulnerability fixed in 7u21 and 6u45 (Deployment)" }, { "cve": "CVE-2013-2442", "discovery_date": "2013-06-18T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "975770" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 21 and earlier and 6 Update 45 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Deployment, a different vulnerability than CVE-2013-2466 and CVE-2013-2468.", "title": "Vulnerability description" }, { "category": "summary", "text": "JDK: unspecified vulnerability fixed in 7u25 (Deployment)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-2442" }, { "category": "external", "summary": "RHBZ#975770", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=975770" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-2442", "url": "https://www.cve.org/CVERecord?id=CVE-2013-2442" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-2442", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-2442" }, { "category": "external", "summary": "http://www.oracle.com/technetwork/topics/security/javacpujun2013-1899847.html", "url": "http://www.oracle.com/technetwork/topics/security/javacpujun2013-1899847.html" } ], "release_date": "2013-06-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-10-23T16:26:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:1456" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "JDK: unspecified vulnerability fixed in 7u25 (Deployment)" }, { "cve": "CVE-2013-2443", "discovery_date": "2013-06-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "975137" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 21 and earlier, 6 Update 45 and earlier, and 5.0 Update 45 and earlier, and OpenJDK 7, allows remote attackers to affect confidentiality via unknown vectors related to Libraries, a different vulnerability than CVE-2013-2452 and CVE-2013-2455. NOTE: the previous information is from the June 2013 CPU. Oracle has not commented on claims from another vendor that this issue is due to an incorrect \"checking order\" within the AccessControlContext class.", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: AccessControlContext check order issue (Libraries, 8001330)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-2443" }, { "category": "external", "summary": "RHBZ#975137", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=975137" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-2443", "url": "https://www.cve.org/CVERecord?id=CVE-2013-2443" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-2443", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-2443" }, { "category": "external", "summary": "http://www.oracle.com/technetwork/topics/security/javacpujun2013-1899847.html", "url": "http://www.oracle.com/technetwork/topics/security/javacpujun2013-1899847.html" } ], "release_date": "2013-06-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-10-23T16:26:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:1456" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: AccessControlContext check order issue (Libraries, 8001330)" }, { "cve": "CVE-2013-2444", "discovery_date": "2013-06-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "975131" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 21 and earlier, 6 Update 45 and earlier, and 5.0 Update 45 and earlier; JavaFX 2.2.21 and earlier; and OpenJDK 7 allows remote attackers to affect availability via vectors related to AWT. NOTE: the previous information is from the June 2013 CPU. Oracle has not commented on claims from another vendor that this issue does not \"properly manage and restrict certain resources related to the processing of fonts,\" possibly involving temporary files.", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Resource denial of service (AWT, 8001038)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-2444" }, { "category": "external", "summary": "RHBZ#975131", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=975131" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-2444", "url": "https://www.cve.org/CVERecord?id=CVE-2013-2444" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-2444", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-2444" }, { "category": "external", "summary": "http://www.oracle.com/technetwork/topics/security/javacpujun2013-1899847.html", "url": "http://www.oracle.com/technetwork/topics/security/javacpujun2013-1899847.html" } ], "release_date": "2013-06-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-10-23T16:26:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:1456" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Resource denial of service (AWT, 8001038)" }, { "cve": "CVE-2013-2446", "discovery_date": "2013-06-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "975132" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 21 and earlier, 6 Update 45 and earlier, and 5.0 Update 45 and earlier, and OpenJDK 7, allows remote attackers to affect confidentiality via vectors related to CORBA. NOTE: the previous information is from the June 2013 CPU. Oracle has not commented on claims from another vendor that this issue does not properly enforce access restrictions for CORBA output streams.", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: output stream access restrictions (CORBA, 8000642)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-2446" }, { "category": "external", "summary": "RHBZ#975132", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=975132" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-2446", "url": "https://www.cve.org/CVERecord?id=CVE-2013-2446" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-2446", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-2446" }, { "category": "external", "summary": "http://www.oracle.com/technetwork/topics/security/javacpujun2013-1899847.html", "url": "http://www.oracle.com/technetwork/topics/security/javacpujun2013-1899847.html" } ], "release_date": "2013-06-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-10-23T16:26:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:1456" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: output stream access restrictions (CORBA, 8000642)" }, { "cve": "CVE-2013-2447", "discovery_date": "2013-06-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "975140" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 21 and earlier, 6 Update 45 and earlier, and 5.0 Update 45 and earlier, and OpenJDK 7, allows remote attackers to affect confidentiality via unknown vectors related to Networking. NOTE: the previous information is from the June 2013 CPU. Oracle has not commented on claims from another vendor that this issue allows remote attackers to obtain a socket\u0027s local address via vectors involving inconsistencies between Socket.getLocalAddress and InetAddress.getLocalHost.", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Prevent revealing the local address (Networking, 8001318)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-2447" }, { "category": "external", "summary": "RHBZ#975140", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=975140" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-2447", "url": "https://www.cve.org/CVERecord?id=CVE-2013-2447" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-2447", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-2447" }, { "category": "external", "summary": "http://www.oracle.com/technetwork/topics/security/javacpujun2013-1899847.html", "url": "http://www.oracle.com/technetwork/topics/security/javacpujun2013-1899847.html" } ], "release_date": "2013-06-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-10-23T16:26:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:1456" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Prevent revealing the local address (Networking, 8001318)" }, { "cve": "CVE-2013-2448", "discovery_date": "2013-06-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "975125" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 21 and earlier, 6 Update 45 and earlier, and 5.0 Update 45 and earlier, and OpenJDK 7, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Sound. NOTE: the previous information is from the June 2013 CPU. Oracle has not commented on claims from another vendor that this issue allows remote attackers to bypass the Java sandbox via vectors related to insufficient \"access restrictions\" and \"robustness of sound classes.\"", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Better access restrictions (Sound, 8006328)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-2448" }, { "category": "external", "summary": "RHBZ#975125", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=975125" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-2448", "url": "https://www.cve.org/CVERecord?id=CVE-2013-2448" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-2448", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-2448" }, { "category": "external", "summary": "http://www.oracle.com/technetwork/topics/security/javacpujun2013-1899847.html", "url": "http://www.oracle.com/technetwork/topics/security/javacpujun2013-1899847.html" } ], "release_date": "2013-06-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-10-23T16:26:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:1456" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Better access restrictions (Sound, 8006328)" }, { "cve": "CVE-2013-2450", "discovery_date": "2013-06-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "975141" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 21 and earlier, 6 Update 45 and earlier, and 5.0 Update 45 and earlier, and OpenJDK 7, allows remote attackers to affect availability via unknown vectors related to Serialization. NOTE: the previous information is from the June 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to improper handling of circular references in ObjectStreamClass.", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: ObjectStreamClass circular reference denial of service (Serialization, 8000638)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-2450" }, { "category": "external", "summary": "RHBZ#975141", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=975141" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-2450", "url": "https://www.cve.org/CVERecord?id=CVE-2013-2450" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-2450", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-2450" }, { "category": "external", "summary": "http://www.oracle.com/technetwork/topics/security/javacpujun2013-1899847.html", "url": "http://www.oracle.com/technetwork/topics/security/javacpujun2013-1899847.html" } ], "release_date": "2013-06-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-10-23T16:26:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:1456" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: ObjectStreamClass circular reference denial of service (Serialization, 8000638)" }, { "cve": "CVE-2013-2451", "discovery_date": "2013-06-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "975146" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 21 and earlier and 6 Update 45 and earlier, and OpenJDK 7, allows local users to affect confidentiality, integrity, and availability via unknown vectors related to Networking. NOTE: the previous information is from the June 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to improper enforcement of exclusive port binds when running on Windows, which allows attackers to bind to ports that are already in use.", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: exclusive port binding (Networking, 7170730)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-2451" }, { "category": "external", "summary": "RHBZ#975146", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=975146" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-2451", "url": "https://www.cve.org/CVERecord?id=CVE-2013-2451" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-2451", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-2451" }, { "category": "external", "summary": "http://www.oracle.com/technetwork/topics/security/javacpujun2013-1899847.html", "url": "http://www.oracle.com/technetwork/topics/security/javacpujun2013-1899847.html" } ], "release_date": "2013-06-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-10-23T16:26:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:1456" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 3.7, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:H/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "OpenJDK: exclusive port binding (Networking, 7170730)" }, { "cve": "CVE-2013-2452", "discovery_date": "2013-06-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "975138" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 21 and earlier, 6 Update 45 and earlier, and 5.0 Update 45 and earlier, and OpenJDK 7, allows remote attackers to affect confidentiality via unknown vectors related to Libraries, a different vulnerability than CVE-2013-2443 and CVE-2013-2455. NOTE: the previous information is from the June 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to \"network address handling in virtual machine identifiers\" and the lack of \"unique and unpredictable IDs\" in the java.rmi.dgc.VMID class.", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Unique VMIDs (Libraries, 8001033)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-2452" }, { "category": "external", "summary": "RHBZ#975138", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=975138" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-2452", "url": "https://www.cve.org/CVERecord?id=CVE-2013-2452" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-2452", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-2452" }, { "category": "external", "summary": "http://www.oracle.com/technetwork/topics/security/javacpujun2013-1899847.html", "url": "http://www.oracle.com/technetwork/topics/security/javacpujun2013-1899847.html" } ], "release_date": "2013-06-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-10-23T16:26:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:1456" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Unique VMIDs (Libraries, 8001033)" }, { "cve": "CVE-2013-2453", "discovery_date": "2013-06-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "975134" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 21 and earlier and 6 Update 45 and earlier allows remote attackers to affect integrity via vectors related to JMX. NOTE: the previous information is from the June 2013 CPU. Oracle has not commented on claims from another vendor that this issue is due to a missing check for \"package access\" by the MBeanServer Introspector.", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: MBeanServer Introspector package access (JMX, 8008124)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-2453" }, { "category": "external", "summary": "RHBZ#975134", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=975134" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-2453", "url": "https://www.cve.org/CVERecord?id=CVE-2013-2453" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-2453", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-2453" }, { "category": "external", "summary": "http://www.oracle.com/technetwork/topics/security/javacpujun2013-1899847.html", "url": "http://www.oracle.com/technetwork/topics/security/javacpujun2013-1899847.html" } ], "release_date": "2013-06-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-10-23T16:26:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:1456" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "products": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: MBeanServer Introspector package access (JMX, 8008124)" }, { "cve": "CVE-2013-2454", "discovery_date": "2013-06-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "975129" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 21 and earlier, 6 Update 45 and earlier, and 5.0 Update 45 and earlier, and OpenJDK 7, allows remote attackers to affect confidentiality and integrity via vectors related to JDBC. NOTE: the previous information is from the June 2013 CPU. Oracle has not commented on claims from another vendor that this issue does not properly restrict access to certain class packages in the SerialJavaObject class, which allows remote attackers to bypass the Java sandbox.", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: SerialJavaObject package restriction (JDBC, 8009554)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-2454" }, { "category": "external", "summary": "RHBZ#975129", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=975129" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-2454", "url": "https://www.cve.org/CVERecord?id=CVE-2013-2454" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-2454", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-2454" }, { "category": "external", "summary": "http://www.oracle.com/technetwork/topics/security/javacpujun2013-1899847.html", "url": "http://www.oracle.com/technetwork/topics/security/javacpujun2013-1899847.html" } ], "release_date": "2013-06-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-10-23T16:26:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:1456" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:N", "version": "2.0" }, "products": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: SerialJavaObject package restriction (JDBC, 8009554)" }, { "cve": "CVE-2013-2455", "discovery_date": "2013-06-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "975139" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 21 and earlier, 6 Update 45 and earlier, and 5.0 Update 45 and earlier, and OpenJDK 7, allows remote attackers to affect confidentiality via unknown vectors related to Libraries, a different vulnerability than CVE-2013-2443 and CVE-2013-2452. NOTE: the previous information is from the June 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to incorrect access checks by the (1) getEnclosingClass, (2) getEnclosingMethod, and (3) getEnclosingConstructor methods.", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: getEnclosing* checks (Libraries, 8007812)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-2455" }, { "category": "external", "summary": "RHBZ#975139", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=975139" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-2455", "url": "https://www.cve.org/CVERecord?id=CVE-2013-2455" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-2455", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-2455" }, { "category": "external", "summary": "http://www.oracle.com/technetwork/topics/security/javacpujun2013-1899847.html", "url": "http://www.oracle.com/technetwork/topics/security/javacpujun2013-1899847.html" } ], "release_date": "2013-06-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-10-23T16:26:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:1456" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: getEnclosing* checks (Libraries, 8007812)" }, { "cve": "CVE-2013-2456", "discovery_date": "2013-06-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "975142" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 21 and earlier, 6 Update 45 and earlier, and 5.0 Update 45 and earlier, and OpenJDK 7, allows remote attackers to affect confidentiality via unknown vectors related to Serialization. NOTE: the previous information is from the June 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to improper access checks for subclasses in the ObjectOutputStream class.", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: ObjectOutputStream access checks (Serialization, 8008132)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-2456" }, { "category": "external", "summary": "RHBZ#975142", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=975142" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-2456", "url": "https://www.cve.org/CVERecord?id=CVE-2013-2456" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-2456", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-2456" }, { "category": "external", "summary": "http://www.oracle.com/technetwork/topics/security/javacpujun2013-1899847.html", "url": "http://www.oracle.com/technetwork/topics/security/javacpujun2013-1899847.html" } ], "release_date": "2013-06-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-10-23T16:26:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:1456" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: ObjectOutputStream access checks (Serialization, 8008132)" }, { "cve": "CVE-2013-2457", "discovery_date": "2013-06-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "975133" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 21 and earlier, 6 Update 45 and earlier, and 5.0 Update 45 and earlier, and OpenJDK 7, allows remote attackers to affect integrity via vectors related to JMX. NOTE: the previous information is from the June 2013 CPU. Oracle has not commented on claims from another vendor that this issue is due to an incorrect implementation of \"certain class checks\" that allows remote attackers to bypass intended class restrictions.", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Proper class checking (JMX, 8008120)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-2457" }, { "category": "external", "summary": "RHBZ#975133", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=975133" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-2457", "url": "https://www.cve.org/CVERecord?id=CVE-2013-2457" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-2457", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-2457" }, { "category": "external", "summary": "http://www.oracle.com/technetwork/topics/security/javacpujun2013-1899847.html", "url": "http://www.oracle.com/technetwork/topics/security/javacpujun2013-1899847.html" } ], "release_date": "2013-06-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-10-23T16:26:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:1456" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "products": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Proper class checking (JMX, 8008120)" }, { "cve": "CVE-2013-2459", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "discovery_date": "2013-06-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "975121" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 21 and earlier, 6 Update 45 and earlier, and 5.0 Update 45 and earlier, and OpenJDK 7, allows remote attackers to affect confidentiality, integrity, and availability via vectors related to AWT. NOTE: the previous information is from the June 2013 CPU. Oracle has not commented on claims from another vendor that this issue allows remote attackers to bypass the Java sandbox via vectors related to \"integer overflow checks.\"", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Various AWT integer overflow checks (AWT, 8009071)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-2459" }, { "category": "external", "summary": "RHBZ#975121", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=975121" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-2459", "url": "https://www.cve.org/CVERecord?id=CVE-2013-2459" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-2459", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-2459" }, { "category": "external", "summary": "http://www.oracle.com/technetwork/topics/security/javacpujun2013-1899847.html", "url": "http://www.oracle.com/technetwork/topics/security/javacpujun2013-1899847.html" } ], "release_date": "2013-06-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-10-23T16:26:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:1456" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "OpenJDK: Various AWT integer overflow checks (AWT, 8009071)" }, { "cve": "CVE-2013-2463", "discovery_date": "2013-06-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "975115" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 21 and earlier, 6 Update 45 and earlier, and 5.0 Update 45 and earlier, and OpenJDK 7, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D. NOTE: the previous information is from the June 2013 CPU. Oracle has not commented on claims from another vendor that this issue allows remote attackers to bypass the Java sandbox via vectors related to \"Incorrect image attribute verification\" in 2D.", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Incorrect image attribute verification (2D, 8012438)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-2463" }, { "category": "external", "summary": "RHBZ#975115", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=975115" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-2463", "url": "https://www.cve.org/CVERecord?id=CVE-2013-2463" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-2463", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-2463" }, { "category": "external", "summary": "http://www.oracle.com/technetwork/topics/security/javacpujun2013-1899847.html", "url": "http://www.oracle.com/technetwork/topics/security/javacpujun2013-1899847.html" } ], "release_date": "2013-06-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-10-23T16:26:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:1456" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "OpenJDK: Incorrect image attribute verification (2D, 8012438)" }, { "cve": "CVE-2013-2464", "discovery_date": "2013-06-18T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "975757" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 21 and earlier, 6 Update 45 and earlier, and 5.0 Update 45 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D, a different vulnerability than CVE-2013-2463, CVE-2013-2465, CVE-2013-2469, CVE-2013-2470, CVE-2013-2471, CVE-2013-2472, and CVE-2013-2473.", "title": "Vulnerability description" }, { "category": "summary", "text": "JDK: unspecified vulnerability fixed in 7u25 (2D)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-2464" }, { "category": "external", "summary": "RHBZ#975757", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=975757" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-2464", "url": "https://www.cve.org/CVERecord?id=CVE-2013-2464" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-2464", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-2464" }, { "category": "external", "summary": "http://www.oracle.com/technetwork/topics/security/javacpujun2013-1899847.html", "url": "http://www.oracle.com/technetwork/topics/security/javacpujun2013-1899847.html" } ], "release_date": "2013-06-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-10-23T16:26:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:1456" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "JDK: unspecified vulnerability fixed in 7u25 (2D)" }, { "cve": "CVE-2013-2465", "discovery_date": "2013-06-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "975118" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 21 and earlier, 6 Update 45 and earlier, and 5.0 Update 45 and earlier, and OpenJDK 7, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D. NOTE: the previous information is from the June 2013 CPU. Oracle has not commented on claims from another vendor that this issue allows remote attackers to bypass the Java sandbox via vectors related to \"Incorrect image channel verification\" in 2D.", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Incorrect image channel verification (2D, 8012597)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-2465" }, { "category": "external", "summary": "RHBZ#975118", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=975118" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-2465", "url": "https://www.cve.org/CVERecord?id=CVE-2013-2465" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-2465", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-2465" }, { "category": "external", "summary": "http://www.oracle.com/technetwork/topics/security/javacpujun2013-1899847.html", "url": "http://www.oracle.com/technetwork/topics/security/javacpujun2013-1899847.html" }, { "category": "external", "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog" } ], "release_date": "2013-06-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-10-23T16:26:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:1456" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "exploit_status", "date": "2022-03-28T00:00:00+00:00", "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog" }, { "category": "impact", "details": "Critical" } ], "title": "OpenJDK: Incorrect image channel verification (2D, 8012597)" }, { "cve": "CVE-2013-2466", "discovery_date": "2013-06-18T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "975764" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 21 and earlier and 6 Update 45 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Deployment, a different vulnerability than CVE-2013-2442 and CVE-2013-2468.", "title": "Vulnerability description" }, { "category": "summary", "text": "JDK: unspecified vulnerability fixed in 7u25 (Deployment)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-2466" }, { "category": "external", "summary": "RHBZ#975764", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=975764" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-2466", "url": "https://www.cve.org/CVERecord?id=CVE-2013-2466" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-2466", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-2466" }, { "category": "external", "summary": "http://www.oracle.com/technetwork/topics/security/javacpujun2013-1899847.html", "url": "http://www.oracle.com/technetwork/topics/security/javacpujun2013-1899847.html" } ], "release_date": "2013-06-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-10-23T16:26:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:1456" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "JDK: unspecified vulnerability fixed in 7u25 (Deployment)" }, { "cve": "CVE-2013-2468", "discovery_date": "2013-06-18T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "975761" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 21 and earlier and 6 Update 45 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Deployment, a different vulnerability than CVE-2013-2442 and CVE-2013-2466.", "title": "Vulnerability description" }, { "category": "summary", "text": "JDK: unspecified vulnerability fixed in 7u25 (Deployment)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-2468" }, { "category": "external", "summary": "RHBZ#975761", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=975761" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-2468", "url": "https://www.cve.org/CVERecord?id=CVE-2013-2468" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-2468", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-2468" }, { "category": "external", "summary": "http://www.oracle.com/technetwork/topics/security/javacpujun2013-1899847.html", "url": "http://www.oracle.com/technetwork/topics/security/javacpujun2013-1899847.html" } ], "release_date": "2013-06-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-10-23T16:26:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:1456" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "JDK: unspecified vulnerability fixed in 7u25 (Deployment)" }, { "cve": "CVE-2013-2469", "discovery_date": "2013-06-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "975120" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 21 and earlier, 6 Update 45 and earlier, and 5.0 Update 45 and earlier, and OpenJDK 7, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D. NOTE: the previous information is from the June 2013 CPU. Oracle has not commented on claims from another vendor that this issue allows remote attackers to bypass the Java sandbox via vectors related to \"Incorrect image layout verification\" in 2D.", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Incorrect image layout verification (2D, 8012601)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-2469" }, { "category": "external", "summary": "RHBZ#975120", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=975120" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-2469", "url": "https://www.cve.org/CVERecord?id=CVE-2013-2469" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-2469", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-2469" }, { "category": "external", "summary": "http://www.oracle.com/technetwork/topics/security/javacpujun2013-1899847.html", "url": "http://www.oracle.com/technetwork/topics/security/javacpujun2013-1899847.html" } ], "release_date": "2013-06-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-10-23T16:26:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:1456" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "OpenJDK: Incorrect image layout verification (2D, 8012601)" }, { "cve": "CVE-2013-2470", "discovery_date": "2013-06-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "975099" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 21 and earlier, 6 Update 45 and earlier, and 5.0 Update 45 and earlier, and OpenJDK 7, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D. NOTE: the previous information is from the June 2013 CPU. Oracle has not commented on claims from another vendor that this issue allows remote attackers to bypass the Java sandbox via vectors related to \"ImagingLib byte lookup processing.\"", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: ImagingLib byte lookup processing (2D, 8011243)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-2470" }, { "category": "external", "summary": "RHBZ#975099", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=975099" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-2470", "url": "https://www.cve.org/CVERecord?id=CVE-2013-2470" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-2470", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-2470" }, { "category": "external", "summary": "http://www.oracle.com/technetwork/topics/security/javacpujun2013-1899847.html", "url": "http://www.oracle.com/technetwork/topics/security/javacpujun2013-1899847.html" } ], "release_date": "2013-06-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-10-23T16:26:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:1456" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "OpenJDK: ImagingLib byte lookup processing (2D, 8011243)" }, { "cve": "CVE-2013-2471", "discovery_date": "2013-06-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "975102" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 21 and earlier, 6 Update 45 and earlier, and 5.0 Update 45 and earlier, and OpenJDK 7, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D. NOTE: the previous information is from the June 2013 CPU. Oracle has not commented on claims from another vendor that this issue allows remote attackers to bypass the Java sandbox via vectors related to \"Incorrect IntegerComponentRaster size checks.\"", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Incorrect IntegerComponentRaster size checks (2D, 8011248)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-2471" }, { "category": "external", "summary": "RHBZ#975102", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=975102" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-2471", "url": "https://www.cve.org/CVERecord?id=CVE-2013-2471" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-2471", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-2471" }, { "category": "external", "summary": "http://www.oracle.com/technetwork/topics/security/javacpujun2013-1899847.html", "url": "http://www.oracle.com/technetwork/topics/security/javacpujun2013-1899847.html" } ], "release_date": "2013-06-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-10-23T16:26:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:1456" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "OpenJDK: Incorrect IntegerComponentRaster size checks (2D, 8011248)" }, { "cve": "CVE-2013-2472", "discovery_date": "2013-06-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "975107" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 21 and earlier, 6 Update 45 and earlier, and 5.0 Update 45 and earlier, and OpenJDK 7, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D. NOTE: the previous information is from the June 2013 CPU. Oracle has not commented on claims from another vendor that this issue allows remote attackers to bypass the Java sandbox via vectors related to \"Incorrect ShortBandedRaster size checks\" in 2D.", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Incorrect ShortBandedRaster size checks (2D, 8011253)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-2472" }, { "category": "external", "summary": "RHBZ#975107", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=975107" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-2472", "url": "https://www.cve.org/CVERecord?id=CVE-2013-2472" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-2472", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-2472" }, { "category": "external", "summary": "http://www.oracle.com/technetwork/topics/security/javacpujun2013-1899847.html", "url": "http://www.oracle.com/technetwork/topics/security/javacpujun2013-1899847.html" } ], "release_date": "2013-06-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-10-23T16:26:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:1456" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "OpenJDK: Incorrect ShortBandedRaster size checks (2D, 8011253)" }, { "cve": "CVE-2013-2473", "discovery_date": "2013-06-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "975110" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 21 and earlier, 6 Update 45 and earlier, and 5.0 Update 45 and earlier, and OpenJDK 7, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D. NOTE: the previous information is from the June 2013 CPU. Oracle has not commented on claims from another vendor that this issue allows remote attackers to bypass the Java sandbox via vectors related to \"Incorrect ByteBandedRaster size checks\" in 2D.", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Incorrect ByteBandedRaster size checks (2D, 8011257)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-2473" }, { "category": "external", "summary": "RHBZ#975110", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=975110" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-2473", "url": "https://www.cve.org/CVERecord?id=CVE-2013-2473" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-2473", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-2473" }, { "category": "external", "summary": "http://www.oracle.com/technetwork/topics/security/javacpujun2013-1899847.html", "url": "http://www.oracle.com/technetwork/topics/security/javacpujun2013-1899847.html" } ], "release_date": "2013-06-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-10-23T16:26:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:1456" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "OpenJDK: Incorrect ByteBandedRaster size checks (2D, 8011257)" }, { "cve": "CVE-2013-3743", "discovery_date": "2013-06-18T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "975767" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 6 Update 45 and earlier and 5.0 Update 45 and earlier allows remote attackers to affect confidentiality, integrity, and availability via vectors related to AWT.", "title": "Vulnerability description" }, { "category": "summary", "text": "JDK: unspecified vulnerability fixed in 6u51 and 5u51 (AWT)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-3743" }, { "category": "external", "summary": "RHBZ#975767", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=975767" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-3743", "url": "https://www.cve.org/CVERecord?id=CVE-2013-3743" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-3743", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-3743" }, { "category": "external", "summary": "http://www.oracle.com/technetwork/topics/security/javacpujun2013-1899847.html", "url": "http://www.oracle.com/technetwork/topics/security/javacpujun2013-1899847.html" } ], "release_date": "2013-06-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-10-23T16:26:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:1456" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite55:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite55:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "JDK: unspecified vulnerability fixed in 6u51 and 5u51 (AWT)" } ] }
rhsa-2013_0855
Vulnerability from csaf_redhat
Published
2013-05-22 18:33
Modified
2024-11-05 18:06
Summary
Red Hat Security Advisory: java-1.5.0-ibm security update
Notes
Topic
Updated java-1.5.0-ibm packages that fix several security issues are now
available for Red Hat Enterprise Linux 5 and 6 Supplementary.
The Red Hat Security Response Team has rated this update as having
important security impact. Common Vulnerability Scoring System (CVSS) base
scores, which give detailed severity ratings, are available for each
vulnerability from the CVE links in the References section.
Details
IBM J2SE version 5.0 includes the IBM Java Runtime Environment and the IBM
Java Software Development Kit.
This update fixes several vulnerabilities in the IBM Java Runtime
Environment and the IBM Java Software Development Kit. Detailed
vulnerability descriptions are linked from the IBM Security alerts page,
listed in the References section. (CVE-2013-0169, CVE-2013-0401,
CVE-2013-1491, CVE-2013-1537, CVE-2013-1557, CVE-2013-1569, CVE-2013-2383,
CVE-2013-2384, CVE-2013-2394, CVE-2013-2417, CVE-2013-2419, CVE-2013-2420,
CVE-2013-2424, CVE-2013-2429, CVE-2013-2430, CVE-2013-2432)
All users of java-1.5.0-ibm are advised to upgrade to these updated
packages, containing the IBM J2SE 5.0 SR16-FP2 release. All running
instances of IBM Java must be restarted for this update to take effect.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated java-1.5.0-ibm packages that fix several security issues are now\navailable for Red Hat Enterprise Linux 5 and 6 Supplementary.\n\nThe Red Hat Security Response Team has rated this update as having\nimportant security impact. Common Vulnerability Scoring System (CVSS) base\nscores, which give detailed severity ratings, are available for each\nvulnerability from the CVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "IBM J2SE version 5.0 includes the IBM Java Runtime Environment and the IBM\nJava Software Development Kit.\n\nThis update fixes several vulnerabilities in the IBM Java Runtime\nEnvironment and the IBM Java Software Development Kit. Detailed\nvulnerability descriptions are linked from the IBM Security alerts page,\nlisted in the References section. (CVE-2013-0169, CVE-2013-0401,\nCVE-2013-1491, CVE-2013-1537, CVE-2013-1557, CVE-2013-1569, CVE-2013-2383,\nCVE-2013-2384, CVE-2013-2394, CVE-2013-2417, CVE-2013-2419, CVE-2013-2420,\nCVE-2013-2424, CVE-2013-2429, CVE-2013-2430, CVE-2013-2432)\n\nAll users of java-1.5.0-ibm are advised to upgrade to these updated\npackages, containing the IBM J2SE 5.0 SR16-FP2 release. All running\ninstances of IBM Java must be restarted for this update to take effect.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2013:0855", "url": "https://access.redhat.com/errata/RHSA-2013:0855" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://www.ibm.com/developerworks/java/jdk/alerts/", "url": "https://www.ibm.com/developerworks/java/jdk/alerts/" }, { "category": "external", "summary": "907589", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=907589" }, { "category": "external", "summary": "920245", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=920245" }, { "category": "external", "summary": "920248", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=920248" }, { "category": "external", "summary": "952387", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=952387" }, { "category": "external", "summary": "952509", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=952509" }, { "category": "external", "summary": "952521", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=952521" }, { "category": "external", "summary": "952524", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=952524" }, { "category": "external", "summary": "952638", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=952638" }, { "category": "external", "summary": "952648", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=952648" }, { "category": "external", "summary": "952656", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=952656" }, { "category": "external", "summary": "952657", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=952657" }, { "category": "external", "summary": "952708", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=952708" }, { "category": "external", "summary": "952709", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=952709" }, { "category": "external", "summary": "952711", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=952711" }, { "category": "external", "summary": "953265", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=953265" }, { "category": "external", "summary": "953269", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=953269" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2013/rhsa-2013_0855.json" } ], "title": "Red Hat Security Advisory: java-1.5.0-ibm security update", "tracking": { "current_release_date": "2024-11-05T18:06:55+00:00", "generator": { "date": "2024-11-05T18:06:55+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2013:0855", "initial_release_date": "2013-05-22T18:33:00+00:00", "revision_history": [ { "date": "2013-05-22T18:33:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2013-11-14T19:12:20+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T18:06:55+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Server Supplementary (v. 5)", "product": { "name": "Red Hat Enterprise Linux Server Supplementary (v. 5)", "product_id": "5Server-Supplementary-5.9.Z", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras:5::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop Supplementary (v. 6)", "product": { "name": "Red Hat Enterprise Linux Desktop Supplementary (v. 6)", "product_id": "6Client-Supplementary-6.4.z", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras:6" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux HPC Node Supplementary (v. 6)", "product": { "name": "Red Hat Enterprise Linux HPC Node Supplementary (v. 6)", "product_id": "6ComputeNode-Supplementary-6.4.z", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras:6" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Supplementary (v. 6)", "product": { "name": "Red Hat Enterprise Linux Server Supplementary (v. 6)", "product_id": "6Server-Supplementary-6.4.z", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras:6" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation Supplementary (v. 6)", "product": { "name": "Red Hat Enterprise Linux Workstation Supplementary (v. 6)", "product_id": "6Workstation-Supplementary-6.4.z", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras:6" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux Supplementary" }, { "branches": [ { "category": "product_version", "name": "java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.i386", "product": { "name": "java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.i386", "product_id": "java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.5.0-ibm-devel@1.5.0.16.2-1jpp.1.el5_9?arch=i386\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.i386", "product": { "name": "java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.i386", "product_id": "java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.5.0-ibm-demo@1.5.0.16.2-1jpp.1.el5_9?arch=i386\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el5_9.i386", "product": { "name": "java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el5_9.i386", "product_id": "java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el5_9.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.5.0-ibm-jdbc@1.5.0.16.2-1jpp.1.el5_9?arch=i386\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.i386", "product": { "name": "java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.i386", "product_id": "java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.5.0-ibm@1.5.0.16.2-1jpp.1.el5_9?arch=i386\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el5_9.i386", "product": { "name": "java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el5_9.i386", "product_id": "java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el5_9.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.5.0-ibm-plugin@1.5.0.16.2-1jpp.1.el5_9?arch=i386\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.i386", "product": { "name": "java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.i386", "product_id": "java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.5.0-ibm-src@1.5.0.16.2-1jpp.1.el5_9?arch=i386\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el5_9.i386", "product": { "name": "java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el5_9.i386", "product_id": "java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el5_9.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.5.0-ibm-javacomm@1.5.0.16.2-1jpp.1.el5_9?arch=i386\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.5.0-ibm-accessibility-1:1.5.0.16.2-1jpp.1.el5_9.i386", "product": { "name": "java-1.5.0-ibm-accessibility-1:1.5.0.16.2-1jpp.1.el5_9.i386", "product_id": "java-1.5.0-ibm-accessibility-1:1.5.0.16.2-1jpp.1.el5_9.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.5.0-ibm-accessibility@1.5.0.16.2-1jpp.1.el5_9?arch=i386\u0026epoch=1" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.x86_64", "product": { "name": "java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.x86_64", "product_id": "java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.5.0-ibm-devel@1.5.0.16.2-1jpp.1.el5_9?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.x86_64", "product": { "name": "java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.x86_64", "product_id": "java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.5.0-ibm-demo@1.5.0.16.2-1jpp.1.el5_9?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.5.0-ibm-accessibility-1:1.5.0.16.2-1jpp.1.el5_9.x86_64", "product": { "name": "java-1.5.0-ibm-accessibility-1:1.5.0.16.2-1jpp.1.el5_9.x86_64", "product_id": "java-1.5.0-ibm-accessibility-1:1.5.0.16.2-1jpp.1.el5_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.5.0-ibm-accessibility@1.5.0.16.2-1jpp.1.el5_9?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.x86_64", "product": { "name": "java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.x86_64", "product_id": "java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.5.0-ibm@1.5.0.16.2-1jpp.1.el5_9?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.x86_64", "product": { "name": "java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.x86_64", "product_id": "java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.5.0-ibm-src@1.5.0.16.2-1jpp.1.el5_9?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el5_9.x86_64", "product": { "name": "java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el5_9.x86_64", "product_id": "java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el5_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.5.0-ibm-javacomm@1.5.0.16.2-1jpp.1.el5_9?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "product": { "name": "java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "product_id": "java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.5.0-ibm-demo@1.5.0.16.2-1jpp.1.el6_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "product": { "name": "java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "product_id": "java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.5.0-ibm-devel@1.5.0.16.2-1jpp.1.el6_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "product": { "name": "java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "product_id": "java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.5.0-ibm@1.5.0.16.2-1jpp.1.el6_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "product": { "name": "java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "product_id": "java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.5.0-ibm-src@1.5.0.16.2-1jpp.1.el6_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "product": { "name": "java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "product_id": "java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.5.0-ibm-javacomm@1.5.0.16.2-1jpp.1.el6_4?arch=x86_64\u0026epoch=1" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.ppc64", "product": { "name": "java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.ppc64", "product_id": "java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.5.0-ibm-devel@1.5.0.16.2-1jpp.1.el5_9?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.ppc64", "product": { "name": "java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.ppc64", "product_id": "java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.5.0-ibm-demo@1.5.0.16.2-1jpp.1.el5_9?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.ppc64", "product": { "name": "java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.ppc64", "product_id": "java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.5.0-ibm@1.5.0.16.2-1jpp.1.el5_9?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.ppc64", "product": { "name": "java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.ppc64", "product_id": "java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.5.0-ibm-src@1.5.0.16.2-1jpp.1.el5_9?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el5_9.ppc64", "product": { "name": "java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el5_9.ppc64", "product_id": "java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el5_9.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.5.0-ibm-javacomm@1.5.0.16.2-1jpp.1.el5_9?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "product": { "name": "java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "product_id": "java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.5.0-ibm-demo@1.5.0.16.2-1jpp.1.el6_4?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "product": { "name": "java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "product_id": "java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.5.0-ibm-devel@1.5.0.16.2-1jpp.1.el6_4?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "product": { "name": "java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "product_id": "java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.5.0-ibm@1.5.0.16.2-1jpp.1.el6_4?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "product": { "name": "java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "product_id": "java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.5.0-ibm-src@1.5.0.16.2-1jpp.1.el6_4?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "product": { "name": "java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "product_id": "java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.5.0-ibm-javacomm@1.5.0.16.2-1jpp.1.el6_4?arch=ppc64\u0026epoch=1" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "product": { "name": "java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "product_id": "java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.5.0-ibm-devel@1.5.0.16.2-1jpp.1.el5_9?arch=ppc\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "product": { "name": "java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "product_id": "java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.5.0-ibm-demo@1.5.0.16.2-1jpp.1.el5_9?arch=ppc\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "product": { "name": "java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "product_id": "java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.5.0-ibm-jdbc@1.5.0.16.2-1jpp.1.el5_9?arch=ppc\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.5.0-ibm-accessibility-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "product": { "name": "java-1.5.0-ibm-accessibility-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "product_id": "java-1.5.0-ibm-accessibility-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.5.0-ibm-accessibility@1.5.0.16.2-1jpp.1.el5_9?arch=ppc\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "product": { "name": "java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "product_id": "java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.5.0-ibm@1.5.0.16.2-1jpp.1.el5_9?arch=ppc\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "product": { "name": "java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "product_id": "java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.5.0-ibm-plugin@1.5.0.16.2-1jpp.1.el5_9?arch=ppc\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "product": { "name": "java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "product_id": "java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.5.0-ibm-src@1.5.0.16.2-1jpp.1.el5_9?arch=ppc\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "product": { "name": "java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "product_id": "java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.5.0-ibm-javacomm@1.5.0.16.2-1jpp.1.el5_9?arch=ppc\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "product": { "name": "java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "product_id": "java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.5.0-ibm-devel@1.5.0.16.2-1jpp.1.el6_4?arch=ppc\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "product": { "name": "java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "product_id": "java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.5.0-ibm-jdbc@1.5.0.16.2-1jpp.1.el6_4?arch=ppc\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "product": { "name": "java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "product_id": "java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.5.0-ibm-plugin@1.5.0.16.2-1jpp.1.el6_4?arch=ppc\u0026epoch=1" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.s390", "product": { "name": "java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.s390", "product_id": "java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.5.0-ibm-devel@1.5.0.16.2-1jpp.1.el5_9?arch=s390\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.s390", "product": { "name": "java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.s390", "product_id": "java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.5.0-ibm-demo@1.5.0.16.2-1jpp.1.el5_9?arch=s390\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el5_9.s390", "product": { "name": "java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el5_9.s390", "product_id": "java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el5_9.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.5.0-ibm-jdbc@1.5.0.16.2-1jpp.1.el5_9?arch=s390\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.s390", "product": { "name": "java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.s390", "product_id": "java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.5.0-ibm@1.5.0.16.2-1jpp.1.el5_9?arch=s390\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.s390", "product": { "name": "java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.s390", "product_id": "java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.5.0-ibm-src@1.5.0.16.2-1jpp.1.el5_9?arch=s390\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390", "product": { "name": "java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390", "product_id": "java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.5.0-ibm-devel@1.5.0.16.2-1jpp.1.el6_4?arch=s390\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.s390", "product": { "name": "java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.s390", "product_id": "java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.5.0-ibm-jdbc@1.5.0.16.2-1jpp.1.el6_4?arch=s390\u0026epoch=1" } } } ], "category": "architecture", "name": "s390" }, { "branches": [ { "category": "product_version", "name": "java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.s390x", "product": { "name": "java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.s390x", "product_id": "java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.5.0-ibm-devel@1.5.0.16.2-1jpp.1.el5_9?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.s390x", "product": { "name": "java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.s390x", "product_id": "java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.5.0-ibm-demo@1.5.0.16.2-1jpp.1.el5_9?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.5.0-ibm-accessibility-1:1.5.0.16.2-1jpp.1.el5_9.s390x", "product": { "name": "java-1.5.0-ibm-accessibility-1:1.5.0.16.2-1jpp.1.el5_9.s390x", "product_id": "java-1.5.0-ibm-accessibility-1:1.5.0.16.2-1jpp.1.el5_9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.5.0-ibm-accessibility@1.5.0.16.2-1jpp.1.el5_9?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.s390x", "product": { "name": "java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.s390x", "product_id": "java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.5.0-ibm@1.5.0.16.2-1jpp.1.el5_9?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.s390x", "product": { "name": "java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.s390x", "product_id": "java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.5.0-ibm-src@1.5.0.16.2-1jpp.1.el5_9?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "product": { "name": "java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "product_id": "java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.5.0-ibm-demo@1.5.0.16.2-1jpp.1.el6_4?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "product": { "name": "java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "product_id": "java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.5.0-ibm-devel@1.5.0.16.2-1jpp.1.el6_4?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "product": { "name": "java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "product_id": "java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.5.0-ibm@1.5.0.16.2-1jpp.1.el6_4?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "product": { "name": "java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "product_id": "java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.5.0-ibm-src@1.5.0.16.2-1jpp.1.el6_4?arch=s390x\u0026epoch=1" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.i686", "product": { "name": "java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.i686", "product_id": "java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.5.0-ibm-demo@1.5.0.16.2-1jpp.1.el6_4?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.i686", "product": { "name": "java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.i686", "product_id": "java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.5.0-ibm-devel@1.5.0.16.2-1jpp.1.el6_4?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.i686", "product": { "name": "java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.i686", "product_id": "java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.5.0-ibm-jdbc@1.5.0.16.2-1jpp.1.el6_4?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "product": { "name": "java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "product_id": "java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.5.0-ibm@1.5.0.16.2-1jpp.1.el6_4?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.i686", "product": { "name": "java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.i686", "product_id": "java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.5.0-ibm-plugin@1.5.0.16.2-1jpp.1.el6_4?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.i686", "product": { "name": "java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.i686", "product_id": "java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.5.0-ibm-src@1.5.0.16.2-1jpp.1.el6_4?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "product": { "name": "java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "product_id": "java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.5.0-ibm-javacomm@1.5.0.16.2-1jpp.1.el6_4?arch=i686\u0026epoch=1" } } } ], "category": "architecture", "name": "i686" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.i386 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)", "product_id": "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.i386" }, "product_reference": "java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.i386", "relates_to_product_reference": "5Server-Supplementary-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.ppc as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)", "product_id": "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.ppc" }, "product_reference": "java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "relates_to_product_reference": "5Server-Supplementary-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.ppc64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)", "product_id": "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.ppc64" }, "product_reference": "java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.ppc64", "relates_to_product_reference": "5Server-Supplementary-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.s390 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)", "product_id": "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.s390" }, "product_reference": "java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.s390", "relates_to_product_reference": "5Server-Supplementary-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.s390x as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)", "product_id": "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.s390x" }, "product_reference": "java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.s390x", "relates_to_product_reference": "5Server-Supplementary-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)", "product_id": "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.x86_64" }, "product_reference": "java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.x86_64", "relates_to_product_reference": "5Server-Supplementary-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.5.0-ibm-accessibility-1:1.5.0.16.2-1jpp.1.el5_9.i386 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)", "product_id": "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.2-1jpp.1.el5_9.i386" }, "product_reference": "java-1.5.0-ibm-accessibility-1:1.5.0.16.2-1jpp.1.el5_9.i386", "relates_to_product_reference": "5Server-Supplementary-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.5.0-ibm-accessibility-1:1.5.0.16.2-1jpp.1.el5_9.ppc as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)", "product_id": "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.2-1jpp.1.el5_9.ppc" }, "product_reference": "java-1.5.0-ibm-accessibility-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "relates_to_product_reference": "5Server-Supplementary-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.5.0-ibm-accessibility-1:1.5.0.16.2-1jpp.1.el5_9.s390x as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)", "product_id": "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.2-1jpp.1.el5_9.s390x" }, "product_reference": "java-1.5.0-ibm-accessibility-1:1.5.0.16.2-1jpp.1.el5_9.s390x", "relates_to_product_reference": "5Server-Supplementary-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.5.0-ibm-accessibility-1:1.5.0.16.2-1jpp.1.el5_9.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)", "product_id": "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.2-1jpp.1.el5_9.x86_64" }, "product_reference": "java-1.5.0-ibm-accessibility-1:1.5.0.16.2-1jpp.1.el5_9.x86_64", "relates_to_product_reference": "5Server-Supplementary-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.i386 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)", "product_id": "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.i386" }, "product_reference": "java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.i386", "relates_to_product_reference": "5Server-Supplementary-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.ppc as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)", "product_id": "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.ppc" }, "product_reference": "java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "relates_to_product_reference": "5Server-Supplementary-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.ppc64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)", "product_id": "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.ppc64" }, "product_reference": "java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.ppc64", "relates_to_product_reference": "5Server-Supplementary-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.s390 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)", "product_id": "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.s390" }, "product_reference": "java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.s390", "relates_to_product_reference": "5Server-Supplementary-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.s390x as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)", "product_id": "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.s390x" }, "product_reference": "java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.s390x", "relates_to_product_reference": "5Server-Supplementary-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)", "product_id": "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.x86_64" }, "product_reference": "java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.x86_64", "relates_to_product_reference": "5Server-Supplementary-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.i386 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)", "product_id": "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.i386" }, "product_reference": "java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.i386", "relates_to_product_reference": "5Server-Supplementary-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.ppc as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)", "product_id": "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.ppc" }, "product_reference": "java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "relates_to_product_reference": "5Server-Supplementary-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.ppc64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)", "product_id": "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.ppc64" }, "product_reference": "java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.ppc64", "relates_to_product_reference": "5Server-Supplementary-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.s390 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)", "product_id": "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.s390" }, "product_reference": "java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.s390", "relates_to_product_reference": "5Server-Supplementary-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.s390x as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)", "product_id": "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.s390x" }, "product_reference": "java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.s390x", "relates_to_product_reference": "5Server-Supplementary-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)", "product_id": "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.x86_64" }, "product_reference": "java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.x86_64", "relates_to_product_reference": "5Server-Supplementary-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el5_9.i386 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)", "product_id": "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el5_9.i386" }, "product_reference": "java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el5_9.i386", "relates_to_product_reference": "5Server-Supplementary-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el5_9.ppc as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)", "product_id": "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el5_9.ppc" }, "product_reference": "java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "relates_to_product_reference": "5Server-Supplementary-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el5_9.ppc64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)", "product_id": "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el5_9.ppc64" }, "product_reference": "java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el5_9.ppc64", "relates_to_product_reference": "5Server-Supplementary-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el5_9.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)", "product_id": "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el5_9.x86_64" }, "product_reference": "java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el5_9.x86_64", "relates_to_product_reference": "5Server-Supplementary-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el5_9.i386 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)", "product_id": "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el5_9.i386" }, "product_reference": "java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el5_9.i386", "relates_to_product_reference": "5Server-Supplementary-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el5_9.ppc as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)", "product_id": "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el5_9.ppc" }, "product_reference": "java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "relates_to_product_reference": "5Server-Supplementary-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el5_9.s390 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)", "product_id": "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el5_9.s390" }, "product_reference": "java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el5_9.s390", "relates_to_product_reference": "5Server-Supplementary-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el5_9.i386 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)", "product_id": "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el5_9.i386" }, "product_reference": "java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el5_9.i386", "relates_to_product_reference": "5Server-Supplementary-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el5_9.ppc as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)", "product_id": "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el5_9.ppc" }, "product_reference": "java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "relates_to_product_reference": "5Server-Supplementary-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.i386 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)", "product_id": "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.i386" }, "product_reference": "java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.i386", "relates_to_product_reference": "5Server-Supplementary-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.ppc as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)", "product_id": "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.ppc" }, "product_reference": "java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "relates_to_product_reference": "5Server-Supplementary-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.ppc64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)", "product_id": "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.ppc64" }, "product_reference": "java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.ppc64", "relates_to_product_reference": "5Server-Supplementary-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.s390 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)", "product_id": "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.s390" }, "product_reference": "java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.s390", "relates_to_product_reference": "5Server-Supplementary-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.s390x as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)", "product_id": "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.s390x" }, "product_reference": "java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.s390x", "relates_to_product_reference": "5Server-Supplementary-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)", "product_id": "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.x86_64" }, "product_reference": "java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.x86_64", "relates_to_product_reference": "5Server-Supplementary-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.i686 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)", "product_id": "6Client-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.i686" }, "product_reference": "java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "relates_to_product_reference": "6Client-Supplementary-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)", "product_id": "6Client-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64" }, "product_reference": "java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "relates_to_product_reference": "6Client-Supplementary-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.s390x as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)", "product_id": "6Client-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.s390x" }, "product_reference": "java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "relates_to_product_reference": "6Client-Supplementary-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)", "product_id": "6Client-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64" }, "product_reference": "java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "relates_to_product_reference": "6Client-Supplementary-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.i686 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)", "product_id": "6Client-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.i686" }, "product_reference": "java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.i686", "relates_to_product_reference": "6Client-Supplementary-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.ppc64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)", "product_id": "6Client-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.ppc64" }, "product_reference": "java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "relates_to_product_reference": "6Client-Supplementary-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.s390x as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)", "product_id": "6Client-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.s390x" }, "product_reference": "java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "relates_to_product_reference": "6Client-Supplementary-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.x86_64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)", "product_id": "6Client-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.x86_64" }, "product_reference": "java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "relates_to_product_reference": "6Client-Supplementary-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.i686 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)", "product_id": "6Client-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.i686" }, "product_reference": "java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.i686", "relates_to_product_reference": "6Client-Supplementary-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)", "product_id": "6Client-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc" }, "product_reference": "java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "relates_to_product_reference": "6Client-Supplementary-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)", "product_id": "6Client-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc64" }, "product_reference": "java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "relates_to_product_reference": "6Client-Supplementary-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)", "product_id": "6Client-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390" }, "product_reference": "java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390", "relates_to_product_reference": "6Client-Supplementary-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390x as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)", "product_id": "6Client-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390x" }, "product_reference": "java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "relates_to_product_reference": "6Client-Supplementary-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.x86_64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)", "product_id": "6Client-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.x86_64" }, "product_reference": "java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "relates_to_product_reference": "6Client-Supplementary-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.i686 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)", "product_id": "6Client-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.i686" }, "product_reference": "java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "relates_to_product_reference": "6Client-Supplementary-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)", "product_id": "6Client-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64" }, "product_reference": "java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "relates_to_product_reference": "6Client-Supplementary-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)", "product_id": "6Client-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64" }, "product_reference": "java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "relates_to_product_reference": "6Client-Supplementary-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.i686 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)", "product_id": "6Client-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.i686" }, "product_reference": "java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.i686", "relates_to_product_reference": "6Client-Supplementary-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.ppc as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)", "product_id": "6Client-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.ppc" }, "product_reference": "java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "relates_to_product_reference": "6Client-Supplementary-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.s390 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)", "product_id": "6Client-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.s390" }, "product_reference": "java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.s390", "relates_to_product_reference": "6Client-Supplementary-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.i686 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)", "product_id": "6Client-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.i686" }, "product_reference": "java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.i686", "relates_to_product_reference": "6Client-Supplementary-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.ppc as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)", "product_id": "6Client-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.ppc" }, "product_reference": "java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "relates_to_product_reference": "6Client-Supplementary-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.i686 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)", "product_id": "6Client-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.i686" }, "product_reference": "java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.i686", "relates_to_product_reference": "6Client-Supplementary-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.ppc64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)", "product_id": "6Client-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.ppc64" }, "product_reference": "java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "relates_to_product_reference": "6Client-Supplementary-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.s390x as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)", "product_id": "6Client-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.s390x" }, "product_reference": "java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "relates_to_product_reference": "6Client-Supplementary-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.x86_64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)", "product_id": "6Client-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.x86_64" }, "product_reference": "java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "relates_to_product_reference": "6Client-Supplementary-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.i686 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)", "product_id": "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.i686" }, "product_reference": "java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "relates_to_product_reference": "6ComputeNode-Supplementary-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)", "product_id": "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64" }, "product_reference": "java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "relates_to_product_reference": "6ComputeNode-Supplementary-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.s390x as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)", "product_id": "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.s390x" }, "product_reference": "java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "relates_to_product_reference": "6ComputeNode-Supplementary-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)", "product_id": "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64" }, "product_reference": "java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "relates_to_product_reference": "6ComputeNode-Supplementary-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.i686 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)", "product_id": "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.i686" }, "product_reference": "java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.i686", "relates_to_product_reference": "6ComputeNode-Supplementary-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.ppc64 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)", "product_id": "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.ppc64" }, "product_reference": "java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "relates_to_product_reference": "6ComputeNode-Supplementary-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.s390x as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)", "product_id": "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.s390x" }, "product_reference": "java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "relates_to_product_reference": "6ComputeNode-Supplementary-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.x86_64 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)", "product_id": "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.x86_64" }, "product_reference": "java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "relates_to_product_reference": "6ComputeNode-Supplementary-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.i686 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)", "product_id": "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.i686" }, "product_reference": "java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.i686", "relates_to_product_reference": "6ComputeNode-Supplementary-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)", "product_id": "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc" }, "product_reference": "java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "relates_to_product_reference": "6ComputeNode-Supplementary-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc64 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)", "product_id": "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc64" }, "product_reference": "java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "relates_to_product_reference": "6ComputeNode-Supplementary-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)", "product_id": "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390" }, "product_reference": "java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390", "relates_to_product_reference": "6ComputeNode-Supplementary-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390x as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)", "product_id": "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390x" }, "product_reference": "java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "relates_to_product_reference": "6ComputeNode-Supplementary-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.x86_64 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)", "product_id": "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.x86_64" }, "product_reference": "java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "relates_to_product_reference": "6ComputeNode-Supplementary-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.i686 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)", "product_id": "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.i686" }, "product_reference": "java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "relates_to_product_reference": "6ComputeNode-Supplementary-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)", "product_id": "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64" }, "product_reference": "java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "relates_to_product_reference": "6ComputeNode-Supplementary-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)", "product_id": "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64" }, "product_reference": "java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "relates_to_product_reference": "6ComputeNode-Supplementary-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.i686 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)", "product_id": "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.i686" }, "product_reference": "java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.i686", "relates_to_product_reference": "6ComputeNode-Supplementary-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.ppc as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)", "product_id": "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.ppc" }, "product_reference": "java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "relates_to_product_reference": "6ComputeNode-Supplementary-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.s390 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)", "product_id": "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.s390" }, "product_reference": "java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.s390", "relates_to_product_reference": "6ComputeNode-Supplementary-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.i686 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)", "product_id": "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.i686" }, "product_reference": "java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.i686", "relates_to_product_reference": "6ComputeNode-Supplementary-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.ppc as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)", "product_id": "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.ppc" }, "product_reference": "java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "relates_to_product_reference": "6ComputeNode-Supplementary-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.i686 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)", "product_id": "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.i686" }, "product_reference": "java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.i686", "relates_to_product_reference": "6ComputeNode-Supplementary-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.ppc64 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)", "product_id": "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.ppc64" }, "product_reference": "java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "relates_to_product_reference": "6ComputeNode-Supplementary-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.s390x as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)", "product_id": "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.s390x" }, "product_reference": "java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "relates_to_product_reference": "6ComputeNode-Supplementary-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.x86_64 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)", "product_id": "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.x86_64" }, "product_reference": "java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "relates_to_product_reference": "6ComputeNode-Supplementary-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.i686 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)", "product_id": "6Server-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.i686" }, "product_reference": "java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "relates_to_product_reference": "6Server-Supplementary-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)", "product_id": "6Server-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64" }, "product_reference": "java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "relates_to_product_reference": "6Server-Supplementary-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.s390x as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)", "product_id": "6Server-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.s390x" }, "product_reference": "java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "relates_to_product_reference": "6Server-Supplementary-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)", "product_id": "6Server-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64" }, "product_reference": "java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "relates_to_product_reference": "6Server-Supplementary-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.i686 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)", "product_id": "6Server-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.i686" }, "product_reference": "java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.i686", "relates_to_product_reference": "6Server-Supplementary-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.ppc64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)", "product_id": "6Server-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.ppc64" }, "product_reference": "java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "relates_to_product_reference": "6Server-Supplementary-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.s390x as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)", "product_id": "6Server-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.s390x" }, "product_reference": "java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "relates_to_product_reference": "6Server-Supplementary-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)", "product_id": "6Server-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.x86_64" }, "product_reference": "java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "relates_to_product_reference": "6Server-Supplementary-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.i686 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)", "product_id": "6Server-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.i686" }, "product_reference": "java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.i686", "relates_to_product_reference": "6Server-Supplementary-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)", "product_id": "6Server-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc" }, "product_reference": "java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "relates_to_product_reference": "6Server-Supplementary-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)", "product_id": "6Server-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc64" }, "product_reference": "java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "relates_to_product_reference": "6Server-Supplementary-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)", "product_id": "6Server-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390" }, "product_reference": "java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390", "relates_to_product_reference": "6Server-Supplementary-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390x as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)", "product_id": "6Server-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390x" }, "product_reference": "java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "relates_to_product_reference": "6Server-Supplementary-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)", "product_id": "6Server-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.x86_64" }, "product_reference": "java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "relates_to_product_reference": "6Server-Supplementary-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.i686 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)", "product_id": "6Server-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.i686" }, "product_reference": "java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "relates_to_product_reference": "6Server-Supplementary-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)", "product_id": "6Server-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64" }, "product_reference": "java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "relates_to_product_reference": "6Server-Supplementary-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)", "product_id": "6Server-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64" }, "product_reference": "java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "relates_to_product_reference": "6Server-Supplementary-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.i686 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)", "product_id": "6Server-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.i686" }, "product_reference": "java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.i686", "relates_to_product_reference": "6Server-Supplementary-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.ppc as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)", "product_id": "6Server-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.ppc" }, "product_reference": "java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "relates_to_product_reference": "6Server-Supplementary-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.s390 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)", "product_id": "6Server-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.s390" }, "product_reference": "java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.s390", "relates_to_product_reference": "6Server-Supplementary-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.i686 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)", "product_id": "6Server-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.i686" }, "product_reference": "java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.i686", "relates_to_product_reference": "6Server-Supplementary-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.ppc as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)", "product_id": "6Server-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.ppc" }, "product_reference": "java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "relates_to_product_reference": "6Server-Supplementary-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.i686 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)", "product_id": "6Server-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.i686" }, "product_reference": "java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.i686", "relates_to_product_reference": "6Server-Supplementary-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.ppc64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)", "product_id": "6Server-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.ppc64" }, "product_reference": "java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "relates_to_product_reference": "6Server-Supplementary-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.s390x as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)", "product_id": "6Server-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.s390x" }, "product_reference": "java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "relates_to_product_reference": "6Server-Supplementary-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)", "product_id": "6Server-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.x86_64" }, "product_reference": "java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "relates_to_product_reference": "6Server-Supplementary-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.i686 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)", "product_id": "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.i686" }, "product_reference": "java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "relates_to_product_reference": "6Workstation-Supplementary-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)", "product_id": "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64" }, "product_reference": "java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "relates_to_product_reference": "6Workstation-Supplementary-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.s390x as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)", "product_id": "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.s390x" }, "product_reference": "java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "relates_to_product_reference": "6Workstation-Supplementary-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)", "product_id": "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64" }, "product_reference": "java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "relates_to_product_reference": "6Workstation-Supplementary-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.i686 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)", "product_id": "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.i686" }, "product_reference": "java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.i686", "relates_to_product_reference": "6Workstation-Supplementary-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.ppc64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)", "product_id": "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.ppc64" }, "product_reference": "java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "relates_to_product_reference": "6Workstation-Supplementary-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.s390x as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)", "product_id": "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.s390x" }, "product_reference": "java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "relates_to_product_reference": "6Workstation-Supplementary-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.x86_64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)", "product_id": "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.x86_64" }, "product_reference": "java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "relates_to_product_reference": "6Workstation-Supplementary-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.i686 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)", "product_id": "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.i686" }, "product_reference": "java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.i686", "relates_to_product_reference": "6Workstation-Supplementary-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)", "product_id": "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc" }, "product_reference": "java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "relates_to_product_reference": "6Workstation-Supplementary-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)", "product_id": "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc64" }, "product_reference": "java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "relates_to_product_reference": "6Workstation-Supplementary-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)", "product_id": "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390" }, "product_reference": "java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390", "relates_to_product_reference": "6Workstation-Supplementary-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390x as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)", "product_id": "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390x" }, "product_reference": "java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "relates_to_product_reference": "6Workstation-Supplementary-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.x86_64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)", "product_id": "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.x86_64" }, "product_reference": "java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "relates_to_product_reference": "6Workstation-Supplementary-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.i686 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)", "product_id": "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.i686" }, "product_reference": "java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "relates_to_product_reference": "6Workstation-Supplementary-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)", "product_id": "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64" }, "product_reference": "java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "relates_to_product_reference": "6Workstation-Supplementary-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)", "product_id": "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64" }, "product_reference": "java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "relates_to_product_reference": "6Workstation-Supplementary-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.i686 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)", "product_id": "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.i686" }, "product_reference": "java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.i686", "relates_to_product_reference": "6Workstation-Supplementary-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.ppc as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)", "product_id": "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.ppc" }, "product_reference": "java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "relates_to_product_reference": "6Workstation-Supplementary-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.s390 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)", "product_id": "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.s390" }, "product_reference": "java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.s390", "relates_to_product_reference": "6Workstation-Supplementary-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.i686 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)", "product_id": "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.i686" }, "product_reference": "java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.i686", "relates_to_product_reference": "6Workstation-Supplementary-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.ppc as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)", "product_id": "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.ppc" }, "product_reference": "java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "relates_to_product_reference": "6Workstation-Supplementary-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.i686 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)", "product_id": "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.i686" }, "product_reference": "java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.i686", "relates_to_product_reference": "6Workstation-Supplementary-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.ppc64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)", "product_id": "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.ppc64" }, "product_reference": "java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "relates_to_product_reference": "6Workstation-Supplementary-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.s390x as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)", "product_id": "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.s390x" }, "product_reference": "java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "relates_to_product_reference": "6Workstation-Supplementary-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.x86_64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)", "product_id": "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.x86_64" }, "product_reference": "java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "relates_to_product_reference": "6Workstation-Supplementary-6.4.z" } ] }, "vulnerabilities": [ { "cve": "CVE-2013-0169", "discovery_date": "2013-02-04T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "907589" } ], "notes": [ { "category": "description", "text": "The TLS protocol 1.1 and 1.2 and the DTLS protocol 1.0 and 1.2, as used in OpenSSL, OpenJDK, PolarSSL, and other products, do not properly consider timing side-channel attacks on a MAC check requirement during the processing of malformed CBC padding, which allows remote attackers to conduct distinguishing attacks and plaintext-recovery attacks via statistical analysis of timing data for crafted packets, aka the \"Lucky Thirteen\" issue.", "title": "Vulnerability description" }, { "category": "summary", "text": "SSL/TLS: CBC padding timing attack (lucky-13)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.x86_64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-0169" }, { "category": "external", "summary": "RHBZ#907589", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=907589" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-0169", "url": "https://www.cve.org/CVERecord?id=CVE-2013-0169" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-0169", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-0169" }, { "category": "external", "summary": "http://www.isg.rhul.ac.uk/tls/", "url": "http://www.isg.rhul.ac.uk/tls/" }, { "category": "external", "summary": "http://www.openssl.org/news/secadv_20130205.txt", "url": "http://www.openssl.org/news/secadv_20130205.txt" }, { "category": "external", "summary": "https://polarssl.org/tech-updates/releases/polarssl-1.2.5-released", "url": "https://polarssl.org/tech-updates/releases/polarssl-1.2.5-released" } ], "release_date": "2013-02-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-05-22T18:33:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.x86_64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:0855" }, { "category": "workaround", "details": "On OpenShift Container Platform 3.11 it\u0027s possible to edit the list of cipher suites offered by the router when performing \u0027edge\u0027, or \u0027re-encrypt\u0027 TLS modes. Please follow the documentation [1], and [2] to remove the vulnerable CBC ciphers use the modern, or intermediate cipher suites outlined by Mozilla instead [3]. In \u0027passthrough\u0027 mode TLS termination occurs in the application so that is another way to mitigate the vulnerability.\n[1] https://docs.openshift.com/container-platform/3.11/install_config/router/customized_haproxy_router.html#obtaining-router-configuration-template\n[2] https://docs.openshift.com/container-platform/3.11/install_config/router/customized_haproxy_router.html#using-configmap-replace-template\n[3] https://wiki.mozilla.org/Security/Server_Side_TLS", "product_ids": [ "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.x86_64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.x86_64" ] } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.x86_64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "SSL/TLS: CBC padding timing attack (lucky-13)" }, { "cve": "CVE-2013-0401", "discovery_date": "2013-03-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "920245" } ], "notes": [ { "category": "description", "text": "The Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 17 and earlier, 6 Update 43 and earlier, and 5.0 Update 41 and earlier; and OpenJDK 6 and 7; allows remote attackers to execute arbitrary code via vectors related to AWT, as demonstrated by Ben Murphy during a Pwn2Own competition at CanSecWest 2013. NOTE: the previous information is from the April 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to invocation of the system class loader by the sun.awt.datatransfer.ClassLoaderObjectInputStream class, which allows remote attackers to bypass Java sandbox restrictions.", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: sun.awt.datatransfer.ClassLoaderObjectInputStream class may incorrectly invoke the system class loader (CanSecWest 2013, AWT, 8009305)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.x86_64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-0401" }, { "category": "external", "summary": "RHBZ#920245", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=920245" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-0401", "url": "https://www.cve.org/CVERecord?id=CVE-2013-0401" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-0401", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-0401" } ], "release_date": "2013-04-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-05-22T18:33:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.x86_64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:0855" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.x86_64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "OpenJDK: sun.awt.datatransfer.ClassLoaderObjectInputStream class may incorrectly invoke the system class loader (CanSecWest 2013, AWT, 8009305)" }, { "cve": "CVE-2013-1491", "discovery_date": "2013-03-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "920248" } ], "notes": [ { "category": "description", "text": "The Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 17 and earlier, 6 Update 43 and earlier, 5.0 Update 41 and earlier, and JavaFX 2.2.7 and earlier allows remote attackers to execute arbitrary code via vectors related to 2D, as demonstrated by Joshua Drake during a Pwn2Own competition at CanSecWest 2013.", "title": "Vulnerability description" }, { "category": "summary", "text": "JDK: unspecified sanbox bypass (CanSecWest 2013, 2D)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.x86_64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-1491" }, { "category": "external", "summary": "RHBZ#920248", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=920248" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-1491", "url": "https://www.cve.org/CVERecord?id=CVE-2013-1491" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-1491", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-1491" } ], "release_date": "2013-03-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-05-22T18:33:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.x86_64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:0855" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.x86_64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "JDK: unspecified sanbox bypass (CanSecWest 2013, 2D)" }, { "cve": "CVE-2013-1537", "discovery_date": "2013-04-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "952387" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 17 and earlier, 6 Update 43 and earlier, and 5.0 Update 41 and earlier; and OpenJDK 6 and 7; allows remote attackers to affect confidentiality, integrity, and availability via vectors related to RMI. NOTE: the previous information is from the April 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to the default java.rmi.server.useCodebaseOnly setting of false, which allows remote attackers to perform \"dynamic class downloading\" and execute arbitrary code.", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: remote code loading enabled by default (RMI, 8001040)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.x86_64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-1537" }, { "category": "external", "summary": "RHBZ#952387", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=952387" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-1537", "url": "https://www.cve.org/CVERecord?id=CVE-2013-1537" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-1537", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-1537" } ], "release_date": "2013-04-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-05-22T18:33:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.x86_64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:0855" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.x86_64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "OpenJDK: remote code loading enabled by default (RMI, 8001040)" }, { "cve": "CVE-2013-1557", "discovery_date": "2013-04-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "952648" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 17 and earlier, 6 Update 43 and earlier, and 5.0 Update 41 and earlier; and OpenJDK 6 and 7; allows remote attackers to affect confidentiality, integrity, and availability via vectors related to RMI. NOTE: the previous information is from the April 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to \"missing security restrictions\" in the LogStream.setDefaultStream method.", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: LogStream.setDefaultStream() missing security restrictions (RMI, 8001329)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.x86_64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-1557" }, { "category": "external", "summary": "RHBZ#952648", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=952648" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-1557", "url": "https://www.cve.org/CVERecord?id=CVE-2013-1557" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-1557", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-1557" } ], "release_date": "2013-04-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-05-22T18:33:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.x86_64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:0855" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.x86_64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "OpenJDK: LogStream.setDefaultStream() missing security restrictions (RMI, 8001329)" }, { "cve": "CVE-2013-1569", "discovery_date": "2013-04-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "952711" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 17 and earlier, 6 Update 43 and earlier, and 5.0 Update 41 and earlier; and OpenJDK 6 and 7; allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D. NOTE: the previous information is from the April 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to \"checking of [a] glyph table\" in the International Components for Unicode (ICU) Layout Engine before 51.2.", "title": "Vulnerability description" }, { "category": "summary", "text": "ICU: Layout Engine font layout and glyph table errors (JDK 2D, 8004994)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.x86_64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-1569" }, { "category": "external", "summary": "RHBZ#952711", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=952711" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-1569", "url": "https://www.cve.org/CVERecord?id=CVE-2013-1569" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-1569", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-1569" } ], "release_date": "2013-04-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-05-22T18:33:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.x86_64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:0855" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.x86_64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "ICU: Layout Engine font layout and glyph table errors (JDK 2D, 8004994)" }, { "cve": "CVE-2013-2383", "discovery_date": "2013-04-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "952708" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 17 and earlier, 6 Update 43 and earlier, and 5.0 Update 41 and earlier; and OpenJDK 6 and 7; allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D, a different vulnerability than CVE-2013-1569, CVE-2013-2384, and CVE-2013-2420. NOTE: the previous information is from the April 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to \"handling of [a] glyph table\" in the International Components for Unicode (ICU) Layout Engine before 51.2.", "title": "Vulnerability description" }, { "category": "summary", "text": "ICU: Layout Engine font layout and glyph table errors (JDK 2D, 8004986)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.x86_64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-2383" }, { "category": "external", "summary": "RHBZ#952708", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=952708" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-2383", "url": "https://www.cve.org/CVERecord?id=CVE-2013-2383" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-2383", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-2383" } ], "release_date": "2013-04-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-05-22T18:33:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.x86_64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:0855" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.x86_64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "ICU: Layout Engine font layout and glyph table errors (JDK 2D, 8004986)" }, { "cve": "CVE-2013-2384", "discovery_date": "2013-04-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "952709" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 17 and earlier, 6 Update 43 and earlier, and 5.0 Update 41 and earlier; and OpenJDK 6 and 7; allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D, a different vulnerability than CVE-2013-1569, CVE-2013-2383, and CVE-2013-2420. NOTE: the previous information is from the April 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to \"font layout\" in the International Components for Unicode (ICU) Layout Engine before 51.2.", "title": "Vulnerability description" }, { "category": "summary", "text": "ICU: Layout Engine font layout and glyph table errors (JDK 2D, 8004987)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.x86_64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-2384" }, { "category": "external", "summary": "RHBZ#952709", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=952709" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-2384", "url": "https://www.cve.org/CVERecord?id=CVE-2013-2384" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-2384", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-2384" } ], "release_date": "2013-04-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-05-22T18:33:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.x86_64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:0855" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.x86_64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "ICU: Layout Engine font layout and glyph table errors (JDK 2D, 8004987)" }, { "cve": "CVE-2013-2394", "discovery_date": "2013-04-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "953265" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 17 and earlier, 6 Update 43 and earlier, 5.0 Update 41 and earlier, and JavaFX 2.2.7 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D, a different vulnerability than CVE-2013-2432 and CVE-2013-1491.", "title": "Vulnerability description" }, { "category": "summary", "text": "JDK: unspecified vulnerability fixed in 7u21 and 6u45 (2D)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.x86_64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-2394" }, { "category": "external", "summary": "RHBZ#953265", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=953265" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-2394", "url": "https://www.cve.org/CVERecord?id=CVE-2013-2394" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-2394", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-2394" }, { "category": "external", "summary": "http://www.oracle.com/technetwork/topics/security/javacpuapr2013-1928497.html", "url": "http://www.oracle.com/technetwork/topics/security/javacpuapr2013-1928497.html" } ], "release_date": "2013-04-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-05-22T18:33:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.x86_64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:0855" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.x86_64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "JDK: unspecified vulnerability fixed in 7u21 and 6u45 (2D)" }, { "cve": "CVE-2013-2417", "discovery_date": "2013-04-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "952657" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 17 and earlier, 6 Update 43 and earlier, and 5.0 Update 41 and earlier; and OpenJDK 6 and 7; allows remote attackers to affect availability via unknown vectors related to Networking. NOTE: the previous information is from the April 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to an information leak involving InetAddress serialization. CVE has not investigated the apparent discrepancy between vendor reports regarding the impact of this issue.", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Network InetAddress serialization information disclosure (Networking, 8000724)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.x86_64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-2417" }, { "category": "external", "summary": "RHBZ#952657", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=952657" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-2417", "url": "https://www.cve.org/CVERecord?id=CVE-2013-2417" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-2417", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-2417" } ], "release_date": "2013-04-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-05-22T18:33:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.x86_64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:0855" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.x86_64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Network InetAddress serialization information disclosure (Networking, 8000724)" }, { "cve": "CVE-2013-2419", "discovery_date": "2013-04-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "952656" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 17 and earlier, 6 Update 43 and earlier, and 5.0 Update 41 and earlier; and OpenJDK 6 and 7; allows remote attackers to affect availability via unknown vectors related to 2D. NOTE: the previous information is from the April 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to \"font processing errors\" in the International Components for Unicode (ICU) Layout Engine before 51.2.", "title": "Vulnerability description" }, { "category": "summary", "text": "ICU: Layout Engine font processing errors (JDK 2D, 8001031)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.x86_64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-2419" }, { "category": "external", "summary": "RHBZ#952656", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=952656" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-2419", "url": "https://www.cve.org/CVERecord?id=CVE-2013-2419" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-2419", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-2419" } ], "release_date": "2013-04-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-05-22T18:33:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.x86_64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:0855" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.x86_64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "ICU: Layout Engine font processing errors (JDK 2D, 8001031)" }, { "cve": "CVE-2013-2420", "discovery_date": "2013-04-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "952638" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 17 and earlier, 6 Update 43 and earlier, and 5.0 Update 41 and earlier; and OpenJDK 6 and 7; allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D. NOTE: the previous information is from the April 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to insufficient \"validation of images\" in share/native/sun/awt/image/awt_ImageRep.c, possibly involving offsets.", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: image processing vulnerability (2D, 8007617)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.x86_64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-2420" }, { "category": "external", "summary": "RHBZ#952638", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=952638" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-2420", "url": "https://www.cve.org/CVERecord?id=CVE-2013-2420" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-2420", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-2420" } ], "release_date": "2013-04-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-05-22T18:33:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.x86_64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:0855" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.x86_64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "OpenJDK: image processing vulnerability (2D, 8007617)" }, { "cve": "CVE-2013-2424", "discovery_date": "2013-04-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "952509" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 17 and earlier, 6 Update 43 and earlier, and 5.0 Update 41 and earlier; and OpenJDK 6 and 7; allows remote attackers to affect confidentiality via vectors related to JMX. NOTE: the previous information is from the April 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to \"insufficient class access checks\" when \"creating new instances\" using MBeanInstantiator.", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: MBeanInstantiator insufficient class access checks (JMX, 8006435)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.x86_64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-2424" }, { "category": "external", "summary": "RHBZ#952509", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=952509" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-2424", "url": "https://www.cve.org/CVERecord?id=CVE-2013-2424" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-2424", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-2424" } ], "release_date": "2013-04-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-05-22T18:33:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.x86_64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:0855" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.x86_64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: MBeanInstantiator insufficient class access checks (JMX, 8006435)" }, { "cve": "CVE-2013-2429", "discovery_date": "2013-04-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "952521" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 17 and earlier, 6 Update 43 and earlier, and 5.0 Update 41 and earlier; and OpenJDK 6 and 7; allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to ImageIO. NOTE: the previous information is from the April 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to \"JPEGImageWriter state corruption\" when using native code, which triggers memory corruption.", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: JPEGImageWriter state corruption (ImageIO, 8007918)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.x86_64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-2429" }, { "category": "external", "summary": "RHBZ#952521", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=952521" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-2429", "url": "https://www.cve.org/CVERecord?id=CVE-2013-2429" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-2429", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-2429" } ], "release_date": "2013-04-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-05-22T18:33:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.x86_64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:0855" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.x86_64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "OpenJDK: JPEGImageWriter state corruption (ImageIO, 8007918)" }, { "cve": "CVE-2013-2430", "discovery_date": "2013-04-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "952524" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 17 and earlier, 6 Update 43 and earlier, and 5.0 Update 41 and earlier; JavaFX 2.2.7 and earlier; and OpenJDK 6 and 7 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to ImageIO. NOTE: the previous information is from the April 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to \"JPEGImageReader state corruption\" when using native code.", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: JPEGImageReader state corruption (ImageIO, 8007667)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.x86_64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-2430" }, { "category": "external", "summary": "RHBZ#952524", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=952524" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-2430", "url": "https://www.cve.org/CVERecord?id=CVE-2013-2430" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-2430", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-2430" } ], "release_date": "2013-04-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-05-22T18:33:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.x86_64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:0855" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.x86_64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "OpenJDK: JPEGImageReader state corruption (ImageIO, 8007667)" }, { "cve": "CVE-2013-2432", "discovery_date": "2013-04-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "953269" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 17 and earlier, 6 Update 43 and earlier, 5.0 Update 41 and earlier, and JavaFX 2.2.7 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D, a different vulnerability than CVE-2013-2394 and CVE-2013-1491.", "title": "Vulnerability description" }, { "category": "summary", "text": "JDK: unspecified vulnerability fixed in 7u21 and 6u45 (2D)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.x86_64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-2432" }, { "category": "external", "summary": "RHBZ#953269", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=953269" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-2432", "url": "https://www.cve.org/CVERecord?id=CVE-2013-2432" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-2432", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-2432" }, { "category": "external", "summary": "http://www.oracle.com/technetwork/topics/security/javacpuapr2013-1928497.html", "url": "http://www.oracle.com/technetwork/topics/security/javacpuapr2013-1928497.html" } ], "release_date": "2013-04-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-05-22T18:33:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.x86_64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:0855" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9.x86_64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4.s390", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4.ppc", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "JDK: unspecified vulnerability fixed in 7u21 and 6u45 (2D)" } ] }
rhsa-2013_1455
Vulnerability from csaf_redhat
Published
2013-10-23 16:26
Modified
2024-11-05 18:13
Summary
Red Hat Security Advisory: Red Hat Network Satellite server IBM Java Runtime security update
Notes
Topic
Updated java-1.6.0-ibm packages that fix several security issues are now
available for Red Hat Network Satellite Server 5.4.
The Red Hat Security Response Team has rated this update as having low
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.
Details
This update corrects several security vulnerabilities in the IBM Java
Runtime Environment shipped as part of Red Hat Network Satellite Server
5.4. In a typical operating environment, these are of low security risk as
the runtime is not used on untrusted applets.
Several flaws were fixed in the IBM Java 2 Runtime Environment.
(CVE-2011-0802, CVE-2011-0814, CVE-2011-0862, CVE-2011-0863, CVE-2011-0865,
CVE-2011-0867, CVE-2011-0868, CVE-2011-0869, CVE-2011-0871, CVE-2011-0873,
CVE-2011-3389, CVE-2011-3516, CVE-2011-3521, CVE-2011-3544, CVE-2011-3545,
CVE-2011-3546, CVE-2011-3547, CVE-2011-3548, CVE-2011-3549, CVE-2011-3550,
CVE-2011-3551, CVE-2011-3552, CVE-2011-3553, CVE-2011-3554, CVE-2011-3556,
CVE-2011-3557, CVE-2011-3560, CVE-2011-3561, CVE-2011-3563, CVE-2011-5035,
CVE-2012-0497, CVE-2012-0498, CVE-2012-0499, CVE-2012-0500, CVE-2012-0501,
CVE-2012-0502, CVE-2012-0503, CVE-2012-0505, CVE-2012-0506, CVE-2012-0507,
CVE-2012-0547, CVE-2012-0551, CVE-2012-1531, CVE-2012-1532, CVE-2012-1533,
CVE-2012-1541, CVE-2012-1682, CVE-2012-1713, CVE-2012-1716, CVE-2012-1717,
CVE-2012-1718, CVE-2012-1719, CVE-2012-1721, CVE-2012-1722, CVE-2012-1725,
CVE-2012-3143, CVE-2012-3159, CVE-2012-3213, CVE-2012-3216, CVE-2012-3342,
CVE-2012-4820, CVE-2012-4822, CVE-2012-4823, CVE-2012-5068, CVE-2012-5069,
CVE-2012-5071, CVE-2012-5072, CVE-2012-5073, CVE-2012-5075, CVE-2012-5079,
CVE-2012-5081, CVE-2012-5083, CVE-2012-5084, CVE-2012-5089, CVE-2013-0169,
CVE-2013-0351, CVE-2013-0401, CVE-2013-0409, CVE-2013-0419, CVE-2013-0423,
CVE-2013-0424, CVE-2013-0425, CVE-2013-0426, CVE-2013-0427, CVE-2013-0428,
CVE-2013-0432, CVE-2013-0433, CVE-2013-0434, CVE-2013-0435, CVE-2013-0438,
CVE-2013-0440, CVE-2013-0441, CVE-2013-0442, CVE-2013-0443, CVE-2013-0445,
CVE-2013-0446, CVE-2013-0450, CVE-2013-0809, CVE-2013-1473, CVE-2013-1476,
CVE-2013-1478, CVE-2013-1480, CVE-2013-1481, CVE-2013-1486, CVE-2013-1487,
CVE-2013-1491, CVE-2013-1493, CVE-2013-1500, CVE-2013-1537, CVE-2013-1540,
CVE-2013-1557, CVE-2013-1563, CVE-2013-1569, CVE-2013-1571, CVE-2013-2383,
CVE-2013-2384, CVE-2013-2394, CVE-2013-2407, CVE-2013-2412, CVE-2013-2417,
CVE-2013-2418, CVE-2013-2419, CVE-2013-2420, CVE-2013-2422, CVE-2013-2424,
CVE-2013-2429, CVE-2013-2430, CVE-2013-2432, CVE-2013-2433, CVE-2013-2435,
CVE-2013-2437, CVE-2013-2440, CVE-2013-2442, CVE-2013-2443, CVE-2013-2444,
CVE-2013-2446, CVE-2013-2447, CVE-2013-2448, CVE-2013-2450, CVE-2013-2451,
CVE-2013-2452, CVE-2013-2453, CVE-2013-2454, CVE-2013-2455, CVE-2013-2456,
CVE-2013-2457, CVE-2013-2459, CVE-2013-2463, CVE-2013-2464, CVE-2013-2465,
CVE-2013-2466, CVE-2013-2468, CVE-2013-2469, CVE-2013-2470, CVE-2013-2471,
CVE-2013-2472, CVE-2013-2473, CVE-2013-3743)
Users of Red Hat Network Satellite Server 5.4 are advised to upgrade to
these updated packages, which contain the IBM Java SE 6 SR14 release. For
this update to take effect, Red Hat Network Satellite Server must be
restarted ("/usr/sbin/rhn-satellite restart"), as well as all running
instances of IBM Java.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Low" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated java-1.6.0-ibm packages that fix several security issues are now\navailable for Red Hat Network Satellite Server 5.4.\n\nThe Red Hat Security Response Team has rated this update as having low\nsecurity impact. Common Vulnerability Scoring System (CVSS) base scores,\nwhich give detailed severity ratings, are available for each vulnerability\nfrom the CVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "This update corrects several security vulnerabilities in the IBM Java\nRuntime Environment shipped as part of Red Hat Network Satellite Server\n5.4. In a typical operating environment, these are of low security risk as\nthe runtime is not used on untrusted applets.\n\nSeveral flaws were fixed in the IBM Java 2 Runtime Environment.\n(CVE-2011-0802, CVE-2011-0814, CVE-2011-0862, CVE-2011-0863, CVE-2011-0865,\nCVE-2011-0867, CVE-2011-0868, CVE-2011-0869, CVE-2011-0871, CVE-2011-0873,\nCVE-2011-3389, CVE-2011-3516, CVE-2011-3521, CVE-2011-3544, CVE-2011-3545,\nCVE-2011-3546, CVE-2011-3547, CVE-2011-3548, CVE-2011-3549, CVE-2011-3550,\nCVE-2011-3551, CVE-2011-3552, CVE-2011-3553, CVE-2011-3554, CVE-2011-3556,\nCVE-2011-3557, CVE-2011-3560, CVE-2011-3561, CVE-2011-3563, CVE-2011-5035,\nCVE-2012-0497, CVE-2012-0498, CVE-2012-0499, CVE-2012-0500, CVE-2012-0501,\nCVE-2012-0502, CVE-2012-0503, CVE-2012-0505, CVE-2012-0506, CVE-2012-0507,\nCVE-2012-0547, CVE-2012-0551, CVE-2012-1531, CVE-2012-1532, CVE-2012-1533,\nCVE-2012-1541, CVE-2012-1682, CVE-2012-1713, CVE-2012-1716, CVE-2012-1717,\nCVE-2012-1718, CVE-2012-1719, CVE-2012-1721, CVE-2012-1722, CVE-2012-1725,\nCVE-2012-3143, CVE-2012-3159, CVE-2012-3213, CVE-2012-3216, CVE-2012-3342,\nCVE-2012-4820, CVE-2012-4822, CVE-2012-4823, CVE-2012-5068, CVE-2012-5069,\nCVE-2012-5071, CVE-2012-5072, CVE-2012-5073, CVE-2012-5075, CVE-2012-5079,\nCVE-2012-5081, CVE-2012-5083, CVE-2012-5084, CVE-2012-5089, CVE-2013-0169,\nCVE-2013-0351, CVE-2013-0401, CVE-2013-0409, CVE-2013-0419, CVE-2013-0423,\nCVE-2013-0424, CVE-2013-0425, CVE-2013-0426, CVE-2013-0427, CVE-2013-0428,\nCVE-2013-0432, CVE-2013-0433, CVE-2013-0434, CVE-2013-0435, CVE-2013-0438,\nCVE-2013-0440, CVE-2013-0441, CVE-2013-0442, CVE-2013-0443, CVE-2013-0445,\nCVE-2013-0446, CVE-2013-0450, CVE-2013-0809, CVE-2013-1473, CVE-2013-1476,\nCVE-2013-1478, CVE-2013-1480, CVE-2013-1481, CVE-2013-1486, CVE-2013-1487,\nCVE-2013-1491, CVE-2013-1493, CVE-2013-1500, CVE-2013-1537, CVE-2013-1540,\nCVE-2013-1557, CVE-2013-1563, CVE-2013-1569, CVE-2013-1571, CVE-2013-2383,\nCVE-2013-2384, CVE-2013-2394, CVE-2013-2407, CVE-2013-2412, CVE-2013-2417,\nCVE-2013-2418, CVE-2013-2419, CVE-2013-2420, CVE-2013-2422, CVE-2013-2424,\nCVE-2013-2429, CVE-2013-2430, CVE-2013-2432, CVE-2013-2433, CVE-2013-2435,\nCVE-2013-2437, CVE-2013-2440, CVE-2013-2442, CVE-2013-2443, CVE-2013-2444,\nCVE-2013-2446, CVE-2013-2447, CVE-2013-2448, CVE-2013-2450, CVE-2013-2451,\nCVE-2013-2452, CVE-2013-2453, CVE-2013-2454, CVE-2013-2455, CVE-2013-2456,\nCVE-2013-2457, CVE-2013-2459, CVE-2013-2463, CVE-2013-2464, CVE-2013-2465,\nCVE-2013-2466, CVE-2013-2468, CVE-2013-2469, CVE-2013-2470, CVE-2013-2471,\nCVE-2013-2472, CVE-2013-2473, CVE-2013-3743)\n\nUsers of Red Hat Network Satellite Server 5.4 are advised to upgrade to\nthese updated packages, which contain the IBM Java SE 6 SR14 release. For\nthis update to take effect, Red Hat Network Satellite Server must be\nrestarted (\"/usr/sbin/rhn-satellite restart\"), as well as all running\ninstances of IBM Java.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2013:1455", "url": "https://access.redhat.com/errata/RHSA-2013:1455" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#low", "url": "https://access.redhat.com/security/updates/classification/#low" }, { "category": "external", "summary": "706106", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=706106" }, { "category": "external", "summary": "706139", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=706139" }, { "category": "external", "summary": "706153", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=706153" }, { "category": "external", "summary": "706234", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=706234" }, { "category": "external", "summary": "706241", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=706241" }, { "category": "external", "summary": "706248", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=706248" }, { "category": "external", "summary": "711675", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=711675" }, { "category": "external", "summary": "711676", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=711676" }, { "category": "external", "summary": "711677", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=711677" }, { "category": "external", "summary": "737506", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=737506" }, { "category": "external", "summary": "745379", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=745379" }, { "category": "external", "summary": "745387", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=745387" }, { "category": "external", "summary": "745391", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=745391" }, { "category": "external", "summary": "745397", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=745397" }, { "category": "external", "summary": "745399", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=745399" }, { "category": "external", "summary": "745442", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=745442" }, { "category": "external", "summary": "745447", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=745447" }, { "category": "external", "summary": "745459", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=745459" }, { "category": "external", "summary": "745464", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=745464" }, { "category": "external", "summary": "745473", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=745473" }, { "category": "external", "summary": "745476", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=745476" }, { "category": "external", "summary": "747191", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=747191" }, { "category": "external", "summary": "747198", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=747198" }, { "category": "external", "summary": "747200", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=747200" }, { "category": "external", "summary": "747203", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=747203" }, { "category": "external", "summary": "747205", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=747205" }, { "category": "external", "summary": "747208", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=747208" }, { "category": "external", "summary": "788606", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=788606" }, { "category": "external", "summary": "788624", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=788624" }, { "category": "external", "summary": "788976", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=788976" }, { "category": "external", "summary": "788994", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=788994" }, { "category": "external", "summary": "789295", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=789295" }, { "category": "external", "summary": "789297", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=789297" }, { "category": "external", "summary": "789299", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=789299" }, { "category": "external", "summary": "789300", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=789300" }, { "category": "external", "summary": "789301", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=789301" }, { "category": "external", "summary": "790720", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=790720" }, { "category": "external", "summary": "790722", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=790722" }, { "category": "external", "summary": "790724", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=790724" }, { "category": "external", "summary": "829358", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=829358" }, { "category": "external", "summary": "829360", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=829360" }, { "category": "external", "summary": "829361", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=829361" }, { "category": "external", "summary": "829371", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=829371" }, { "category": "external", "summary": "829372", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=829372" }, { "category": "external", "summary": "829376", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=829376" }, { "category": "external", "summary": "831353", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=831353" }, { "category": "external", "summary": "831354", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=831354" }, { "category": "external", "summary": "831355", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=831355" }, { "category": "external", "summary": "853097", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=853097" }, { "category": "external", "summary": "853228", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=853228" }, { "category": "external", "summary": "859140", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=859140" }, { "category": "external", "summary": "865346", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=865346" }, { "category": "external", "summary": "865348", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=865348" }, { "category": "external", "summary": "865357", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=865357" }, { "category": "external", "summary": "865363", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=865363" }, { "category": "external", "summary": "865365", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=865365" }, { "category": "external", "summary": "865370", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=865370" }, { "category": "external", "summary": "865511", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=865511" }, { "category": "external", "summary": "865514", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=865514" }, { "category": "external", "summary": "865519", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=865519" }, { "category": "external", "summary": "865531", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=865531" }, { "category": "external", "summary": "865568", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=865568" }, { "category": "external", "summary": "867185", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=867185" }, { "category": "external", "summary": "867186", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=867186" }, { "category": "external", "summary": "867187", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=867187" }, { "category": "external", "summary": "867189", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=867189" }, { "category": "external", "summary": "867190", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=867190" }, { "category": "external", "summary": "867193", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=867193" }, { "category": "external", "summary": "876386", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=876386" }, { "category": "external", "summary": "876388", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=876388" }, { "category": "external", "summary": "876389", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=876389" }, { "category": "external", "summary": "906813", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=906813" }, { "category": "external", "summary": "906892", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=906892" }, { "category": "external", "summary": "906894", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=906894" }, { "category": "external", "summary": "906899", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=906899" }, { "category": "external", "summary": "906900", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=906900" }, { "category": "external", "summary": "906904", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=906904" }, { "category": "external", "summary": "906911", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=906911" }, { "category": "external", "summary": "906914", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=906914" }, { "category": "external", "summary": "906916", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=906916" }, { "category": "external", "summary": "906917", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=906917" }, { "category": "external", "summary": "906918", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=906918" }, { "category": "external", "summary": "906921", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=906921" }, { "category": "external", "summary": "906923", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=906923" }, { "category": "external", "summary": "906933", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=906933" }, { "category": "external", "summary": "906935", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=906935" }, { "category": "external", "summary": "907207", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=907207" }, { "category": "external", "summary": "907219", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=907219" }, { "category": "external", "summary": "907223", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=907223" }, { "category": "external", "summary": "907224", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=907224" }, { "category": "external", "summary": "907226", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=907226" }, { "category": "external", "summary": "907340", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=907340" }, { "category": "external", "summary": "907344", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=907344" }, { "category": "external", "summary": "907346", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=907346" }, { "category": "external", "summary": "907453", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=907453" }, { "category": "external", "summary": "907455", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=907455" }, { "category": "external", "summary": "907456", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=907456" }, { "category": "external", "summary": "907457", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=907457" }, { "category": "external", "summary": "907458", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=907458" }, { "category": "external", "summary": "907589", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=907589" }, { "category": "external", "summary": "913014", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=913014" }, { "category": "external", "summary": "913030", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=913030" }, { "category": "external", "summary": "917550", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=917550" }, { "category": "external", "summary": "917553", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=917553" }, { "category": "external", "summary": "920245", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=920245" }, { "category": "external", "summary": "920248", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=920248" }, { "category": "external", "summary": "952387", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=952387" }, { "category": "external", "summary": "952509", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=952509" }, { "category": "external", "summary": "952521", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=952521" }, { "category": "external", "summary": "952524", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=952524" }, { "category": "external", "summary": "952638", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=952638" }, { "category": "external", "summary": "952642", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=952642" }, { "category": "external", "summary": "952648", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=952648" }, { "category": "external", "summary": "952656", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=952656" }, { "category": "external", "summary": "952657", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=952657" }, { "category": "external", "summary": "952708", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=952708" }, { "category": "external", "summary": "952709", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=952709" }, { "category": "external", "summary": "952711", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=952711" }, { "category": "external", "summary": "953166", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=953166" }, { "category": "external", "summary": "953172", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=953172" }, { "category": "external", "summary": "953265", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=953265" }, { "category": "external", "summary": "953267", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=953267" }, { "category": "external", "summary": "953269", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=953269" }, { "category": "external", "summary": "953270", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=953270" }, { "category": "external", "summary": "953273", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=953273" }, { "category": "external", "summary": "953275", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=953275" }, { "category": "external", "summary": "973474", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=973474" }, { "category": "external", "summary": "975099", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=975099" }, { "category": "external", "summary": "975102", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=975102" }, { "category": "external", "summary": "975107", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=975107" }, { "category": "external", "summary": "975110", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=975110" }, { "category": "external", "summary": "975115", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=975115" }, { "category": "external", "summary": "975118", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=975118" }, { "category": "external", "summary": "975120", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=975120" }, { "category": "external", "summary": "975121", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=975121" }, { "category": "external", "summary": "975125", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=975125" }, { "category": "external", "summary": "975127", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=975127" }, { "category": "external", "summary": "975129", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=975129" }, { "category": "external", "summary": "975131", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=975131" }, { "category": "external", "summary": "975132", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=975132" }, { "category": "external", "summary": "975133", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=975133" }, { "category": "external", "summary": "975134", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=975134" }, { "category": "external", "summary": "975137", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=975137" }, { "category": "external", "summary": "975138", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=975138" }, { "category": "external", "summary": "975139", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=975139" }, { "category": "external", "summary": "975140", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=975140" }, { "category": "external", "summary": "975141", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=975141" }, { "category": "external", "summary": "975142", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=975142" }, { "category": "external", "summary": "975144", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=975144" }, { "category": "external", "summary": "975146", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=975146" }, { "category": "external", "summary": "975148", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=975148" }, { "category": "external", "summary": "975757", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=975757" }, { "category": "external", "summary": "975761", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=975761" }, { "category": "external", "summary": "975764", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=975764" }, { "category": "external", "summary": "975767", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=975767" }, { "category": "external", "summary": "975770", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=975770" }, { "category": "external", "summary": "975773", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=975773" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2013/rhsa-2013_1455.json" } ], "title": "Red Hat Security Advisory: Red Hat Network Satellite server IBM Java Runtime security update", "tracking": { "current_release_date": "2024-11-05T18:13:35+00:00", "generator": { "date": "2024-11-05T18:13:35+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2013:1455", "initial_release_date": "2013-10-23T16:26:00+00:00", "revision_history": [ { "date": "2013-10-23T16:26:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2013-10-23T16:30:21+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T18:13:35+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Satellite 5.4 (RHEL v.5)", "product": { "name": "Red Hat Satellite 5.4 (RHEL v.5)", "product_id": "5Server-Satellite54", "product_identification_helper": { "cpe": "cpe:/a:redhat:network_satellite:5.4::el5" } } }, { "category": "product_name", "name": "Red Hat Satellite 5.4 (RHEL v.6)", "product": { "name": "Red Hat Satellite 5.4 (RHEL v.6)", "product_id": "6Server-Satellite", "product_identification_helper": { "cpe": "cpe:/a:redhat:network_satellite:5.4::el6" } } } ], "category": "product_family", "name": "Red Hat Satellite" }, { "branches": [ { "category": "product_version", "name": "java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "product": { "name": "java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "product_id": "java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.6.0-ibm-devel@1.6.0.14.0-1jpp.1.el5_9?arch=i386\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "product": { "name": "java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "product_id": "java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.6.0-ibm@1.6.0.14.0-1jpp.1.el5_9?arch=i386\u0026epoch=1" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "product": { "name": "java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "product_id": "java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.6.0-ibm-devel@1.6.0.14.0-1jpp.1.el5_9?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "product": { "name": "java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "product_id": "java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.6.0-ibm@1.6.0.14.0-1jpp.1.el5_9?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "product": { "name": "java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "product_id": "java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.6.0-ibm-devel@1.6.0.14.0-1jpp.1.el6_4?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "product": { "name": "java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "product_id": "java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.6.0-ibm@1.6.0.14.0-1jpp.1.el6_4?arch=s390x\u0026epoch=1" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "product": { "name": "java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "product_id": "java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.6.0-ibm-devel@1.6.0.14.0-1jpp.1.el5_9?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "product": { "name": "java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "product_id": "java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.6.0-ibm@1.6.0.14.0-1jpp.1.el5_9?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "product": { "name": "java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "product_id": "java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.6.0-ibm-devel@1.6.0.14.0-1jpp.1.el6_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "product": { "name": "java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "product_id": "java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.6.0-ibm@1.6.0.14.0-1jpp.1.el6_4?arch=x86_64\u0026epoch=1" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "product": { "name": "java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "product_id": "java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.6.0-ibm@1.6.0.14.0-1jpp.1.el5_9?arch=src\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "product": { "name": "java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "product_id": "java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.6.0-ibm@1.6.0.14.0-1jpp.1.el6_4?arch=src\u0026epoch=1" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386 as a component of Red Hat Satellite 5.4 (RHEL v.5)", "product_id": "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386" }, "product_reference": "java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "relates_to_product_reference": "5Server-Satellite54" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x as a component of Red Hat Satellite 5.4 (RHEL v.5)", "product_id": "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x" }, "product_reference": "java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "relates_to_product_reference": "5Server-Satellite54" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src as a component of Red Hat Satellite 5.4 (RHEL v.5)", "product_id": "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src" }, "product_reference": "java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "relates_to_product_reference": "5Server-Satellite54" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64 as a component of Red Hat Satellite 5.4 (RHEL v.5)", "product_id": "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64" }, "product_reference": "java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "relates_to_product_reference": "5Server-Satellite54" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386 as a component of Red Hat Satellite 5.4 (RHEL v.5)", "product_id": "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386" }, "product_reference": "java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "relates_to_product_reference": "5Server-Satellite54" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x as a component of Red Hat Satellite 5.4 (RHEL v.5)", "product_id": "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x" }, "product_reference": "java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "relates_to_product_reference": "5Server-Satellite54" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64 as a component of Red Hat Satellite 5.4 (RHEL v.5)", "product_id": "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64" }, "product_reference": "java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "relates_to_product_reference": "5Server-Satellite54" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x as a component of Red Hat Satellite 5.4 (RHEL v.6)", "product_id": "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x" }, "product_reference": "java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "relates_to_product_reference": "6Server-Satellite" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src as a component of Red Hat Satellite 5.4 (RHEL v.6)", "product_id": "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src" }, "product_reference": "java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "relates_to_product_reference": "6Server-Satellite" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64 as a component of Red Hat Satellite 5.4 (RHEL v.6)", "product_id": "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" }, "product_reference": "java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "relates_to_product_reference": "6Server-Satellite" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x as a component of Red Hat Satellite 5.4 (RHEL v.6)", "product_id": "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x" }, "product_reference": "java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "relates_to_product_reference": "6Server-Satellite" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64 as a component of Red Hat Satellite 5.4 (RHEL v.6)", "product_id": "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" }, "product_reference": "java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "relates_to_product_reference": "6Server-Satellite" } ] }, "vulnerabilities": [ { "cve": "CVE-2011-0802", "discovery_date": "2011-06-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "711677" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 6 Update 25 and earlier, 5.0 Update 29 and earlier, and 1.4.2_31 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Sound, a different vulnerability than CVE-2011-0814.", "title": "Vulnerability description" }, { "category": "summary", "text": "JDK: unspecified vulnerabilities fixed in 6u26 (Sound)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-0802" }, { "category": "external", "summary": "RHBZ#711677", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=711677" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-0802", "url": "https://www.cve.org/CVERecord?id=CVE-2011-0802" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-0802", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-0802" } ], "release_date": "2011-06-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-10-23T16:26:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:1455" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "JDK: unspecified vulnerabilities fixed in 6u26 (Sound)" }, { "cve": "CVE-2011-0814", "discovery_date": "2011-06-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "711677" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 6 Update 25 and earlier, 5.0 Update 29 and earlier, and 1.4.2_31 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Sound, a different vulnerability than CVE-2011-0802.", "title": "Vulnerability description" }, { "category": "summary", "text": "JDK: unspecified vulnerabilities fixed in 6u26 (Sound)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-0814" }, { "category": "external", "summary": "RHBZ#711677", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=711677" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-0814", "url": "https://www.cve.org/CVERecord?id=CVE-2011-0814" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-0814", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-0814" } ], "release_date": "2011-06-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-10-23T16:26:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:1455" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "JDK: unspecified vulnerabilities fixed in 6u26 (Sound)" }, { "cve": "CVE-2011-0862", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "discovery_date": "2011-05-18T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "706139" } ], "notes": [ { "category": "description", "text": "Multiple unspecified vulnerabilities in the Java Runtime Environment (JRE) component in Oracle Java SE 6 Update 25 and earlier, 5.0 Update 29 and earlier, and 1.4.2_31 and earlier allow remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D.", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: integer overflows in JPEGImageReader and font SunLayoutEngine (2D, 7013519)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-0862" }, { "category": "external", "summary": "RHBZ#706139", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=706139" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-0862", "url": "https://www.cve.org/CVERecord?id=CVE-2011-0862" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-0862", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-0862" } ], "release_date": "2011-06-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-10-23T16:26:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:1455" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "OpenJDK: integer overflows in JPEGImageReader and font SunLayoutEngine (2D, 7013519)" }, { "cve": "CVE-2011-0863", "discovery_date": "2011-06-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "711676" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 6 Update 25 and earlier allows remote untrusted Java Web Start applications and untrusted Java applets to affect confidentiality, integrity, and availability via unknown vectors related to Deployment.", "title": "Vulnerability description" }, { "category": "summary", "text": "JDK: unspecified vulnerability fixed in 6u26 (Deployment)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-0863" }, { "category": "external", "summary": "RHBZ#711676", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=711676" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-0863", "url": "https://www.cve.org/CVERecord?id=CVE-2011-0863" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-0863", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-0863" } ], "release_date": "2011-06-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-10-23T16:26:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:1455" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "JDK: unspecified vulnerability fixed in 6u26 (Deployment)" }, { "cve": "CVE-2011-0865", "discovery_date": "2011-05-18T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "706106" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 6 Update 25 and earlier, 5.0 Update 29 and earlier, and 1.4.2_31 and earlier allows remote untrusted Java Web Start applications and untrusted Java applets to affect integrity via unknown vectors related to Deserialization.", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Deserialization allows creation of mutable SignedObject (Deserialization, 6618658)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-0865" }, { "category": "external", "summary": "RHBZ#706106", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=706106" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-0865", "url": "https://www.cve.org/CVERecord?id=CVE-2011-0865" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-0865", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-0865" } ], "release_date": "2011-06-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-10-23T16:26:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:1455" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.6, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:H/Au:N/C:N/I:P/A:N", "version": "2.0" }, "products": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "OpenJDK: Deserialization allows creation of mutable SignedObject (Deserialization, 6618658)" }, { "cve": "CVE-2011-0867", "discovery_date": "2011-05-18T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "706153" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 6 Update 25 and earlier, 5.0 Update 29 and earlier, and 1.4.2_31 and earlier allows remote untrusted Java Web Start applications and untrusted Java applets to affect confidentiality via unknown vectors related to Networking.", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: NetworkInterface information leak (Networking, 7013969)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-0867" }, { "category": "external", "summary": "RHBZ#706153", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=706153" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-0867", "url": "https://www.cve.org/CVERecord?id=CVE-2011-0867" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-0867", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-0867" } ], "release_date": "2011-06-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-10-23T16:26:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:1455" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: NetworkInterface information leak (Networking, 7013969)" }, { "cve": "CVE-2011-0868", "discovery_date": "2011-05-18T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "706241" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 6 Update 25 and earlier allows remote attackers to affect confidentiality via unknown vectors related to 2D.", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: incorrect numeric type conversion in TransformHelper (2D, 7016495)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-0868" }, { "category": "external", "summary": "RHBZ#706241", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=706241" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-0868", "url": "https://www.cve.org/CVERecord?id=CVE-2011-0868" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-0868", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-0868" } ], "release_date": "2011-06-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-10-23T16:26:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:1455" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: incorrect numeric type conversion in TransformHelper (2D, 7016495)" }, { "cve": "CVE-2011-0869", "discovery_date": "2011-05-18T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "706234" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 6 Update 26 and earlier allows remote untrusted Java Web Start applications and untrusted Java applets to affect confidentiality via unknown vectors related to SAAJ.", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: unprivileged proxy settings change via SOAPConnection (SAAJ, 7013971)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-0869" }, { "category": "external", "summary": "RHBZ#706234", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=706234" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-0869", "url": "https://www.cve.org/CVERecord?id=CVE-2011-0869" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-0869", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-0869" } ], "release_date": "2011-06-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-10-23T16:26:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:1455" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: unprivileged proxy settings change via SOAPConnection (SAAJ, 7013971)" }, { "cve": "CVE-2011-0871", "discovery_date": "2011-05-18T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "706248" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 6 Update 25 and earlier, 5.0 Update 29 and earlier, and 1.4.2_31 and earlier allows remote untrusted Java Web Start applications and untrusted Java applets to affect confidentiality, integrity, and availability via unknown vectors related to Swing.", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: MediaTracker created Component instances with unnecessary privileges (Swing, 7020198)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-0871" }, { "category": "external", "summary": "RHBZ#706248", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=706248" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-0871", "url": "https://www.cve.org/CVERecord?id=CVE-2011-0871" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-0871", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-0871" } ], "release_date": "2011-06-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-10-23T16:26:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:1455" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "OpenJDK: MediaTracker created Component instances with unnecessary privileges (Swing, 7020198)" }, { "cve": "CVE-2011-0873", "discovery_date": "2011-06-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "711675" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 6 Update 25 and earlier, and 5.0 Update 29 and earlier, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D.", "title": "Vulnerability description" }, { "category": "summary", "text": "JDK: unspecified vulnerability fixed in 6u26 (2D)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-0873" }, { "category": "external", "summary": "RHBZ#711675", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=711675" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-0873", "url": "https://www.cve.org/CVERecord?id=CVE-2011-0873" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-0873", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-0873" } ], "release_date": "2011-06-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-10-23T16:26:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:1455" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "JDK: unspecified vulnerability fixed in 6u26 (2D)" }, { "cve": "CVE-2011-3389", "discovery_date": "2011-09-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "737506" } ], "notes": [ { "category": "description", "text": "The SSL protocol, as used in certain configurations in Microsoft Windows and Microsoft Internet Explorer, Mozilla Firefox, Google Chrome, Opera, and other products, encrypts data by using CBC mode with chained initialization vectors, which allows man-in-the-middle attackers to obtain plaintext HTTP headers via a blockwise chosen-boundary attack (BCBA) on an HTTPS session, in conjunction with JavaScript code that uses (1) the HTML5 WebSocket API, (2) the Java URLConnection API, or (3) the Silverlight WebClient API, aka a \"BEAST\" attack.", "title": "Vulnerability description" }, { "category": "summary", "text": "HTTPS: block-wise chosen-plaintext attack against SSL/TLS (BEAST)", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat is aware of, and tracking, the Rizzo/Duong chosen plain text attack on SSL/TLS 1.0, also known as \"BEAST\". This issue has been assigned CVE-2011-3389. This attack uses web browser extensions to exploit a weakness in SSL/TLS cipher-block chaining (CBC), allowing a man-in-the-middle attacker to recover certain session information, such as cookie data, from what should be a secure connection.\n\nThe research shows two ways that an attacker could mount an attack. In both cases the attacker needs access to the data stream from the web browser to the server while a user visits a malicious website using a browser. The attacker may then be able to determine a portion of the data the browser sends to the server by making a large number of requests over a period of time. This data could include information such as an authentication cookie.\n\nThe first method of attack involves using WebSockets. Currently, Red Hat does not ship any products that allow an attack using WebSockets to be successful. We are planning to update Firefox to version 7, which contains protections in the WebSocket code that prevents this particular attack from being effective. \n\nThe second method of attack involves using a malicious Java applet. In order for the attack to be successful, the attacker would need to circumvent the Same Origin Policy (SOP) controls in Java. The researchers claim to have found a flaw in the Java SOP and we will issue updates to correct this flaw as suitable fixes are available.\n\nWe are in contact with various upstream projects regarding this attack. As a precautionary measure, we plan to update the Network Security Services (NSS), GnuTLS, and OpenSSL packages as suitable fixes are available.\n\nWe will continue to track this issue and take any appropriate actions as needed.\n\nThis statement and any updates to it is available at:\nhttps://bugzilla.redhat.com/show_bug.cgi?id=737506", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-3389" }, { "category": "external", "summary": "RHBZ#737506", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=737506" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-3389", "url": "https://www.cve.org/CVERecord?id=CVE-2011-3389" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-3389", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-3389" } ], "release_date": "2011-09-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-10-23T16:26:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:1455" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "HTTPS: block-wise chosen-plaintext attack against SSL/TLS (BEAST)" }, { "cve": "CVE-2011-3516", "discovery_date": "2011-10-18T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "747203" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment component in Oracle Java SE JDK and JRE 6 Update 27 and earlier, when running on Windows, allows remote untrusted Java Web Start applications and untrusted Java applets to affect confidentiality, integrity, and availability via unknown vectors related to Deployment.", "title": "Vulnerability description" }, { "category": "summary", "text": "JDK: unspecified vulnerability fixed in 6u29 (Deployment)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-3516" }, { "category": "external", "summary": "RHBZ#747203", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=747203" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-3516", "url": "https://www.cve.org/CVERecord?id=CVE-2011-3516" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-3516", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-3516" }, { "category": "external", "summary": "http://www.oracle.com/technetwork/topics/security/javacpuoct2011-443431.html", "url": "http://www.oracle.com/technetwork/topics/security/javacpuoct2011-443431.html" } ], "release_date": "2011-10-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-10-23T16:26:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:1455" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "JDK: unspecified vulnerability fixed in 6u29 (Deployment)" }, { "cve": "CVE-2011-3521", "discovery_date": "2011-10-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "745442" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment component in Oracle Java SE JDK and JRE, 7, 6 Update 27 and earlier, and 5.0 Update 31 and earlier allows remote untrusted Java Web Start applications and untrusted Java applets to affect confidentiality, integrity, and availability via unknown vectors related to Deserialization.", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: IIOP deserialization code execution (Deserialization, 7055902)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-3521" }, { "category": "external", "summary": "RHBZ#745442", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=745442" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-3521", "url": "https://www.cve.org/CVERecord?id=CVE-2011-3521" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-3521", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-3521" }, { "category": "external", "summary": "http://www.oracle.com/technetwork/topics/security/javacpuoct2011-443431.html", "url": "http://www.oracle.com/technetwork/topics/security/javacpuoct2011-443431.html" } ], "release_date": "2011-10-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-10-23T16:26:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:1455" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "OpenJDK: IIOP deserialization code execution (Deserialization, 7055902)" }, { "cve": "CVE-2011-3544", "discovery_date": "2011-10-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "745399" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment component in Oracle Java SE JDK and JRE 7 and 6 Update 27 and earlier allows remote untrusted Java Web Start applications and untrusted Java applets to affect confidentiality, integrity, and availability via unknown vectors related to Scripting.", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: missing SecurityManager checks in scripting engine (Scripting, 7046823)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-3544" }, { "category": "external", "summary": "RHBZ#745399", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=745399" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-3544", "url": "https://www.cve.org/CVERecord?id=CVE-2011-3544" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-3544", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-3544" }, { "category": "external", "summary": "http://www.oracle.com/technetwork/topics/security/javacpuoct2011-443431.html", "url": "http://www.oracle.com/technetwork/topics/security/javacpuoct2011-443431.html" }, { "category": "external", "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog" } ], "release_date": "2011-10-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-10-23T16:26:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:1455" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "exploit_status", "date": "2022-03-03T00:00:00+00:00", "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog" }, { "category": "impact", "details": "Critical" } ], "title": "OpenJDK: missing SecurityManager checks in scripting engine (Scripting, 7046823)" }, { "cve": "CVE-2011-3545", "discovery_date": "2011-10-18T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "747191" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment component in Oracle Java SE JDK and JRE 6 Update 27 and earlier, 5.0 Update 31 and earlier, and 1.4.2_33 and earlier, and JRockit R28.1.4 and earlier, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Sound.", "title": "Vulnerability description" }, { "category": "summary", "text": "JDK: unspecified vulnerability fixed in 6u29 (Sound)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-3545" }, { "category": "external", "summary": "RHBZ#747191", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=747191" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-3545", "url": "https://www.cve.org/CVERecord?id=CVE-2011-3545" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-3545", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-3545" }, { "category": "external", "summary": "http://www.oracle.com/technetwork/topics/security/javacpuoct2011-443431.html", "url": "http://www.oracle.com/technetwork/topics/security/javacpuoct2011-443431.html" } ], "release_date": "2011-10-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-10-23T16:26:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:1455" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "JDK: unspecified vulnerability fixed in 6u29 (Sound)" }, { "cve": "CVE-2011-3546", "discovery_date": "2011-10-18T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "747205" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment component in Oracle Java SE JDK and JRE 7, 6 Update 27 and earlier, and JavaFX 2.0 allows remote untrusted Java Web Start applications and untrusted Java applets to affect confidentiality and integrity via unknown vectors related to Deployment.", "title": "Vulnerability description" }, { "category": "summary", "text": "JDK: unspecified vulnerability fixed in 6u29 (Deployment)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-3546" }, { "category": "external", "summary": "RHBZ#747205", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=747205" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-3546", "url": "https://www.cve.org/CVERecord?id=CVE-2011-3546" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-3546", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-3546" }, { "category": "external", "summary": "http://www.oracle.com/technetwork/topics/security/javacpuoct2011-443431.html", "url": "http://www.oracle.com/technetwork/topics/security/javacpuoct2011-443431.html" } ], "release_date": "2011-10-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-10-23T16:26:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:1455" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:N", "version": "2.0" }, "products": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "JDK: unspecified vulnerability fixed in 6u29 (Deployment)" }, { "cve": "CVE-2011-3547", "discovery_date": "2011-10-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "745387" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment component in Oracle Java SE JDK and JRE 7, 6 Update 27 and earlier, 5.0 Update 31 and earlier, and 1.4.2_33 and earlier allows remote untrusted Java Web Start applications and untrusted Java applets to affect confidentiality via unknown vectors related to Networking.", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: InputStream skip() information leak (Networking/IO, 7000600)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-3547" }, { "category": "external", "summary": "RHBZ#745387", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=745387" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-3547", "url": "https://www.cve.org/CVERecord?id=CVE-2011-3547" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-3547", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-3547" }, { "category": "external", "summary": "http://www.oracle.com/technetwork/topics/security/javacpuoct2011-443431.html", "url": "http://www.oracle.com/technetwork/topics/security/javacpuoct2011-443431.html" } ], "release_date": "2011-10-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-10-23T16:26:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:1455" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: InputStream skip() information leak (Networking/IO, 7000600)" }, { "cve": "CVE-2011-3548", "discovery_date": "2011-10-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "745473" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment component in Oracle Java SE JDK and JRE 7, 6 Update 27 and earlier, 5.0 Update 31 and earlier, and 1.4.2_33 and earlier allows remote untrusted Java Web Start applications and untrusted Java applets to affect confidentiality, integrity, and availability, related to AWT.", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: mutable static AWTKeyStroke.ctor (AWT, 7019773)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-3548" }, { "category": "external", "summary": "RHBZ#745473", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=745473" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-3548", "url": "https://www.cve.org/CVERecord?id=CVE-2011-3548" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-3548", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-3548" }, { "category": "external", "summary": "http://www.oracle.com/technetwork/topics/security/javacpuoct2011-443431.html", "url": "http://www.oracle.com/technetwork/topics/security/javacpuoct2011-443431.html" } ], "release_date": "2011-10-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-10-23T16:26:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:1455" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "OpenJDK: mutable static AWTKeyStroke.ctor (AWT, 7019773)" }, { "cve": "CVE-2011-3549", "discovery_date": "2011-10-18T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "747198" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment component in Oracle Java SE JDK and JRE 6 Update 27 and earlier, 5.0 Update 31 and earlier, and 1.4.2_33 and earlier allows remote untrusted Java Web Start applications and untrusted Java applets to affect confidentiality, integrity, and availability via unknown vectors related to Swing.", "title": "Vulnerability description" }, { "category": "summary", "text": "JDK: unspecified vulnerability fixed in 6u29 (Swing)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-3549" }, { "category": "external", "summary": "RHBZ#747198", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=747198" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-3549", "url": "https://www.cve.org/CVERecord?id=CVE-2011-3549" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-3549", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-3549" }, { "category": "external", "summary": "http://www.oracle.com/technetwork/topics/security/javacpuoct2011-443431.html", "url": "http://www.oracle.com/technetwork/topics/security/javacpuoct2011-443431.html" } ], "release_date": "2011-10-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-10-23T16:26:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:1455" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "JDK: unspecified vulnerability fixed in 6u29 (Swing)" }, { "cve": "CVE-2011-3550", "discovery_date": "2011-10-18T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "747200" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment component in Oracle Java SE JDK and JRE 7, 6 Update 27 and earlier allows remote untrusted Java Web Start applications and untrusted Java applets to affect confidentiality, integrity, and availability, related to AWT.", "title": "Vulnerability description" }, { "category": "summary", "text": "JDK: unspecified vulnerability fixed in 6u29 (AWT)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-3550" }, { "category": "external", "summary": "RHBZ#747200", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=747200" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-3550", "url": "https://www.cve.org/CVERecord?id=CVE-2011-3550" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-3550", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-3550" }, { "category": "external", "summary": "http://www.oracle.com/technetwork/topics/security/javacpuoct2011-443431.html", "url": "http://www.oracle.com/technetwork/topics/security/javacpuoct2011-443431.html" } ], "release_date": "2011-10-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-10-23T16:26:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:1455" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "JDK: unspecified vulnerability fixed in 6u29 (AWT)" }, { "cve": "CVE-2011-3551", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "discovery_date": "2011-10-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "745391" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment component in Oracle Java SE JDK and JRE 7, 6 Update 27 and earlier, and JRockit R28.1.4 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D.", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Java2D TransformHelper integer overflow (2D, 7023640)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-3551" }, { "category": "external", "summary": "RHBZ#745391", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=745391" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-3551", "url": "https://www.cve.org/CVERecord?id=CVE-2011-3551" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-3551", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-3551" }, { "category": "external", "summary": "http://www.oracle.com/technetwork/topics/security/javacpuoct2011-443431.html", "url": "http://www.oracle.com/technetwork/topics/security/javacpuoct2011-443431.html" } ], "release_date": "2011-10-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-10-23T16:26:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:1455" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "OpenJDK: Java2D TransformHelper integer overflow (2D, 7023640)" }, { "cve": "CVE-2011-3552", "discovery_date": "2011-10-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "745397" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment component in Oracle Java SE JDK and JRE 7, 6 Update 27 and earlier, 5.0 Update 31 and earlier, and 1.4.2_33 and earlier allows remote attackers to affect integrity via unknown vectors related to Networking.", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: excessive default UDP socket limit under SecurityManager (Networking, 7032417)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-3552" }, { "category": "external", "summary": "RHBZ#745397", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=745397" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-3552", "url": "https://www.cve.org/CVERecord?id=CVE-2011-3552" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-3552", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-3552" }, { "category": "external", "summary": "http://www.oracle.com/technetwork/topics/security/javacpuoct2011-443431.html", "url": "http://www.oracle.com/technetwork/topics/security/javacpuoct2011-443431.html" } ], "release_date": "2011-10-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-10-23T16:26:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:1455" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.6, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:H/Au:N/C:N/I:P/A:N", "version": "2.0" }, "products": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "OpenJDK: excessive default UDP socket limit under SecurityManager (Networking, 7032417)" }, { "cve": "CVE-2011-3553", "discovery_date": "2011-10-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "745476" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment component in Oracle Java SE JDK and JRE 7, 6 Update 27 and earlier, and JRockit R28.1.4 and earlier allows remote authenticated users to affect confidentiality, related to JAXWS.", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: JAX-WS stack-traces information leak (JAX-WS, 7046794)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-3553" }, { "category": "external", "summary": "RHBZ#745476", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=745476" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-3553", "url": "https://www.cve.org/CVERecord?id=CVE-2011-3553" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-3553", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-3553" }, { "category": "external", "summary": "http://www.oracle.com/technetwork/topics/security/javacpuoct2011-443431.html", "url": "http://www.oracle.com/technetwork/topics/security/javacpuoct2011-443431.html" } ], "release_date": "2011-10-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-10-23T16:26:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:1455" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 3.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:S/C:P/I:N/A:N", "version": "2.0" }, "products": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: JAX-WS stack-traces information leak (JAX-WS, 7046794)" }, { "cve": "CVE-2011-3554", "discovery_date": "2011-10-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "745447" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment component in Oracle Java SE JDK and JRE 7, 6 Update 27 and earlier, 5.0 Update 31 and earlier allows remote untrusted Java Web Start applications and untrusted Java applets to affect confidentiality, integrity, and availability via unknown vectors.", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: insufficient pack200 JAR files uncompress error checks (Runtime, 7057857)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-3554" }, { "category": "external", "summary": "RHBZ#745447", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=745447" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-3554", "url": "https://www.cve.org/CVERecord?id=CVE-2011-3554" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-3554", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-3554" }, { "category": "external", "summary": "http://www.oracle.com/technetwork/topics/security/javacpuoct2011-443431.html", "url": "http://www.oracle.com/technetwork/topics/security/javacpuoct2011-443431.html" } ], "release_date": "2011-10-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-10-23T16:26:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:1455" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "OpenJDK: insufficient pack200 JAR files uncompress error checks (Runtime, 7057857)" }, { "cve": "CVE-2011-3556", "discovery_date": "2011-10-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "745459" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment component in Oracle Java SE JDK and JRE 7, 6 Update 27 and earlier, 5.0 Update 31 and earlier, 1.4.2_33 and earlier, and JRockit R28.1.4 and earlier allows remote attackers to affect confidentiality, integrity, and availability, related to RMI, a different vulnerability than CVE-2011-3557.", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: RMI DGC server remote code execution (RMI, 7077466)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-3556" }, { "category": "external", "summary": "RHBZ#745459", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=745459" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-3556", "url": "https://www.cve.org/CVERecord?id=CVE-2011-3556" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-3556", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-3556" }, { "category": "external", "summary": "http://www.oracle.com/technetwork/topics/security/javacpuoct2011-443431.html", "url": "http://www.oracle.com/technetwork/topics/security/javacpuoct2011-443431.html" } ], "release_date": "2011-10-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-10-23T16:26:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:1455" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "OpenJDK: RMI DGC server remote code execution (RMI, 7077466)" }, { "cve": "CVE-2011-3557", "discovery_date": "2011-10-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "745464" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment component in Oracle Java SE JDK and JRE 7, 6 Update 27 and earlier, 5.0 Update 31 and earlier, 1.4.2_33 and earlier, and JRockit R28.1.4 and earlier allows remote attackers to affect confidentiality, integrity, and availability, related to RMI, a different vulnerability than CVE-2011-3556.", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: RMI registry privileged code execution (RMI, 7083012)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-3557" }, { "category": "external", "summary": "RHBZ#745464", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=745464" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-3557", "url": "https://www.cve.org/CVERecord?id=CVE-2011-3557" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-3557", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-3557" }, { "category": "external", "summary": "http://www.oracle.com/technetwork/topics/security/javacpuoct2011-443431.html", "url": "http://www.oracle.com/technetwork/topics/security/javacpuoct2011-443431.html" } ], "release_date": "2011-10-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-10-23T16:26:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:1455" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "OpenJDK: RMI registry privileged code execution (RMI, 7083012)" }, { "cve": "CVE-2011-3560", "discovery_date": "2011-10-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "745379" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment component in Oracle Java SE JDK and JRE 7, 6 Update 27 and earlier, 5.0 Update 31 and earlier, and 1.4.2_33 and earlier allows remote untrusted Java Web Start applications and untrusted Java applets to affect confidentiality and integrity, related to JSSE.", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: missing checkSetFactory calls in HttpsURLConnection (JSSE, 7096936)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-3560" }, { "category": "external", "summary": "RHBZ#745379", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=745379" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-3560", "url": "https://www.cve.org/CVERecord?id=CVE-2011-3560" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-3560", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-3560" }, { "category": "external", "summary": "http://www.oracle.com/technetwork/topics/security/javacpuoct2011-443431.html", "url": "http://www.oracle.com/technetwork/topics/security/javacpuoct2011-443431.html" } ], "release_date": "2011-10-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-10-23T16:26:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:1455" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 6.4, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:N", "version": "2.0" }, "products": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: missing checkSetFactory calls in HttpsURLConnection (JSSE, 7096936)" }, { "cve": "CVE-2011-3561", "discovery_date": "2011-10-18T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "747208" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment component in Oracle Java SE JDK and JRE 7, 6 Update 27 and earlier, and JavaFX 2.0 allows remote attackers to affect confidentiality via unknown vectors related to Deployment.", "title": "Vulnerability description" }, { "category": "summary", "text": "JDK: unspecified vulnerability fixed in 6u29 (Deployment)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-3561" }, { "category": "external", "summary": "RHBZ#747208", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=747208" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-3561", "url": "https://www.cve.org/CVERecord?id=CVE-2011-3561" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-3561", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-3561" }, { "category": "external", "summary": "http://www.oracle.com/technetwork/topics/security/javacpuoct2011-443431.html", "url": "http://www.oracle.com/technetwork/topics/security/javacpuoct2011-443431.html" } ], "release_date": "2011-10-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-10-23T16:26:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:1455" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 1.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:A/AC:H/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "JDK: unspecified vulnerability fixed in 6u29 (Deployment)" }, { "cve": "CVE-2011-3563", "discovery_date": "2012-02-04T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "789295" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 2 and earlier, 6 Update 30 and earlier, 5.0 Update 33 and earlier, and 1.4.2_35 and earlier allows remote attackers to affect confidentiality and availability via unknown vectors related to Sound.", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: JavaSound incorrect bounds check (Sound, 7088367)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-3563" }, { "category": "external", "summary": "RHBZ#789295", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=789295" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-3563", "url": "https://www.cve.org/CVERecord?id=CVE-2011-3563" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-3563", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-3563" }, { "category": "external", "summary": "http://www.oracle.com/technetwork/topics/security/javacpufeb2012-366318.html", "url": "http://www.oracle.com/technetwork/topics/security/javacpufeb2012-366318.html" } ], "release_date": "2012-02-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-10-23T16:26:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:1455" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:P", "version": "2.0" }, "products": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: JavaSound incorrect bounds check (Sound, 7088367)" }, { "cve": "CVE-2011-5035", "discovery_date": "2011-11-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "771283" } ], "notes": [ { "category": "description", "text": "Oracle Glassfish 2.1.1, 3.0.1, and 3.1.1, as used in Communications Server 2.0, Sun Java System Application Server 8.1 and 8.2, and possibly other products, computes hash values for form parameters without restricting the ability to trigger hash collisions predictably, which allows remote attackers to cause a denial of service (CPU consumption) by sending many crafted parameters, aka Oracle security ticket S0104869.", "title": "Vulnerability description" }, { "category": "summary", "text": "GlassFish: hash table collisions CPU usage DoS (oCERT-2011-003)", "title": "Vulnerability summary" }, { "category": "other", "text": "Not vulnerable. This issue affects the GlassFish Web Container component. This\ncomponent is not shipped with any Red Hat products. JBoss Web and Tomcat\nprovide the web container used in all JBoss products.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-5035" }, { "category": "external", "summary": "RHBZ#771283", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=771283" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-5035", "url": "https://www.cve.org/CVERecord?id=CVE-2011-5035" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-5035", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-5035" } ], "release_date": "2011-12-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-10-23T16:26:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:1455" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "GlassFish: hash table collisions CPU usage DoS (oCERT-2011-003)" }, { "cve": "CVE-2012-0497", "discovery_date": "2012-02-04T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "789301" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 2 and earlier, and 6 Update 30 and earlier, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D.", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: insufficient checking of the graphics rendering object (2D, 7112642)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-0497" }, { "category": "external", "summary": "RHBZ#789301", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=789301" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-0497", "url": "https://www.cve.org/CVERecord?id=CVE-2012-0497" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-0497", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-0497" }, { "category": "external", "summary": "http://www.oracle.com/technetwork/topics/security/javacpufeb2012-366318.html", "url": "http://www.oracle.com/technetwork/topics/security/javacpufeb2012-366318.html" } ], "release_date": "2012-02-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-10-23T16:26:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:1455" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "OpenJDK: insufficient checking of the graphics rendering object (2D, 7112642)" }, { "cve": "CVE-2012-0498", "discovery_date": "2012-02-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "790720" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 2 and earlier, 6 Update 30 and earlier, and 5.0 Update 33 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D.", "title": "Vulnerability description" }, { "category": "summary", "text": "JDK: unspecified vulnerability fixed in 6u31 and 7u3 (2D)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-0498" }, { "category": "external", "summary": "RHBZ#790720", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=790720" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-0498", "url": "https://www.cve.org/CVERecord?id=CVE-2012-0498" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-0498", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-0498" } ], "release_date": "2012-02-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-10-23T16:26:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:1455" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "JDK: unspecified vulnerability fixed in 6u31 and 7u3 (2D)" }, { "cve": "CVE-2012-0499", "discovery_date": "2012-02-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "790722" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 2 and earlier, 6 Update 30 and earlier, 5.0 Update 33 and earlier, and 1.4.2_35 and earlier; and JavaFX 2.0.2 and earlier; allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D.", "title": "Vulnerability description" }, { "category": "summary", "text": "JDK: unspecified vulnerability fixed in 6u31 and 7u3 (2D)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-0499" }, { "category": "external", "summary": "RHBZ#790722", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=790722" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-0499", "url": "https://www.cve.org/CVERecord?id=CVE-2012-0499" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-0499", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-0499" } ], "release_date": "2012-02-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-10-23T16:26:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:1455" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "JDK: unspecified vulnerability fixed in 6u31 and 7u3 (2D)" }, { "cve": "CVE-2012-0500", "discovery_date": "2012-02-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "790724" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 2 and earlier, 6 Update 30 and earlier, and JavaFX 2.0.2 and earlier allows remote untrusted Java Web Start applications and untrusted Java applets to affect confidentiality, integrity, and availability via unknown vectors related to Deployment.", "title": "Vulnerability description" }, { "category": "summary", "text": "JDK: unspecified vulnerability fixed in 6u31 and 7u3 (Deployment)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-0500" }, { "category": "external", "summary": "RHBZ#790724", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=790724" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-0500", "url": "https://www.cve.org/CVERecord?id=CVE-2012-0500" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-0500", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-0500" } ], "release_date": "2012-02-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-10-23T16:26:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:1455" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "JDK: unspecified vulnerability fixed in 6u31 and 7u3 (Deployment)" }, { "cve": "CVE-2012-0501", "cwe": { "id": "CWE-193", "name": "Off-by-one Error" }, "discovery_date": "2012-02-04T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "788624" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 2 and earlier, 6 Update 30 and earlier, and 5.0 Update 33 and earlier allows remote attackers to affect availability via unknown vectors.", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: off-by-one bug in ZIP reading code (JRE, 7118283)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-0501" }, { "category": "external", "summary": "RHBZ#788624", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=788624" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-0501", "url": "https://www.cve.org/CVERecord?id=CVE-2012-0501" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-0501", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-0501" }, { "category": "external", "summary": "http://www.oracle.com/technetwork/topics/security/javacpufeb2012-366318.html", "url": "http://www.oracle.com/technetwork/topics/security/javacpufeb2012-366318.html" } ], "release_date": "2012-02-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-10-23T16:26:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:1455" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 2.9, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:A/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "OpenJDK: off-by-one bug in ZIP reading code (JRE, 7118283)" }, { "cve": "CVE-2012-0502", "discovery_date": "2012-02-04T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "789297" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 2 and earlier, 6 Update 30 and earlier, 5.0 Update 33 and earlier, and 1.4.2_35 and earlier allows remote untrusted Java Web Start applications and untrusted Java applets to affect confidentiality and availability, related to AWT.", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: KeyboardFocusManager focus stealing (AWT, 7110683)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-0502" }, { "category": "external", "summary": "RHBZ#789297", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=789297" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-0502", "url": "https://www.cve.org/CVERecord?id=CVE-2012-0502" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-0502", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-0502" }, { "category": "external", "summary": "http://www.oracle.com/technetwork/topics/security/javacpufeb2012-366318.html", "url": "http://www.oracle.com/technetwork/topics/security/javacpufeb2012-366318.html" } ], "release_date": "2012-02-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-10-23T16:26:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:1455" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:P", "version": "2.0" }, "products": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: KeyboardFocusManager focus stealing (AWT, 7110683)" }, { "cve": "CVE-2012-0503", "discovery_date": "2012-02-04T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "788976" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 2 and earlier, 6 Update 30 and earlier, 5.0 Update 33 and earlier, and 1.4.2_35 and earlier allows remote untrusted Java Web Start applications and untrusted Java applets to affect confidentiality, integrity, and availability, related to I18n.", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: unrestricted use of TimeZone.setDefault() (i18n, 7110687)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-0503" }, { "category": "external", "summary": "RHBZ#788976", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=788976" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-0503", "url": "https://www.cve.org/CVERecord?id=CVE-2012-0503" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-0503", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-0503" }, { "category": "external", "summary": "http://www.oracle.com/technetwork/topics/security/javacpufeb2012-366318.html", "url": "http://www.oracle.com/technetwork/topics/security/javacpufeb2012-366318.html" } ], "release_date": "2012-02-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-10-23T16:26:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:1455" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "OpenJDK: unrestricted use of TimeZone.setDefault() (i18n, 7110687)" }, { "cve": "CVE-2012-0505", "discovery_date": "2012-02-04T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "789299" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 2 and earlier, 6 Update 30 and earlier, 5 Update 33 and earlier, and 1.4.2_35 and earlier allows remote untrusted Java Web Start applications and untrusted Java applets to affect confidentiality, integrity, and availability via unknown vectors related to Serialization.", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: incomplete info in the deserialization exception (Serialization, 7110700)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-0505" }, { "category": "external", "summary": "RHBZ#789299", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=789299" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-0505", "url": "https://www.cve.org/CVERecord?id=CVE-2012-0505" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-0505", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-0505" }, { "category": "external", "summary": "http://www.oracle.com/technetwork/topics/security/javacpufeb2012-366318.html", "url": "http://www.oracle.com/technetwork/topics/security/javacpufeb2012-366318.html" } ], "release_date": "2012-02-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-10-23T16:26:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:1455" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "OpenJDK: incomplete info in the deserialization exception (Serialization, 7110700)" }, { "cve": "CVE-2012-0506", "discovery_date": "2012-02-04T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "789300" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 2 and earlier, 6 Update 30 and earlier, 5.0 Update 33 and earlier, and 1.4.2_35 and earlier allows remote untrusted Java Web Start applications and untrusted Java applets to affect integrity via unknown vectors related to CORBA.", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: mutable repository identifiers (CORBA, 7110704)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-0506" }, { "category": "external", "summary": "RHBZ#789300", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=789300" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-0506", "url": "https://www.cve.org/CVERecord?id=CVE-2012-0506" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-0506", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-0506" }, { "category": "external", "summary": "http://www.oracle.com/technetwork/topics/security/javacpufeb2012-366318.html", "url": "http://www.oracle.com/technetwork/topics/security/javacpufeb2012-366318.html" } ], "release_date": "2012-02-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-10-23T16:26:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:1455" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "products": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: mutable repository identifiers (CORBA, 7110704)" }, { "cve": "CVE-2012-0507", "discovery_date": "2012-02-04T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "788994" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 2 and earlier, 6 Update 30 and earlier, and 5.0 Update 33 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Concurrency. NOTE: the previous information was obtained from the February 2012 Oracle CPU. Oracle has not commented on claims from a downstream vendor and third party researchers that this issue occurs because the AtomicReferenceArray class implementation does not ensure that the array is of the Object[] type, which allows attackers to cause a denial of service (JVM crash) or bypass Java sandbox restrictions. NOTE: this issue was originally mapped to CVE-2011-3571, but that identifier was already assigned to a different issue.", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: AtomicReferenceArray insufficient array type check (Concurrency, 7082299)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-0507" }, { "category": "external", "summary": "RHBZ#788994", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=788994" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-0507", "url": "https://www.cve.org/CVERecord?id=CVE-2012-0507" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-0507", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-0507" }, { "category": "external", "summary": "http://www.oracle.com/technetwork/topics/security/javacpufeb2012-366318.html", "url": "http://www.oracle.com/technetwork/topics/security/javacpufeb2012-366318.html" }, { "category": "external", "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog" } ], "release_date": "2012-02-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-10-23T16:26:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:1455" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "exploit_status", "date": "2022-03-03T00:00:00+00:00", "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog" }, { "category": "impact", "details": "Critical" } ], "title": "OpenJDK: AtomicReferenceArray insufficient array type check (Concurrency, 7082299)" }, { "cve": "CVE-2012-0547", "discovery_date": "2012-08-30T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "853228" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 6 and earlier, and 6 Update 34 and earlier, has no impact and remote attack vectors involving AWT and \"a security-in-depth issue that is not directly exploitable but which can be used to aggravate security vulnerabilities that can be directly exploited.\" NOTE: this identifier was assigned by the Oracle CNA, but CVE is not intended to cover defense-in-depth issues that are only exposed by the presence of other vulnerabilities. NOTE: Oracle has not commented on claims from a downstream vendor that this issue is related to \"toolkit internals references.\"", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: AWT hardening fixes (AWT, 7163201)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-0547" }, { "category": "external", "summary": "RHBZ#853228", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=853228" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-0547", "url": "https://www.cve.org/CVERecord?id=CVE-2012-0547" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-0547", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-0547" } ], "release_date": "2012-08-30T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-10-23T16:26:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:1455" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 0.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:N", "version": "2.0" }, "products": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "OpenJDK: AWT hardening fixes (AWT, 7163201)" }, { "cve": "CVE-2012-0551", "discovery_date": "2012-06-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "831355" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) in Oracle Java SE 7 update 4 and earlier and 6 update 32 and earlier, and the GlassFish Enterprise Server component in Oracle Sun Products Suite GlassFish Enterprise Server 3.1.1, allows remote attackers to affect confidentiality and integrity via unknown vectors related to Web Container or Deployment.", "title": "Vulnerability description" }, { "category": "summary", "text": "JDK: unspecified vulnerability fixed in 6u33 and 7u5 (Deployment)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-0551" }, { "category": "external", "summary": "RHBZ#831355", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=831355" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-0551", "url": "https://www.cve.org/CVERecord?id=CVE-2012-0551" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-0551", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-0551" } ], "release_date": "2012-06-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-10-23T16:26:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:1455" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:P", "version": "2.0" }, "products": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "JDK: unspecified vulnerability fixed in 6u33 and 7u5 (Deployment)" }, { "cve": "CVE-2012-1531", "discovery_date": "2012-10-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "867185" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 7 and earlier, 6 Update 35 and earlier, 5.0 Update 36 and earlier, and 1.4.2_38 and earlier; and JavaFX 2.2 and earlier; allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D.", "title": "Vulnerability description" }, { "category": "summary", "text": "JDK: unspecified vulnerability (2D)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-1531" }, { "category": "external", "summary": "RHBZ#867185", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=867185" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-1531", "url": "https://www.cve.org/CVERecord?id=CVE-2012-1531" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-1531", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-1531" }, { "category": "external", "summary": "http://www.oracle.com/technetwork/topics/security/javacpuoct2012-1515924.html", "url": "http://www.oracle.com/technetwork/topics/security/javacpuoct2012-1515924.html" } ], "release_date": "2012-10-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-10-23T16:26:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:1455" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "JDK: unspecified vulnerability (2D)" }, { "cve": "CVE-2012-1532", "discovery_date": "2012-10-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "867186" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 7 and earlier and 6 Update 35 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Deployment.", "title": "Vulnerability description" }, { "category": "summary", "text": "JDK: unspecified vulnerability (Deployment)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-1532" }, { "category": "external", "summary": "RHBZ#867186", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=867186" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-1532", "url": "https://www.cve.org/CVERecord?id=CVE-2012-1532" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-1532", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-1532" }, { "category": "external", "summary": "http://www.oracle.com/technetwork/topics/security/javacpuoct2012-1515924.html", "url": "http://www.oracle.com/technetwork/topics/security/javacpuoct2012-1515924.html" } ], "release_date": "2012-10-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-10-23T16:26:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:1455" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "JDK: unspecified vulnerability (Deployment)" }, { "cve": "CVE-2012-1533", "discovery_date": "2012-10-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "867187" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 7 and earlier, and 6 Update 35 and earlier, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Deployment, a different vulnerability than CVE-2012-3159.", "title": "Vulnerability description" }, { "category": "summary", "text": "JDK: unspecified vulnerability (Deployment)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-1533" }, { "category": "external", "summary": "RHBZ#867187", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=867187" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-1533", "url": "https://www.cve.org/CVERecord?id=CVE-2012-1533" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-1533", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-1533" }, { "category": "external", "summary": "http://www.oracle.com/technetwork/topics/security/javacpuoct2012-1515924.html", "url": "http://www.oracle.com/technetwork/topics/security/javacpuoct2012-1515924.html" } ], "release_date": "2012-10-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-10-23T16:26:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:1455" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "JDK: unspecified vulnerability (Deployment)" }, { "cve": "CVE-2012-1541", "discovery_date": "2013-02-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "906914" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 through Update 11 and 6 through Update 38 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Deployment, a different vulnerability than other CVEs listed in the February 2013 CPU. NOTE: the previous information is from the February 2013 CPU. Oracle has not commented on claims from a third party that the issue is due to an interaction error in between the JRE plug-in for WebKit-based browsers and the Javascript engine, which allows remote attackers to execute arbitrary code by modifying DOM nodes that contain applet elements in a way that triggers an incorrect reference count and a use after free.", "title": "Vulnerability description" }, { "category": "summary", "text": "JDK: unspecified vulnerability fixed in 6u39 and 7u13 (Deployment)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-1541" }, { "category": "external", "summary": "RHBZ#906914", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=906914" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-1541", "url": "https://www.cve.org/CVERecord?id=CVE-2012-1541" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-1541", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-1541" }, { "category": "external", "summary": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html", "url": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html" } ], "release_date": "2013-02-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-10-23T16:26:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:1455" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "JDK: unspecified vulnerability fixed in 6u39 and 7u13 (Deployment)" }, { "cve": "CVE-2012-1682", "discovery_date": "2012-08-30T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "853097" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 6 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Beans, a different vulnerability than CVE-2012-3136. NOTE: Oracle has not commented on claims from a downstream vendor that this issue is related to \"XMLDecoder security issue via ClassFinder.\"", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: beans ClassFinder insufficient permission checks (beans, 7162476)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-1682" }, { "category": "external", "summary": "RHBZ#853097", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=853097" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-1682", "url": "https://www.cve.org/CVERecord?id=CVE-2012-1682" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-1682", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-1682" }, { "category": "external", "summary": "http://www.oracle.com/technetwork/topics/security/alert-cve-2012-4681-1835715.html", "url": "http://www.oracle.com/technetwork/topics/security/alert-cve-2012-4681-1835715.html" } ], "release_date": "2012-08-30T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-10-23T16:26:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:1455" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "OpenJDK: beans ClassFinder insufficient permission checks (beans, 7162476)" }, { "cve": "CVE-2012-1713", "discovery_date": "2012-06-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "829361" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 update 4 and earlier, 6 update 32 and earlier, 5 update 35 and earlier, 1.4.2_37 and earlier, and JavaFX 2.1 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D.", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: fontmanager layout lookup code memory corruption (2D, 7143617)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-1713" }, { "category": "external", "summary": "RHBZ#829361", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=829361" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-1713", "url": "https://www.cve.org/CVERecord?id=CVE-2012-1713" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-1713", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-1713" } ], "release_date": "2012-06-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-10-23T16:26:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:1455" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "OpenJDK: fontmanager layout lookup code memory corruption (2D, 7143617)" }, { "cve": "CVE-2012-1716", "discovery_date": "2012-06-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "829360" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 update 4 and earlier, 6 update 32 and earlier, and 5 update 35 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Swing.", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: SynthLookAndFeel application context bypass (Swing, 7143614)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-1716" }, { "category": "external", "summary": "RHBZ#829360", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=829360" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-1716", "url": "https://www.cve.org/CVERecord?id=CVE-2012-1716" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-1716", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-1716" } ], "release_date": "2012-06-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-10-23T16:26:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:1455" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "OpenJDK: SynthLookAndFeel application context bypass (Swing, 7143614)" }, { "cve": "CVE-2012-1717", "cwe": { "id": "CWE-732", "name": "Incorrect Permission Assignment for Critical Resource" }, "discovery_date": "2012-06-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "829358" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 update 4 and earlier, 6 update 32 and earlier, 5 update 35 and earlier, and 1.4.2_37 and earlier allows local users to affect confidentiality via unknown vectors related to printing on Solaris or Linux.", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: insecure temporary file permissions (JRE, 7143606)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-1717" }, { "category": "external", "summary": "RHBZ#829358", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=829358" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-1717", "url": "https://www.cve.org/CVERecord?id=CVE-2012-1717" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-1717", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-1717" } ], "release_date": "2012-06-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-10-23T16:26:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:1455" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 1.9, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "OpenJDK: insecure temporary file permissions (JRE, 7143606)" }, { "cve": "CVE-2012-1718", "discovery_date": "2012-06-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "829372" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 update 4 and earlier, 6 update 32 and earlier, 5 update 35 and earlier, and 1.4.2_37 and earlier allows remote attackers to affect availability via unknown vectors related to Security.", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: CRL and certificate extensions handling improvements (Security, 7143872)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-1718" }, { "category": "external", "summary": "RHBZ#829372", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=829372" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-1718", "url": "https://www.cve.org/CVERecord?id=CVE-2012-1718" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-1718", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-1718" } ], "release_date": "2012-06-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-10-23T16:26:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:1455" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: CRL and certificate extensions handling improvements (Security, 7143872)" }, { "cve": "CVE-2012-1719", "discovery_date": "2012-06-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "829371" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 update 4 and earlier, 6 update 32 and earlier, 5 update 35 and earlier, and 1.4.2_37 and earlier allows remote attackers to affect integrity, related to CORBA.", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: mutable repository identifiers in generated stub code (CORBA, 7143851)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-1719" }, { "category": "external", "summary": "RHBZ#829371", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=829371" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-1719", "url": "https://www.cve.org/CVERecord?id=CVE-2012-1719" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-1719", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-1719" } ], "release_date": "2012-06-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-10-23T16:26:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:1455" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "products": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: mutable repository identifiers in generated stub code (CORBA, 7143851)" }, { "cve": "CVE-2012-1721", "discovery_date": "2012-06-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "831353" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 update 4 and earlier, and 6 update 32 and earlier, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Deployment, a different vulnerability than CVE-2012-1722.", "title": "Vulnerability description" }, { "category": "summary", "text": "JDK: unspecified vulnerability fixed in 6u33 and 7u5 (Deployment)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-1721" }, { "category": "external", "summary": "RHBZ#831353", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=831353" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-1721", "url": "https://www.cve.org/CVERecord?id=CVE-2012-1721" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-1721", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-1721" } ], "release_date": "2012-06-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-10-23T16:26:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:1455" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "JDK: unspecified vulnerability fixed in 6u33 and 7u5 (Deployment)" }, { "cve": "CVE-2012-1722", "discovery_date": "2012-06-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "831354" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 update 4 and earlier, and 6 update 32 and earlier, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Deployment, a different vulnerability than CVE-2012-1721.", "title": "Vulnerability description" }, { "category": "summary", "text": "JDK: unspecified vulnerability fixed in 6u33 and 7u5 (Deployment)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-1722" }, { "category": "external", "summary": "RHBZ#831354", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=831354" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-1722", "url": "https://www.cve.org/CVERecord?id=CVE-2012-1722" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-1722", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-1722" } ], "release_date": "2012-06-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-10-23T16:26:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:1455" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "JDK: unspecified vulnerability fixed in 6u33 and 7u5 (Deployment)" }, { "cve": "CVE-2012-1725", "discovery_date": "2012-06-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "829376" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 update 4 and earlier, 6 update 32 and earlier, and 5 update 35 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Hotspot.", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: insufficient invokespecial \u003cinit\u003e verification (HotSpot, 7160757)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-1725" }, { "category": "external", "summary": "RHBZ#829376", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=829376" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-1725", "url": "https://www.cve.org/CVERecord?id=CVE-2012-1725" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-1725", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-1725" } ], "release_date": "2012-06-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-10-23T16:26:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:1455" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "OpenJDK: insufficient invokespecial \u003cinit\u003e verification (HotSpot, 7160757)" }, { "cve": "CVE-2012-3143", "discovery_date": "2012-10-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "867189" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 7 and earlier, 6 Update 35 and earlier, and 5.0 Update 36 and earlier allows remote attackers to affect confidentiality, integrity, and availability, related to JMX, a different vulnerability than CVE-2012-5089.", "title": "Vulnerability description" }, { "category": "summary", "text": "JDK: unspecified vulnerability (JMX)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-3143" }, { "category": "external", "summary": "RHBZ#867189", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=867189" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-3143", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3143" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-3143", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-3143" }, { "category": "external", "summary": "http://www.oracle.com/technetwork/topics/security/javacpuoct2012-1515924.html", "url": "http://www.oracle.com/technetwork/topics/security/javacpuoct2012-1515924.html" } ], "release_date": "2012-10-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-10-23T16:26:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:1455" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "JDK: unspecified vulnerability (JMX)" }, { "cve": "CVE-2012-3159", "discovery_date": "2012-10-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "867190" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 7 and earlier, and 6 Update 35 and earlier, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Deployment, a different vulnerability than CVE-2012-1533.", "title": "Vulnerability description" }, { "category": "summary", "text": "JDK: unspecified vulnerability (Deployment)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-3159" }, { "category": "external", "summary": "RHBZ#867190", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=867190" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-3159", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3159" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-3159", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-3159" }, { "category": "external", "summary": "http://www.oracle.com/technetwork/topics/security/javacpuoct2012-1515924.html", "url": "http://www.oracle.com/technetwork/topics/security/javacpuoct2012-1515924.html" } ], "release_date": "2012-10-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-10-23T16:26:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:1455" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "JDK: unspecified vulnerability (Deployment)" }, { "cve": "CVE-2012-3213", "discovery_date": "2013-02-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "907223" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 through Update 11 and 6 through Update 38 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Scripting.", "title": "Vulnerability description" }, { "category": "summary", "text": "JDK: unspecified vulnerability fixed in 6u39 and 7u13 (Scripting)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-3213" }, { "category": "external", "summary": "RHBZ#907223", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=907223" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-3213", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3213" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-3213", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-3213" }, { "category": "external", "summary": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html", "url": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html" } ], "release_date": "2013-02-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-10-23T16:26:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:1455" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "JDK: unspecified vulnerability fixed in 6u39 and 7u13 (Scripting)" }, { "cve": "CVE-2012-3216", "discovery_date": "2012-10-11T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "865346" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 7 and earlier, 6 Update 35 and earlier, 5.0 Update 36 and earlier, and 1.4.2_38 and earlier allows remote attackers to affect confidentiality via unknown vectors related to Libraries.", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: java.io.FilePermission information leak (Libraries, 6631398)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-3216" }, { "category": "external", "summary": "RHBZ#865346", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=865346" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-3216", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3216" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-3216", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-3216" } ], "release_date": "2012-10-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-10-23T16:26:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:1455" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.6, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:H/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "OpenJDK: java.io.FilePermission information leak (Libraries, 6631398)" }, { "cve": "CVE-2012-3342", "discovery_date": "2013-02-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "906917" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 through Update 11 and 6 through Update 38 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Deployment, a different vulnerability than other CVEs listed in the February 2013 CPU.", "title": "Vulnerability description" }, { "category": "summary", "text": "JDK: unspecified vulnerability fixed in 6u39 and 7u13 (Deployment)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-3342" }, { "category": "external", "summary": "RHBZ#906917", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=906917" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-3342", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3342" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-3342", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-3342" }, { "category": "external", "summary": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html", "url": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html" } ], "release_date": "2013-02-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-10-23T16:26:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:1455" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "JDK: unspecified vulnerability fixed in 6u39 and 7u13 (Deployment)" }, { "cve": "CVE-2012-4820", "discovery_date": "2012-11-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "876386" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the JRE component in IBM Java 7 SR2 and earlier, Java 6.0.1 SR3 and earlier, Java 6 SR11 and earlier, Java 5 SR14 and earlier, and Java 142 SR13 FP13 and earlier; as used in IBM Rational Host On-Demand, Rational Change, Tivoli Monitoring, Smart Analytics System 5600, Tivoli Remote Control 5.1.2, WebSphere Real Time, Lotus Notes \u0026 Domino, Tivoli Storage Productivity Center, and Service Deliver Manager; and other products from other vendors such as Red Hat, when running under a security manager, allows remote attackers to gain privileges by modifying or removing the security manager via vectors related to \"insecure use of the java.lang.reflect.Method invoke() method.\"", "title": "Vulnerability description" }, { "category": "summary", "text": "JDK: java.lang.reflect.Method invoke() code execution", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-4820" }, { "category": "external", "summary": "RHBZ#876386", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=876386" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-4820", "url": "https://www.cve.org/CVERecord?id=CVE-2012-4820" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-4820", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-4820" }, { "category": "external", "summary": "http://xforce.iss.net/xforce/xfdb/78764", "url": "http://xforce.iss.net/xforce/xfdb/78764" } ], "release_date": "2012-11-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-10-23T16:26:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:1455" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "JDK: java.lang.reflect.Method invoke() code execution" }, { "cve": "CVE-2012-4822", "discovery_date": "2012-11-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "876388" } ], "notes": [ { "category": "description", "text": "Multiple unspecified vulnerabilities in the JRE component in IBM Java 7 SR2 and earlier, Java 6.0.1 SR3 and earlier, Java 6 SR11 and earlier, Java 5 SR14 and earlier, and Java 142 SR13 FP13 and earlier; as used in IBM Rational Host On-Demand, Rational Change, Tivoli Monitoring, Smart Analytics System 5600, Tivoli Remote Control 5.1.2, WebSphere Real Time, Lotus Notes \u0026 Domino, Tivoli Storage Productivity Center, and Service Deliver Manager; and other products from other vendors such as Red Hat, allow remote attackers to execute arbitrary code via vectors related to \"insecure use [of] multiple methods in the java.lang.class class.\"", "title": "Vulnerability description" }, { "category": "summary", "text": "JDK: java.lang.class code execution", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-4822" }, { "category": "external", "summary": "RHBZ#876388", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=876388" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-4822", "url": "https://www.cve.org/CVERecord?id=CVE-2012-4822" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-4822", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-4822" }, { "category": "external", "summary": "http://xforce.iss.net/xforce/xfdb/78766", "url": "http://xforce.iss.net/xforce/xfdb/78766" } ], "release_date": "2012-11-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-10-23T16:26:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:1455" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "JDK: java.lang.class code execution" }, { "cve": "CVE-2012-4823", "discovery_date": "2012-11-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "876389" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the JRE component in IBM Java 7 SR2 and earlier, Java 6.0.1 SR3 and earlier, Java 6 SR11 and earlier, Java 5 SR14 and earlier, and Java 142 SR13 FP13 and earlier; as used in IBM Rational Host On-Demand, Rational Change, Tivoli Monitoring, Smart Analytics System 5600, Tivoli Remote Control 5.1.2, WebSphere Real Time, Lotus Notes \u0026 Domino, Tivoli Storage Productivity Center, and Service Deliver Manager; and other products from other vendors such as Red Hat, allows remote attackers to execute arbitrary code via vectors related to \"insecure use of the java.lang.ClassLoder defineClass() method.\"", "title": "Vulnerability description" }, { "category": "summary", "text": "JDK: java.lang.ClassLoder defineClass() code execution", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-4823" }, { "category": "external", "summary": "RHBZ#876389", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=876389" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-4823", "url": "https://www.cve.org/CVERecord?id=CVE-2012-4823" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-4823", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-4823" }, { "category": "external", "summary": "http://xforce.iss.net/xforce/xfdb/78767", "url": "http://xforce.iss.net/xforce/xfdb/78767" } ], "release_date": "2012-11-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-10-23T16:26:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:1455" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "JDK: java.lang.ClassLoder defineClass() code execution" }, { "cve": "CVE-2012-5068", "discovery_date": "2012-10-11T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "865348" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 7 and earlier, and 6 Update 35 and earlier, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Libraries.", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: RhinoScriptEngine security bypass (Scripting, 7143535)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-5068" }, { "category": "external", "summary": "RHBZ#865348", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=865348" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-5068", "url": "https://www.cve.org/CVERecord?id=CVE-2012-5068" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-5068", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-5068" }, { "category": "external", "summary": "http://www.oracle.com/technetwork/topics/security/javacpuoct2012-1515924.html", "url": "http://www.oracle.com/technetwork/topics/security/javacpuoct2012-1515924.html" } ], "release_date": "2012-10-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-10-23T16:26:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:1455" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "OpenJDK: RhinoScriptEngine security bypass (Scripting, 7143535)" }, { "cve": "CVE-2012-5069", "discovery_date": "2012-10-11T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "865531" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 7 and earlier, 6 Update 35 and earlier, and 5.0 Update 36 and earlier allows remote attackers to affect confidentiality and integrity via unknown vectors related to Concurrency.", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Executors state handling issues (Concurrency, 7189103)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-5069" }, { "category": "external", "summary": "RHBZ#865531", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=865531" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-5069", "url": "https://www.cve.org/CVERecord?id=CVE-2012-5069" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-5069", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-5069" }, { "category": "external", "summary": "http://www.oracle.com/technetwork/topics/security/javacpuoct2012-1515924.html", "url": "http://www.oracle.com/technetwork/topics/security/javacpuoct2012-1515924.html" } ], "release_date": "2012-10-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-10-23T16:26:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:1455" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:N", "version": "2.0" }, "products": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "OpenJDK: Executors state handling issues (Concurrency, 7189103)" }, { "cve": "CVE-2012-5071", "discovery_date": "2012-10-11T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "865519" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 7 and earlier, 6 Update 35 and earlier, and 5.0 Update 36 and earlier allows remote attackers to affect confidentiality and integrity, related to JMX.", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: DescriptorSupport insufficient package access checks (JMX, 7192975)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-5071" }, { "category": "external", "summary": "RHBZ#865519", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=865519" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-5071", "url": "https://www.cve.org/CVERecord?id=CVE-2012-5071" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-5071", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-5071" }, { "category": "external", "summary": "http://www.oracle.com/technetwork/topics/security/javacpuoct2012-1515924.html", "url": "http://www.oracle.com/technetwork/topics/security/javacpuoct2012-1515924.html" } ], "release_date": "2012-10-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-10-23T16:26:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:1455" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:N", "version": "2.0" }, "products": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "OpenJDK: DescriptorSupport insufficient package access checks (JMX, 7192975)" }, { "cve": "CVE-2012-5072", "discovery_date": "2012-10-11T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "865365" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 7 and earlier, and 6 Update 35 and earlier, allows remote attackers to affect confidentiality via unknown vectors related to Security.", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: AccessController.doPrivilegedWithCombiner() information disclosure (Security, 7172522)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-5072" }, { "category": "external", "summary": "RHBZ#865365", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=865365" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-5072", "url": "https://www.cve.org/CVERecord?id=CVE-2012-5072" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-5072", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-5072" }, { "category": "external", "summary": "http://www.oracle.com/technetwork/topics/security/javacpuoct2012-1515924.html", "url": "http://www.oracle.com/technetwork/topics/security/javacpuoct2012-1515924.html" } ], "release_date": "2012-10-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-10-23T16:26:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:1455" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: AccessController.doPrivilegedWithCombiner() information disclosure (Security, 7172522)" }, { "cve": "CVE-2012-5073", "discovery_date": "2012-10-11T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "865357" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 7 and earlier, 6 Update 35 and earlier, 5.0 Update 36 and earlier, and 1.4.2_38 and earlier allows remote attackers to affect integrity via unknown vectors related to Libraries, a different vulnerability than CVE-2012-5079.", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: LogManager security bypass (Libraries, 7169884)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-5073" }, { "category": "external", "summary": "RHBZ#865357", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=865357" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-5073", "url": "https://www.cve.org/CVERecord?id=CVE-2012-5073" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-5073", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-5073" }, { "category": "external", "summary": "http://www.oracle.com/technetwork/topics/security/javacpuoct2012-1515924.html", "url": "http://www.oracle.com/technetwork/topics/security/javacpuoct2012-1515924.html" } ], "release_date": "2012-10-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-10-23T16:26:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:1455" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N", "version": "2.0" }, "products": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: LogManager security bypass (Libraries, 7169884)" }, { "cve": "CVE-2012-5075", "discovery_date": "2012-10-11T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "865363" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 7 and earlier, 6 Update 35 and earlier, and 5.0 Update 36 and earlier allows remote attackers to affect confidentiality, related to JMX.", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: RMIConnectionImpl information disclosure (JMX, 7169888)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-5075" }, { "category": "external", "summary": "RHBZ#865363", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=865363" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-5075", "url": "https://www.cve.org/CVERecord?id=CVE-2012-5075" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-5075", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-5075" }, { "category": "external", "summary": "http://www.oracle.com/technetwork/topics/security/javacpuoct2012-1515924.html", "url": "http://www.oracle.com/technetwork/topics/security/javacpuoct2012-1515924.html" } ], "release_date": "2012-10-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-10-23T16:26:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:1455" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: RMIConnectionImpl information disclosure (JMX, 7169888)" }, { "cve": "CVE-2012-5079", "discovery_date": "2012-10-11T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "865568" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 7 and earlier, 6 Update 35 and earlier, 5.0 Update 36 and earlier, and 1.4.2_38 and earlier allows remote attackers to affect integrity via unknown vectors related to Libraries, a different vulnerability than CVE-2012-5073.", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: ServiceLoader reject not subtype classes without instantiating (Libraries, 7195919)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-5079" }, { "category": "external", "summary": "RHBZ#865568", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=865568" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-5079", "url": "https://www.cve.org/CVERecord?id=CVE-2012-5079" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-5079", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-5079" }, { "category": "external", "summary": "http://www.oracle.com/technetwork/topics/security/javacpuoct2012-1515924.html", "url": "http://www.oracle.com/technetwork/topics/security/javacpuoct2012-1515924.html" } ], "release_date": "2012-10-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-10-23T16:26:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:1455" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "products": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: ServiceLoader reject not subtype classes without instantiating (Libraries, 7195919)" }, { "cve": "CVE-2012-5081", "discovery_date": "2012-10-11T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "865370" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 7 and earlier, 6 Update 35 and earlier, 5.0 Update 36 and earlier, and 1.4.2_38 and earlier allows remote attackers to affect availability, related to JSSE.", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: JSSE denial of service (JSSE, 7186286)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-5081" }, { "category": "external", "summary": "RHBZ#865370", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=865370" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-5081", "url": "https://www.cve.org/CVERecord?id=CVE-2012-5081" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-5081", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-5081" }, { "category": "external", "summary": "http://www.oracle.com/technetwork/topics/security/javacpuoct2012-1515924.html", "url": "http://www.oracle.com/technetwork/topics/security/javacpuoct2012-1515924.html" } ], "release_date": "2012-10-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-10-23T16:26:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:1455" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: JSSE denial of service (JSSE, 7186286)" }, { "cve": "CVE-2012-5083", "discovery_date": "2012-10-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "867193" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 7 and earlier, 6 Update 35 and earlier, 5.0 Update 36 and earlier, 1.4.2_38 and earlier, and JavaFX 2.2 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D.", "title": "Vulnerability description" }, { "category": "summary", "text": "JDK: unspecified vulnerability (2D)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-5083" }, { "category": "external", "summary": "RHBZ#867193", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=867193" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-5083", "url": "https://www.cve.org/CVERecord?id=CVE-2012-5083" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-5083", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-5083" }, { "category": "external", "summary": "http://www.oracle.com/technetwork/topics/security/javacpuoct2012-1515924.html", "url": "http://www.oracle.com/technetwork/topics/security/javacpuoct2012-1515924.html" } ], "release_date": "2012-10-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-10-23T16:26:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:1455" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "JDK: unspecified vulnerability (2D)" }, { "cve": "CVE-2012-5084", "discovery_date": "2012-10-11T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "865511" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 7 and earlier, 6 Update 35 and earlier, 5.0 Update 36 and earlier, and 1.4.2_38 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Swing.", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: DefaultFormatter insufficient data validation (Swing, 7195194)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-5084" }, { "category": "external", "summary": "RHBZ#865511", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=865511" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-5084", "url": "https://www.cve.org/CVERecord?id=CVE-2012-5084" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-5084", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-5084" }, { "category": "external", "summary": "http://www.oracle.com/technetwork/topics/security/javacpuoct2012-1515924.html", "url": "http://www.oracle.com/technetwork/topics/security/javacpuoct2012-1515924.html" } ], "release_date": "2012-10-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-10-23T16:26:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:1455" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "OpenJDK: DefaultFormatter insufficient data validation (Swing, 7195194)" }, { "cve": "CVE-2012-5089", "discovery_date": "2012-10-11T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "865514" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 7 and earlier, 6 Update 35 and earlier, and 5.0 Update 36 and earlier allows remote attackers to affect confidentiality, integrity, and availability, related to JMX, a different vulnerability than CVE-2012-3143.", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: RMIConnectionImpl insufficient access control checks (JMX, 7198296)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-5089" }, { "category": "external", "summary": "RHBZ#865514", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=865514" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-5089", "url": "https://www.cve.org/CVERecord?id=CVE-2012-5089" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-5089", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-5089" }, { "category": "external", "summary": "http://www.oracle.com/technetwork/topics/security/javacpuoct2012-1515924.html", "url": "http://www.oracle.com/technetwork/topics/security/javacpuoct2012-1515924.html" } ], "release_date": "2012-10-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-10-23T16:26:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:1455" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "OpenJDK: RMIConnectionImpl insufficient access control checks (JMX, 7198296)" }, { "cve": "CVE-2013-0169", "discovery_date": "2013-02-04T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "907589" } ], "notes": [ { "category": "description", "text": "The TLS protocol 1.1 and 1.2 and the DTLS protocol 1.0 and 1.2, as used in OpenSSL, OpenJDK, PolarSSL, and other products, do not properly consider timing side-channel attacks on a MAC check requirement during the processing of malformed CBC padding, which allows remote attackers to conduct distinguishing attacks and plaintext-recovery attacks via statistical analysis of timing data for crafted packets, aka the \"Lucky Thirteen\" issue.", "title": "Vulnerability description" }, { "category": "summary", "text": "SSL/TLS: CBC padding timing attack (lucky-13)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-0169" }, { "category": "external", "summary": "RHBZ#907589", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=907589" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-0169", "url": "https://www.cve.org/CVERecord?id=CVE-2013-0169" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-0169", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-0169" }, { "category": "external", "summary": "http://www.isg.rhul.ac.uk/tls/", "url": "http://www.isg.rhul.ac.uk/tls/" }, { "category": "external", "summary": "http://www.openssl.org/news/secadv_20130205.txt", "url": "http://www.openssl.org/news/secadv_20130205.txt" }, { "category": "external", "summary": "https://polarssl.org/tech-updates/releases/polarssl-1.2.5-released", "url": "https://polarssl.org/tech-updates/releases/polarssl-1.2.5-released" } ], "release_date": "2013-02-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-10-23T16:26:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:1455" }, { "category": "workaround", "details": "On OpenShift Container Platform 3.11 it\u0027s possible to edit the list of cipher suites offered by the router when performing \u0027edge\u0027, or \u0027re-encrypt\u0027 TLS modes. Please follow the documentation [1], and [2] to remove the vulnerable CBC ciphers use the modern, or intermediate cipher suites outlined by Mozilla instead [3]. In \u0027passthrough\u0027 mode TLS termination occurs in the application so that is another way to mitigate the vulnerability.\n[1] https://docs.openshift.com/container-platform/3.11/install_config/router/customized_haproxy_router.html#obtaining-router-configuration-template\n[2] https://docs.openshift.com/container-platform/3.11/install_config/router/customized_haproxy_router.html#using-configmap-replace-template\n[3] https://wiki.mozilla.org/Security/Server_Side_TLS", "product_ids": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "SSL/TLS: CBC padding timing attack (lucky-13)" }, { "cve": "CVE-2013-0351", "discovery_date": "2013-02-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "906923" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 through Update 11 and 6 through Update 38 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Deployment, a different vulnerability than other CVEs listed in the February 2013 CPU.", "title": "Vulnerability description" }, { "category": "summary", "text": "JDK: unspecified vulnerability fixed in 6u39 and 7u13 (Deployment)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-0351" }, { "category": "external", "summary": "RHBZ#906923", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=906923" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-0351", "url": "https://www.cve.org/CVERecord?id=CVE-2013-0351" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-0351", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-0351" }, { "category": "external", "summary": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html", "url": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html" } ], "release_date": "2013-02-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-10-23T16:26:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:1455" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "JDK: unspecified vulnerability fixed in 6u39 and 7u13 (Deployment)" }, { "cve": "CVE-2013-0401", "discovery_date": "2013-03-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "920245" } ], "notes": [ { "category": "description", "text": "The Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 17 and earlier, 6 Update 43 and earlier, and 5.0 Update 41 and earlier; and OpenJDK 6 and 7; allows remote attackers to execute arbitrary code via vectors related to AWT, as demonstrated by Ben Murphy during a Pwn2Own competition at CanSecWest 2013. NOTE: the previous information is from the April 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to invocation of the system class loader by the sun.awt.datatransfer.ClassLoaderObjectInputStream class, which allows remote attackers to bypass Java sandbox restrictions.", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: sun.awt.datatransfer.ClassLoaderObjectInputStream class may incorrectly invoke the system class loader (CanSecWest 2013, AWT, 8009305)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-0401" }, { "category": "external", "summary": "RHBZ#920245", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=920245" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-0401", "url": "https://www.cve.org/CVERecord?id=CVE-2013-0401" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-0401", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-0401" } ], "release_date": "2013-04-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-10-23T16:26:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:1455" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "OpenJDK: sun.awt.datatransfer.ClassLoaderObjectInputStream class may incorrectly invoke the system class loader (CanSecWest 2013, AWT, 8009305)" }, { "cve": "CVE-2013-0409", "discovery_date": "2013-02-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "907226" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 through Update 11, 6 through Update 38, and 5.0 through Update 38 allows remote attackers to affect confidentiality via vectors related to JMX.", "title": "Vulnerability description" }, { "category": "summary", "text": "JDK: unspecified vulnerability fixed in 6u39 and 7u13 (JMX)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-0409" }, { "category": "external", "summary": "RHBZ#907226", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=907226" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-0409", "url": "https://www.cve.org/CVERecord?id=CVE-2013-0409" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-0409", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-0409" }, { "category": "external", "summary": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html", "url": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html" } ], "release_date": "2013-02-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-10-23T16:26:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:1455" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "JDK: unspecified vulnerability fixed in 6u39 and 7u13 (JMX)" }, { "cve": "CVE-2013-0419", "discovery_date": "2013-02-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "906918" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 through Update 11 and 6 through Update 38 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Deployment, a different vulnerability than other CVEs listed in the February 2013 CPU.", "title": "Vulnerability description" }, { "category": "summary", "text": "JDK: unspecified vulnerability fixed in 6u39 and 7u13 (Deployment)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-0419" }, { "category": "external", "summary": "RHBZ#906918", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=906918" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-0419", "url": "https://www.cve.org/CVERecord?id=CVE-2013-0419" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-0419", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-0419" }, { "category": "external", "summary": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html", "url": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html" } ], "release_date": "2013-02-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-10-23T16:26:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:1455" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "JDK: unspecified vulnerability fixed in 6u39 and 7u13 (Deployment)" }, { "cve": "CVE-2013-0423", "discovery_date": "2013-02-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "906921" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 through Update 11 and 6 through Update 38 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Deployment, a different vulnerability than other CVEs listed in the February 2013 CPU.", "title": "Vulnerability description" }, { "category": "summary", "text": "JDK: unspecified vulnerability fixed in 6u39 and 7u13 (Deployment)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-0423" }, { "category": "external", "summary": "RHBZ#906921", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=906921" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-0423", "url": "https://www.cve.org/CVERecord?id=CVE-2013-0423" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-0423", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-0423" }, { "category": "external", "summary": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html", "url": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html" } ], "release_date": "2013-02-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-10-23T16:26:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:1455" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "JDK: unspecified vulnerability fixed in 6u39 and 7u13 (Deployment)" }, { "cve": "CVE-2013-0424", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "discovery_date": "2013-02-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "906813" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 through Update 11, 6 through Update 38, 5.0 through Update 38, and 1.4.2_40 and earlier, and OpenJDK 7, allows remote attackers to affect integrity via vectors related to RMI. NOTE: the previous information is from the February 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to cross-site scripting (XSS) in the sun.rmi.transport.proxy CGIHandler class that does not properly handle error messages in a (1) command or (2) port number.", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: RMI CGIHandler XSS issue (RMI, 6563318)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-0424" }, { "category": "external", "summary": "RHBZ#906813", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=906813" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-0424", "url": "https://www.cve.org/CVERecord?id=CVE-2013-0424" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-0424", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-0424" }, { "category": "external", "summary": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html", "url": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html" } ], "release_date": "2013-02-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-10-23T16:26:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:1455" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "products": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: RMI CGIHandler XSS issue (RMI, 6563318)" }, { "cve": "CVE-2013-0425", "discovery_date": "2013-02-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "907344" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 through Update 11, 6 through Update 38, 5.0 through Update 38, and 1.4.2_40 and earlier, and OpenJDK 6 and 7, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Libraries, a different vulnerability than CVE-2013-0428 and CVE-2013-0426. NOTE: the previous information is from the February 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to incorrect \"access control checks\" in the logging API that allow remote attackers to bypass Java sandbox restrictions.", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: logging insufficient access control checks (Libraries, 6664509)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-0425" }, { "category": "external", "summary": "RHBZ#907344", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=907344" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-0425", "url": "https://www.cve.org/CVERecord?id=CVE-2013-0425" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-0425", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-0425" }, { "category": "external", "summary": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html", "url": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html" } ], "release_date": "2013-02-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-10-23T16:26:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:1455" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "OpenJDK: logging insufficient access control checks (Libraries, 6664509)" }, { "cve": "CVE-2013-0426", "discovery_date": "2013-02-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "907346" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 through Update 11, 6 through Update 38, 5.0 through Update 38, and 1.4.2_40 and earlier, and OpenJDK 6 and 7, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Libraries, a different vulnerability than CVE-2013-0425 and CVE-2013-0428. NOTE: the previous information is from the February 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to incorrect \"access control checks\" in the logging API that allow remote attackers to bypass Java sandbox restrictions.", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: logging insufficient access control checks (Libraries, 6664528)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-0426" }, { "category": "external", "summary": "RHBZ#907346", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=907346" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-0426", "url": "https://www.cve.org/CVERecord?id=CVE-2013-0426" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-0426", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-0426" }, { "category": "external", "summary": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html", "url": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html" } ], "release_date": "2013-02-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-10-23T16:26:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:1455" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "OpenJDK: logging insufficient access control checks (Libraries, 6664528)" }, { "cve": "CVE-2013-0427", "discovery_date": "2013-02-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "907455" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 through Update 11, 6 through Update 38, and 5.0 through Update 38, and OpenJDK 6 and 7, allows remote attackers to affect integrity via unknown vectors related to Libraries. NOTE: the previous information is from the February 2013 CPU. Oracle has not commented on claims from another vendor that this issue allows remote attackers to interrupt certain threads that should not be interrupted.", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: invalid threads subject to interrupts (Libraries, 6776941)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-0427" }, { "category": "external", "summary": "RHBZ#907455", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=907455" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-0427", "url": "https://www.cve.org/CVERecord?id=CVE-2013-0427" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-0427", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-0427" }, { "category": "external", "summary": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html", "url": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html" } ], "release_date": "2013-02-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-10-23T16:26:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:1455" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "products": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: invalid threads subject to interrupts (Libraries, 6776941)" }, { "cve": "CVE-2013-0428", "discovery_date": "2013-02-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "907207" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 through Update 11, 6 through Update 38, 5.0 through Update 38, and 1.4.2_40 and earlier, and OpenJDK 6 and 7, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Libraries, a different vulnerability than CVE-2013-0425 and CVE-2013-0426. NOTE: the previous information is from the February 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to \"incorrect checks for proxy classes\" in the Reflection API.", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: reflection API incorrect checks for proxy classes (Libraries, 7197546, SE-2012-01 Issue 29)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-0428" }, { "category": "external", "summary": "RHBZ#907207", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=907207" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-0428", "url": "https://www.cve.org/CVERecord?id=CVE-2013-0428" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-0428", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-0428" }, { "category": "external", "summary": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html", "url": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html" } ], "release_date": "2013-02-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-10-23T16:26:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:1455" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "OpenJDK: reflection API incorrect checks for proxy classes (Libraries, 7197546, SE-2012-01 Issue 29)" }, { "cve": "CVE-2013-0432", "discovery_date": "2013-02-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "907219" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 through Update 11, 6 through Update 38, 5.0 through Update 38, and 1.4.2_40 and earlier, and OpenJDK 6 and 7, allows remote attackers to affect confidentiality and integrity via vectors related to AWT. NOTE: the previous information is from the February 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to \"insufficient clipboard access premission checks.\"", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: insufficient clipboard access premission checks (AWT, 7186952)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-0432" }, { "category": "external", "summary": "RHBZ#907219", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=907219" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-0432", "url": "https://www.cve.org/CVERecord?id=CVE-2013-0432" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-0432", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-0432" }, { "category": "external", "summary": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html", "url": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html" } ], "release_date": "2013-02-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-10-23T16:26:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:1455" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:N", "version": "2.0" }, "products": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: insufficient clipboard access premission checks (AWT, 7186952)" }, { "cve": "CVE-2013-0433", "discovery_date": "2013-02-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "907456" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 through Update 11, 6 through Update 38, and 5.0 through Update 38, and OpenJDK 6 and 7, allows remote attackers to affect integrity via unknown vectors related to Networking. NOTE: the previous information is from the February 2013 CPU. Oracle has not commented on claims from another vendor that this issue allows remote attackers to avoid triggering an exception during the deserialization of invalid InetSocketAddress data.", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: InetSocketAddress serialization issue (Networking, 7201071)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-0433" }, { "category": "external", "summary": "RHBZ#907456", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=907456" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-0433", "url": "https://www.cve.org/CVERecord?id=CVE-2013-0433" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-0433", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-0433" }, { "category": "external", "summary": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html", "url": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html" } ], "release_date": "2013-02-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-10-23T16:26:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:1455" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "products": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: InetSocketAddress serialization issue (Networking, 7201071)" }, { "cve": "CVE-2013-0434", "discovery_date": "2013-02-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "907453" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 through Update 11, 6 through Update 38, 5.0 through Update 38, and 1.4.2_40 and earlier, and OpenJDK 6 and 7, allows remote attackers to affect confidentiality via vectors related to JAXP. NOTE: the previous information is from the February 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to the public declaration of the loadPropertyFile method in the JAXP FuncSystemProperty class, which allows remote attackers to obtain sensitive information.", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: loadPropertyFile missing restrictions (JAXP, 8001235)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-0434" }, { "category": "external", "summary": "RHBZ#907453", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=907453" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-0434", "url": "https://www.cve.org/CVERecord?id=CVE-2013-0434" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-0434", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-0434" }, { "category": "external", "summary": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html", "url": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html" } ], "release_date": "2013-02-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-10-23T16:26:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:1455" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: loadPropertyFile missing restrictions (JAXP, 8001235)" }, { "cve": "CVE-2013-0435", "discovery_date": "2013-02-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "906892" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 through Update 11 and 6 through Update 38, and OpenJDK 6 and 7, allows remote attackers to affect confidentiality via vectors related to JAX-WS. NOTE: the previous information is from the February 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to improper restriction of com.sun.xml.internal packages and \"Better handling of UI elements.\"", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: com.sun.xml.internal.* not restricted packages (JAX-WS, 7201068)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-0435" }, { "category": "external", "summary": "RHBZ#906892", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=906892" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-0435", "url": "https://www.cve.org/CVERecord?id=CVE-2013-0435" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-0435", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-0435" }, { "category": "external", "summary": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html", "url": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html" } ], "release_date": "2013-02-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-10-23T16:26:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:1455" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: com.sun.xml.internal.* not restricted packages (JAX-WS, 7201068)" }, { "cve": "CVE-2013-0438", "discovery_date": "2013-02-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "906935" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 through Update 11 and 6 through Update 38 allows remote attackers to affect confidentiality via unknown vectors related to Deployment.", "title": "Vulnerability description" }, { "category": "summary", "text": "JDK: unspecified vulnerability fixed in 6u39 and 7u13 (Deployment)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-0438" }, { "category": "external", "summary": "RHBZ#906935", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=906935" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-0438", "url": "https://www.cve.org/CVERecord?id=CVE-2013-0438" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-0438", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-0438" }, { "category": "external", "summary": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html", "url": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html" } ], "release_date": "2013-02-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-10-23T16:26:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:1455" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "JDK: unspecified vulnerability fixed in 6u39 and 7u13 (Deployment)" }, { "cve": "CVE-2013-0440", "discovery_date": "2012-07-25T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "859140" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 through Update 11, 6 through Update 38, 5.0 through Update 38, and 1.4.2_40 and earlier, and OpenJDK 7, allows remote attackers to affect availability via vectors related to JSSE. NOTE: the previous information is from the February 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to CPU consumption in the SSL/TLS implementation via a large number of ClientHello packets that are not properly handled by (1) ClientHandshaker.java and (2) ServerHandshaker.java.", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: CPU consumption DoS via repeated SSL ClientHello packets (JSSE, 7192393)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-0440" }, { "category": "external", "summary": "RHBZ#859140", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=859140" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-0440", "url": "https://www.cve.org/CVERecord?id=CVE-2013-0440" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-0440", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-0440" }, { "category": "external", "summary": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html", "url": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html" } ], "release_date": "2013-02-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-10-23T16:26:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:1455" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: CPU consumption DoS via repeated SSL ClientHello packets (JSSE, 7192393)" }, { "cve": "CVE-2013-0441", "discovery_date": "2013-02-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "907458" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 through Update 11, 6 through Update 38, 5.0 through Update 38, and 1.4.2_40 and earlier, and OpenJDK 6 and 7, allows remote attackers to affect confidentiality, integrity, and availability via vectors related to CORBA, a different vulnerability than CVE-2013-1476 and CVE-2013-1475. NOTE: the previous information is from the February 2013 CPU. Oracle has not commented on claims from another vendor that this issue allows remote attackers to bypass Java sandbox restrictions via certain methods that should not be serialized, aka \"missing serialization restriction.\"", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: missing serialization restriction (CORBA, 7201066)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-0441" }, { "category": "external", "summary": "RHBZ#907458", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=907458" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-0441", "url": "https://www.cve.org/CVERecord?id=CVE-2013-0441" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-0441", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-0441" }, { "category": "external", "summary": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html", "url": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html" } ], "release_date": "2013-02-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-10-23T16:26:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:1455" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "OpenJDK: missing serialization restriction (CORBA, 7201066)" }, { "cve": "CVE-2013-0442", "discovery_date": "2013-02-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "906899" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 through Update 11, 6 through Update 38, 5.0 through Update 38, and 1.4.2_40 and earlier, and OpenJDK 6 and 7, allows remote attackers to affect confidentiality, integrity, and availability via vectors related to AWT. NOTE: the previous information is from the February 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to an improper check of \"privileges of the code\" that bypasses the sandbox.", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: insufficient privilege checking issue (AWT, 7192977)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-0442" }, { "category": "external", "summary": "RHBZ#906899", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=906899" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-0442", "url": "https://www.cve.org/CVERecord?id=CVE-2013-0442" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-0442", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-0442" }, { "category": "external", "summary": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html", "url": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html" } ], "release_date": "2013-02-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-10-23T16:26:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:1455" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "OpenJDK: insufficient privilege checking issue (AWT, 7192977)" }, { "cve": "CVE-2013-0443", "discovery_date": "2013-02-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "907340" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 through Update 11, 6 through Update 38, 5.0 through Update 38, and 1.4.2_40 and earlier, and OpenJDK 6 and 7, allows remote attackers to affect confidentiality and integrity via vectors related to JSSE. NOTE: the previous information is from the February 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to incorrect validation of Diffie-Hellman keys, which allows remote attackers to conduct a \"small subgroup attack\" to force the use of weak session keys or obtain sensitive information about the private key.", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: insufficient Diffie-Hellman public key checks (JSSE, 7192392)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-0443" }, { "category": "external", "summary": "RHBZ#907340", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=907340" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-0443", "url": "https://www.cve.org/CVERecord?id=CVE-2013-0443" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-0443", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-0443" }, { "category": "external", "summary": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html", "url": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html" } ], "release_date": "2013-02-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-10-23T16:26:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:1455" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:N", "version": "2.0" }, "products": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: insufficient Diffie-Hellman public key checks (JSSE, 7192392)" }, { "cve": "CVE-2013-0445", "discovery_date": "2013-02-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "906900" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 through Update 11, 6 through Update 38, and 5.0 through Update 38, and OpenJDK 6 and 7, allows remote attackers to affect confidentiality, integrity, and availability via vectors related to AWT. NOTE: the previous information is from the February 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to an improper check of \"privileges of the code\" that bypasses the sandbox.", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: insufficient privilege checking issue (AWT, 8001057)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-0445" }, { "category": "external", "summary": "RHBZ#906900", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=906900" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-0445", "url": "https://www.cve.org/CVERecord?id=CVE-2013-0445" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-0445", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-0445" }, { "category": "external", "summary": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html", "url": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html" } ], "release_date": "2013-02-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-10-23T16:26:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:1455" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "OpenJDK: insufficient privilege checking issue (AWT, 8001057)" }, { "cve": "CVE-2013-0446", "discovery_date": "2013-02-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "906916" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 through Update 11 and 6 through Update 38 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Deployment, a different vulnerability than other CVEs listed in the February 2013 CPU.", "title": "Vulnerability description" }, { "category": "summary", "text": "JDK: unspecified vulnerability fixed in 6u39 and 7u13 (Deployment)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-0446" }, { "category": "external", "summary": "RHBZ#906916", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=906916" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-0446", "url": "https://www.cve.org/CVERecord?id=CVE-2013-0446" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-0446", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-0446" }, { "category": "external", "summary": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html", "url": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html" } ], "release_date": "2013-02-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-10-23T16:26:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:1455" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "JDK: unspecified vulnerability fixed in 6u39 and 7u13 (Deployment)" }, { "cve": "CVE-2013-0450", "discovery_date": "2013-02-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "906911" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 through Update 11, 6 through Update 38, and 5.0 through Update 38, and OpenJDK 6 and 7, allows remote attackers to affect confidentiality, integrity, and availability via vectors related to JMX. NOTE: the previous information is from the February 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to improper checks of \"access control context\" in the JMX RequiredModelMBean class.", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: RequiredModelMBean missing access control context checks (JMX, 8000537)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-0450" }, { "category": "external", "summary": "RHBZ#906911", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=906911" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-0450", "url": "https://www.cve.org/CVERecord?id=CVE-2013-0450" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-0450", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-0450" }, { "category": "external", "summary": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html", "url": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html" } ], "release_date": "2013-02-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-10-23T16:26:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:1455" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "OpenJDK: RequiredModelMBean missing access control context checks (JMX, 8000537)" }, { "cve": "CVE-2013-0809", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "discovery_date": "2013-03-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "917550" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the 2D component in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 15 and earlier, 6 Update 41 and earlier, and 5.0 Update 40 and earlier allows remote attackers to execute arbitrary code via unknown vectors, a different vulnerability than CVE-2013-1493.", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Specially crafted sample model integer overflow (2D, 8007014)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-0809" }, { "category": "external", "summary": "RHBZ#917550", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=917550" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-0809", "url": "https://www.cve.org/CVERecord?id=CVE-2013-0809" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-0809", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-0809" }, { "category": "external", "summary": "http://www.oracle.com/technetwork/topics/security/alert-cve-2013-1493-1915081.html", "url": "http://www.oracle.com/technetwork/topics/security/alert-cve-2013-1493-1915081.html" } ], "release_date": "2013-03-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-10-23T16:26:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:1455" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "OpenJDK: Specially crafted sample model integer overflow (2D, 8007014)" }, { "cve": "CVE-2013-1473", "discovery_date": "2013-02-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "906933" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 through Update 11 and 6 through Update 38 allows remote attackers to affect integrity via unknown vectors related to Deployment.", "title": "Vulnerability description" }, { "category": "summary", "text": "JDK: unspecified vulnerability fixed in 6u39 and 7u13 (Deployment)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-1473" }, { "category": "external", "summary": "RHBZ#906933", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=906933" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-1473", "url": "https://www.cve.org/CVERecord?id=CVE-2013-1473" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-1473", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-1473" }, { "category": "external", "summary": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html", "url": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html" } ], "release_date": "2013-02-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-10-23T16:26:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:1455" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "products": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "JDK: unspecified vulnerability fixed in 6u39 and 7u13 (Deployment)" }, { "cve": "CVE-2013-1476", "discovery_date": "2013-02-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "907457" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 through Update 11, 6 through Update 38, 5.0 through Update 38, and 1.4.2_40 and earlier, and OpenJDK 6 and 7, allows remote attackers to affect confidentiality, integrity, and availability via vectors related to CORBA, a different vulnerability than CVE-2013-0441 and CVE-2013-1475. NOTE: the previous information is from the February 2013 CPU. Oracle has not commented on claims from another vendor that this issue allows remote attackers to bypass Java sandbox restrictions via \"certain value handler constructors.\"", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: missing ValueHandlerImpl class constructor access restriction (CORBA, 8000631)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-1476" }, { "category": "external", "summary": "RHBZ#907457", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=907457" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-1476", "url": "https://www.cve.org/CVERecord?id=CVE-2013-1476" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-1476", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-1476" }, { "category": "external", "summary": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html", "url": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html" } ], "release_date": "2013-02-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-10-23T16:26:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:1455" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "OpenJDK: missing ValueHandlerImpl class constructor access restriction (CORBA, 8000631)" }, { "cve": "CVE-2013-1478", "discovery_date": "2013-02-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "906894" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 through Update 11, 6 through Update 38, 5.0 through Update 38, and 1.4.2_40 and earlier, and OpenJDK 6 and 7, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D. NOTE: the previous information is from the February 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to \"insufficient validation of raster parameters\" that can trigger an integer overflow and memory corruption.", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: image parser insufficient raster parameter checks (2D, 8001972)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-1478" }, { "category": "external", "summary": "RHBZ#906894", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=906894" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-1478", "url": "https://www.cve.org/CVERecord?id=CVE-2013-1478" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-1478", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-1478" }, { "category": "external", "summary": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html", "url": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html" } ], "release_date": "2013-02-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-10-23T16:26:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:1455" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "OpenJDK: image parser insufficient raster parameter checks (2D, 8001972)" }, { "cve": "CVE-2013-1480", "discovery_date": "2013-02-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "906904" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 through Update 11, 6 through Update 38, 5.0 through Update 38, and 1.4.2_40 and earlier, and OpenJDK 6 and 7, allows remote attackers to affect confidentiality, integrity, and availability via vectors related to AWT. NOTE: the previous information is from the February 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to \"insufficient validation of raster parameters\" in awt_parseImage.c, which triggers memory corruption.", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: image parser insufficient raster parameter checks (AWT, 8002325)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-1480" }, { "category": "external", "summary": "RHBZ#906904", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=906904" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-1480", "url": "https://www.cve.org/CVERecord?id=CVE-2013-1480" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-1480", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-1480" }, { "category": "external", "summary": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html", "url": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html" } ], "release_date": "2013-02-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-10-23T16:26:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:1455" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "OpenJDK: image parser insufficient raster parameter checks (AWT, 8002325)" }, { "cve": "CVE-2013-1481", "discovery_date": "2013-02-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "907224" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 6 through Update 38, 5.0 through Update 38, and 1.4.2_40 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Sound.", "title": "Vulnerability description" }, { "category": "summary", "text": "JDK: unspecified vulnerability fixed in 6u39 (Sound)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-1481" }, { "category": "external", "summary": "RHBZ#907224", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=907224" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-1481", "url": "https://www.cve.org/CVERecord?id=CVE-2013-1481" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-1481", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-1481" }, { "category": "external", "summary": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html", "url": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html" } ], "release_date": "2013-02-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-10-23T16:26:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:1455" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "JDK: unspecified vulnerability fixed in 6u39 (Sound)" }, { "cve": "CVE-2013-1486", "discovery_date": "2013-02-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "913014" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 13 and earlier, 6 Update 39 and earlier, and 5.0 Update 39 and earlier allows remote attackers to affect confidentiality, integrity, and availability via vectors related to JMX.", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: MBeanServer insufficient privilege restrictions (JMX, 8006446)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-1486" }, { "category": "external", "summary": "RHBZ#913014", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=913014" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-1486", "url": "https://www.cve.org/CVERecord?id=CVE-2013-1486" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-1486", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-1486" }, { "category": "external", "summary": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013update-1905892.html", "url": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013update-1905892.html" } ], "release_date": "2013-02-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-10-23T16:26:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:1455" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "OpenJDK: MBeanServer insufficient privilege restrictions (JMX, 8006446)" }, { "cve": "CVE-2013-1487", "discovery_date": "2013-02-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "913030" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment component in Oracle Java SE 7 Update 13 and earlier and 6 Update 39 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Deployment.", "title": "Vulnerability description" }, { "category": "summary", "text": "JDK: unspecified vulnerability fixed in 6u41 and 7u15 (Deployment)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-1487" }, { "category": "external", "summary": "RHBZ#913030", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=913030" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-1487", "url": "https://www.cve.org/CVERecord?id=CVE-2013-1487" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-1487", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-1487" }, { "category": "external", "summary": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013update-1905892.html", "url": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013update-1905892.html" } ], "release_date": "2013-02-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-10-23T16:26:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:1455" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "JDK: unspecified vulnerability fixed in 6u41 and 7u15 (Deployment)" }, { "cve": "CVE-2013-1491", "discovery_date": "2013-03-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "920248" } ], "notes": [ { "category": "description", "text": "The Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 17 and earlier, 6 Update 43 and earlier, 5.0 Update 41 and earlier, and JavaFX 2.2.7 and earlier allows remote attackers to execute arbitrary code via vectors related to 2D, as demonstrated by Joshua Drake during a Pwn2Own competition at CanSecWest 2013.", "title": "Vulnerability description" }, { "category": "summary", "text": "JDK: unspecified sanbox bypass (CanSecWest 2013, 2D)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-1491" }, { "category": "external", "summary": "RHBZ#920248", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=920248" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-1491", "url": "https://www.cve.org/CVERecord?id=CVE-2013-1491" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-1491", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-1491" } ], "release_date": "2013-03-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-10-23T16:26:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:1455" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "JDK: unspecified sanbox bypass (CanSecWest 2013, 2D)" }, { "cve": "CVE-2013-1493", "discovery_date": "2013-03-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "917553" } ], "notes": [ { "category": "description", "text": "The color management (CMM) functionality in the 2D component in Oracle Java SE 7 Update 15 and earlier, 6 Update 41 and earlier, and 5.0 Update 40 and earlier allows remote attackers to execute arbitrary code or cause a denial of service (crash) via an image with crafted raster parameters, which triggers (1) an out-of-bounds read or (2) memory corruption in the JVM, as exploited in the wild in February 2013.", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: CMM malformed raster memory corruption (2D, 8007675)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-1493" }, { "category": "external", "summary": "RHBZ#917553", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=917553" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-1493", "url": "https://www.cve.org/CVERecord?id=CVE-2013-1493" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-1493", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-1493" }, { "category": "external", "summary": "http://www.oracle.com/technetwork/topics/security/alert-cve-2013-1493-1915081.html", "url": "http://www.oracle.com/technetwork/topics/security/alert-cve-2013-1493-1915081.html" } ], "release_date": "2013-03-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-10-23T16:26:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:1455" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "OpenJDK: CMM malformed raster memory corruption (2D, 8007675)" }, { "acknowledgments": [ { "names": [ "Tim Brown" ] } ], "cve": "CVE-2013-1500", "discovery_date": "2013-01-03T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "975148" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 21 and earlier, 6 Update 45 and earlier, and 5.0 Update 45 and earlier, and OpenJDK 7, allows local users to affect confidentiality and integrity via unknown vectors related to 2D. NOTE: the previous information is from the June 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to weak permissions for shared memory.", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Insecure shared memory permissions (2D, 8001034)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-1500" }, { "category": "external", "summary": "RHBZ#975148", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=975148" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-1500", "url": "https://www.cve.org/CVERecord?id=CVE-2013-1500" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-1500", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-1500" }, { "category": "external", "summary": "http://www.oracle.com/technetwork/topics/security/javacpujun2013-1899847.html", "url": "http://www.oracle.com/technetwork/topics/security/javacpujun2013-1899847.html" } ], "release_date": "2013-06-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-10-23T16:26:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:1455" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 3.6, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:N", "version": "2.0" }, "products": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "OpenJDK: Insecure shared memory permissions (2D, 8001034)" }, { "cve": "CVE-2013-1537", "discovery_date": "2013-04-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "952387" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 17 and earlier, 6 Update 43 and earlier, and 5.0 Update 41 and earlier; and OpenJDK 6 and 7; allows remote attackers to affect confidentiality, integrity, and availability via vectors related to RMI. NOTE: the previous information is from the April 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to the default java.rmi.server.useCodebaseOnly setting of false, which allows remote attackers to perform \"dynamic class downloading\" and execute arbitrary code.", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: remote code loading enabled by default (RMI, 8001040)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-1537" }, { "category": "external", "summary": "RHBZ#952387", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=952387" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-1537", "url": "https://www.cve.org/CVERecord?id=CVE-2013-1537" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-1537", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-1537" } ], "release_date": "2013-04-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-10-23T16:26:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:1455" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "OpenJDK: remote code loading enabled by default (RMI, 8001040)" }, { "cve": "CVE-2013-1540", "discovery_date": "2013-04-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "953166" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 17 and earlier and 6 Update 43 and earlier allows remote attackers to affect integrity via unknown vectors related to Deployment, a different vulnerability than CVE-2013-2433.", "title": "Vulnerability description" }, { "category": "summary", "text": "JDK: unspecified vulnerability fixed in 7u21 and 6u45 (Deployment)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-1540" }, { "category": "external", "summary": "RHBZ#953166", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=953166" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-1540", "url": "https://www.cve.org/CVERecord?id=CVE-2013-1540" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-1540", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-1540" }, { "category": "external", "summary": "http://www.oracle.com/technetwork/topics/security/javacpuapr2013-1928497.html", "url": "http://www.oracle.com/technetwork/topics/security/javacpuapr2013-1928497.html" } ], "release_date": "2013-04-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-10-23T16:26:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:1455" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "products": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "JDK: unspecified vulnerability fixed in 7u21 and 6u45 (Deployment)" }, { "cve": "CVE-2013-1557", "discovery_date": "2013-04-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "952648" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 17 and earlier, 6 Update 43 and earlier, and 5.0 Update 41 and earlier; and OpenJDK 6 and 7; allows remote attackers to affect confidentiality, integrity, and availability via vectors related to RMI. NOTE: the previous information is from the April 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to \"missing security restrictions\" in the LogStream.setDefaultStream method.", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: LogStream.setDefaultStream() missing security restrictions (RMI, 8001329)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-1557" }, { "category": "external", "summary": "RHBZ#952648", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=952648" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-1557", "url": "https://www.cve.org/CVERecord?id=CVE-2013-1557" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-1557", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-1557" } ], "release_date": "2013-04-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-10-23T16:26:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:1455" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "OpenJDK: LogStream.setDefaultStream() missing security restrictions (RMI, 8001329)" }, { "cve": "CVE-2013-1563", "discovery_date": "2013-04-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "953172" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 17 and earlier, 6 Update 43 and earlier, and JavaFX 2.2.7 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Install.", "title": "Vulnerability description" }, { "category": "summary", "text": "JDK: unspecified vulnerability fixed in 7u21 and 6u45 (Install)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-1563" }, { "category": "external", "summary": "RHBZ#953172", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=953172" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-1563", "url": "https://www.cve.org/CVERecord?id=CVE-2013-1563" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-1563", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-1563" }, { "category": "external", "summary": "http://www.oracle.com/technetwork/topics/security/javacpuapr2013-1928497.html", "url": "http://www.oracle.com/technetwork/topics/security/javacpuapr2013-1928497.html" } ], "release_date": "2013-04-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-10-23T16:26:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:1455" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "JDK: unspecified vulnerability fixed in 7u21 and 6u45 (Install)" }, { "cve": "CVE-2013-1569", "discovery_date": "2013-04-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "952711" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 17 and earlier, 6 Update 43 and earlier, and 5.0 Update 41 and earlier; and OpenJDK 6 and 7; allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D. NOTE: the previous information is from the April 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to \"checking of [a] glyph table\" in the International Components for Unicode (ICU) Layout Engine before 51.2.", "title": "Vulnerability description" }, { "category": "summary", "text": "ICU: Layout Engine font layout and glyph table errors (JDK 2D, 8004994)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-1569" }, { "category": "external", "summary": "RHBZ#952711", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=952711" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-1569", "url": "https://www.cve.org/CVERecord?id=CVE-2013-1569" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-1569", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-1569" } ], "release_date": "2013-04-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-10-23T16:26:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:1455" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "ICU: Layout Engine font layout and glyph table errors (JDK 2D, 8004994)" }, { "acknowledgments": [ { "names": [ "US-CERT" ] } ], "cve": "CVE-2013-1571", "discovery_date": "2013-06-11T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "973474" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Javadoc component in Oracle Java SE 7 Update 21 and earlier, 6 Update 45 and earlier, and 5.0 Update 45 and earlier; JavaFX 2.2.21 and earlier; and OpenJDK 7 allows remote attackers to affect integrity via unknown vectors related to Javadoc. NOTE: the previous information is from the June 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to frame injection in HTML that is generated by Javadoc.", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Frame injection in generated HTML (Javadoc, 8012375)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-1571" }, { "category": "external", "summary": "RHBZ#973474", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=973474" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-1571", "url": "https://www.cve.org/CVERecord?id=CVE-2013-1571" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-1571", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-1571" }, { "category": "external", "summary": "http://www.kb.cert.org/vuls/id/225657", "url": "http://www.kb.cert.org/vuls/id/225657" }, { "category": "external", "summary": "http://www.oracle.com/technetwork/topics/security/javacpujun2013-1899847.html", "url": "http://www.oracle.com/technetwork/topics/security/javacpujun2013-1899847.html" } ], "release_date": "2013-06-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-10-23T16:26:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:1455" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "products": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Frame injection in generated HTML (Javadoc, 8012375)" }, { "cve": "CVE-2013-2383", "discovery_date": "2013-04-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "952708" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 17 and earlier, 6 Update 43 and earlier, and 5.0 Update 41 and earlier; and OpenJDK 6 and 7; allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D, a different vulnerability than CVE-2013-1569, CVE-2013-2384, and CVE-2013-2420. NOTE: the previous information is from the April 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to \"handling of [a] glyph table\" in the International Components for Unicode (ICU) Layout Engine before 51.2.", "title": "Vulnerability description" }, { "category": "summary", "text": "ICU: Layout Engine font layout and glyph table errors (JDK 2D, 8004986)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-2383" }, { "category": "external", "summary": "RHBZ#952708", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=952708" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-2383", "url": "https://www.cve.org/CVERecord?id=CVE-2013-2383" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-2383", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-2383" } ], "release_date": "2013-04-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-10-23T16:26:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:1455" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "ICU: Layout Engine font layout and glyph table errors (JDK 2D, 8004986)" }, { "cve": "CVE-2013-2384", "discovery_date": "2013-04-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "952709" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 17 and earlier, 6 Update 43 and earlier, and 5.0 Update 41 and earlier; and OpenJDK 6 and 7; allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D, a different vulnerability than CVE-2013-1569, CVE-2013-2383, and CVE-2013-2420. NOTE: the previous information is from the April 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to \"font layout\" in the International Components for Unicode (ICU) Layout Engine before 51.2.", "title": "Vulnerability description" }, { "category": "summary", "text": "ICU: Layout Engine font layout and glyph table errors (JDK 2D, 8004987)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-2384" }, { "category": "external", "summary": "RHBZ#952709", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=952709" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-2384", "url": "https://www.cve.org/CVERecord?id=CVE-2013-2384" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-2384", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-2384" } ], "release_date": "2013-04-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-10-23T16:26:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:1455" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "ICU: Layout Engine font layout and glyph table errors (JDK 2D, 8004987)" }, { "cve": "CVE-2013-2394", "discovery_date": "2013-04-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "953265" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 17 and earlier, 6 Update 43 and earlier, 5.0 Update 41 and earlier, and JavaFX 2.2.7 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D, a different vulnerability than CVE-2013-2432 and CVE-2013-1491.", "title": "Vulnerability description" }, { "category": "summary", "text": "JDK: unspecified vulnerability fixed in 7u21 and 6u45 (2D)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-2394" }, { "category": "external", "summary": "RHBZ#953265", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=953265" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-2394", "url": "https://www.cve.org/CVERecord?id=CVE-2013-2394" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-2394", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-2394" }, { "category": "external", "summary": "http://www.oracle.com/technetwork/topics/security/javacpuapr2013-1928497.html", "url": "http://www.oracle.com/technetwork/topics/security/javacpuapr2013-1928497.html" } ], "release_date": "2013-04-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-10-23T16:26:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:1455" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "JDK: unspecified vulnerability fixed in 7u21 and 6u45 (2D)" }, { "cve": "CVE-2013-2407", "discovery_date": "2013-06-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "975127" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 21 and earlier and 6 Update 45 and earlier, and OpenJDK 7, allows remote attackers to affect confidentiality and availability via unknown vectors related to Libraries. NOTE: the previous information is from the June 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to \"XML security and the class loader.\"", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Integrate Apache Santuario, rework class loader (Libraries, 6741606, 8008744)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-2407" }, { "category": "external", "summary": "RHBZ#975127", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=975127" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-2407", "url": "https://www.cve.org/CVERecord?id=CVE-2013-2407" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-2407", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-2407" }, { "category": "external", "summary": "http://www.oracle.com/technetwork/topics/security/javacpujun2013-1899847.html", "url": "http://www.oracle.com/technetwork/topics/security/javacpujun2013-1899847.html" } ], "release_date": "2013-06-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-10-23T16:26:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:1455" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:P", "version": "2.0" }, "products": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Integrate Apache Santuario, rework class loader (Libraries, 6741606, 8008744)" }, { "cve": "CVE-2013-2412", "discovery_date": "2013-06-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "975144" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 21 and earlier and 6 Update 45 and earlier, and OpenJDK 7, allows remote attackers to affect confidentiality via unknown vectors related to Serviceability. NOTE: the previous information is from the June 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to insufficient indication of an SSL connection failure by JConsole, related to RMI connection dialog box.", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: JConsole SSL support (Serviceability, 8003703)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-2412" }, { "category": "external", "summary": "RHBZ#975144", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=975144" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-2412", "url": "https://www.cve.org/CVERecord?id=CVE-2013-2412" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-2412", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-2412" }, { "category": "external", "summary": "http://www.oracle.com/technetwork/topics/security/javacpujun2013-1899847.html", "url": "http://www.oracle.com/technetwork/topics/security/javacpujun2013-1899847.html" } ], "release_date": "2013-06-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-10-23T16:26:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:1455" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: JConsole SSL support (Serviceability, 8003703)" }, { "cve": "CVE-2013-2417", "discovery_date": "2013-04-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "952657" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 17 and earlier, 6 Update 43 and earlier, and 5.0 Update 41 and earlier; and OpenJDK 6 and 7; allows remote attackers to affect availability via unknown vectors related to Networking. NOTE: the previous information is from the April 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to an information leak involving InetAddress serialization. CVE has not investigated the apparent discrepancy between vendor reports regarding the impact of this issue.", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Network InetAddress serialization information disclosure (Networking, 8000724)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-2417" }, { "category": "external", "summary": "RHBZ#952657", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=952657" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-2417", "url": "https://www.cve.org/CVERecord?id=CVE-2013-2417" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-2417", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-2417" } ], "release_date": "2013-04-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-10-23T16:26:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:1455" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Network InetAddress serialization information disclosure (Networking, 8000724)" }, { "cve": "CVE-2013-2418", "discovery_date": "2013-04-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "953267" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 17 and earlier and 6 Update 43 and earlier allows local users to affect confidentiality, integrity, and availability via unknown vectors related to Deployment.", "title": "Vulnerability description" }, { "category": "summary", "text": "JDK: unspecified vulnerability fixed in 7u21 and 6u45 (Deployment)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-2418" }, { "category": "external", "summary": "RHBZ#953267", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=953267" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-2418", "url": "https://www.cve.org/CVERecord?id=CVE-2013-2418" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-2418", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-2418" }, { "category": "external", "summary": "http://www.oracle.com/technetwork/topics/security/javacpuapr2013-1928497.html", "url": "http://www.oracle.com/technetwork/topics/security/javacpuapr2013-1928497.html" } ], "release_date": "2013-04-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-10-23T16:26:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:1455" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.6, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "JDK: unspecified vulnerability fixed in 7u21 and 6u45 (Deployment)" }, { "cve": "CVE-2013-2419", "discovery_date": "2013-04-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "952656" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 17 and earlier, 6 Update 43 and earlier, and 5.0 Update 41 and earlier; and OpenJDK 6 and 7; allows remote attackers to affect availability via unknown vectors related to 2D. NOTE: the previous information is from the April 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to \"font processing errors\" in the International Components for Unicode (ICU) Layout Engine before 51.2.", "title": "Vulnerability description" }, { "category": "summary", "text": "ICU: Layout Engine font processing errors (JDK 2D, 8001031)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-2419" }, { "category": "external", "summary": "RHBZ#952656", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=952656" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-2419", "url": "https://www.cve.org/CVERecord?id=CVE-2013-2419" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-2419", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-2419" } ], "release_date": "2013-04-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-10-23T16:26:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:1455" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "ICU: Layout Engine font processing errors (JDK 2D, 8001031)" }, { "cve": "CVE-2013-2420", "discovery_date": "2013-04-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "952638" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 17 and earlier, 6 Update 43 and earlier, and 5.0 Update 41 and earlier; and OpenJDK 6 and 7; allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D. NOTE: the previous information is from the April 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to insufficient \"validation of images\" in share/native/sun/awt/image/awt_ImageRep.c, possibly involving offsets.", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: image processing vulnerability (2D, 8007617)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-2420" }, { "category": "external", "summary": "RHBZ#952638", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=952638" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-2420", "url": "https://www.cve.org/CVERecord?id=CVE-2013-2420" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-2420", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-2420" } ], "release_date": "2013-04-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-10-23T16:26:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:1455" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "OpenJDK: image processing vulnerability (2D, 8007617)" }, { "cve": "CVE-2013-2422", "discovery_date": "2013-04-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "952642" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 17 and earlier and 6 Update 43 and earlier; and OpenJDK 6 and 7; allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Libraries. NOTE: the previous information is from the April 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to improper method-invocation restrictions by the MethodUtil trampoline class, which allows remote attackers to bypass the Java sandbox.", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: MethodUtil trampoline class incorrect restrictions (Libraries, 8009857)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-2422" }, { "category": "external", "summary": "RHBZ#952642", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=952642" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-2422", "url": "https://www.cve.org/CVERecord?id=CVE-2013-2422" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-2422", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-2422" } ], "release_date": "2013-04-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-10-23T16:26:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:1455" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "OpenJDK: MethodUtil trampoline class incorrect restrictions (Libraries, 8009857)" }, { "cve": "CVE-2013-2424", "discovery_date": "2013-04-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "952509" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 17 and earlier, 6 Update 43 and earlier, and 5.0 Update 41 and earlier; and OpenJDK 6 and 7; allows remote attackers to affect confidentiality via vectors related to JMX. NOTE: the previous information is from the April 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to \"insufficient class access checks\" when \"creating new instances\" using MBeanInstantiator.", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: MBeanInstantiator insufficient class access checks (JMX, 8006435)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-2424" }, { "category": "external", "summary": "RHBZ#952509", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=952509" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-2424", "url": "https://www.cve.org/CVERecord?id=CVE-2013-2424" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-2424", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-2424" } ], "release_date": "2013-04-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-10-23T16:26:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:1455" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: MBeanInstantiator insufficient class access checks (JMX, 8006435)" }, { "cve": "CVE-2013-2429", "discovery_date": "2013-04-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "952521" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 17 and earlier, 6 Update 43 and earlier, and 5.0 Update 41 and earlier; and OpenJDK 6 and 7; allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to ImageIO. NOTE: the previous information is from the April 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to \"JPEGImageWriter state corruption\" when using native code, which triggers memory corruption.", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: JPEGImageWriter state corruption (ImageIO, 8007918)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-2429" }, { "category": "external", "summary": "RHBZ#952521", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=952521" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-2429", "url": "https://www.cve.org/CVERecord?id=CVE-2013-2429" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-2429", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-2429" } ], "release_date": "2013-04-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-10-23T16:26:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:1455" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "OpenJDK: JPEGImageWriter state corruption (ImageIO, 8007918)" }, { "cve": "CVE-2013-2430", "discovery_date": "2013-04-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "952524" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 17 and earlier, 6 Update 43 and earlier, and 5.0 Update 41 and earlier; JavaFX 2.2.7 and earlier; and OpenJDK 6 and 7 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to ImageIO. NOTE: the previous information is from the April 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to \"JPEGImageReader state corruption\" when using native code.", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: JPEGImageReader state corruption (ImageIO, 8007667)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-2430" }, { "category": "external", "summary": "RHBZ#952524", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=952524" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-2430", "url": "https://www.cve.org/CVERecord?id=CVE-2013-2430" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-2430", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-2430" } ], "release_date": "2013-04-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-10-23T16:26:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:1455" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "OpenJDK: JPEGImageReader state corruption (ImageIO, 8007667)" }, { "cve": "CVE-2013-2432", "discovery_date": "2013-04-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "953269" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 17 and earlier, 6 Update 43 and earlier, 5.0 Update 41 and earlier, and JavaFX 2.2.7 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D, a different vulnerability than CVE-2013-2394 and CVE-2013-1491.", "title": "Vulnerability description" }, { "category": "summary", "text": "JDK: unspecified vulnerability fixed in 7u21 and 6u45 (2D)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-2432" }, { "category": "external", "summary": "RHBZ#953269", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=953269" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-2432", "url": "https://www.cve.org/CVERecord?id=CVE-2013-2432" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-2432", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-2432" }, { "category": "external", "summary": "http://www.oracle.com/technetwork/topics/security/javacpuapr2013-1928497.html", "url": "http://www.oracle.com/technetwork/topics/security/javacpuapr2013-1928497.html" } ], "release_date": "2013-04-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-10-23T16:26:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:1455" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "JDK: unspecified vulnerability fixed in 7u21 and 6u45 (2D)" }, { "cve": "CVE-2013-2433", "discovery_date": "2013-04-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "953270" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 17 and earlier and 6 Update 43 and earlier allows remote attackers to affect integrity via unknown vectors related to Deployment, a different vulnerability than CVE-2013-1540.", "title": "Vulnerability description" }, { "category": "summary", "text": "JDK: unspecified vulnerability fixed in 7u21 and 6u45 (Deployment)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-2433" }, { "category": "external", "summary": "RHBZ#953270", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=953270" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-2433", "url": "https://www.cve.org/CVERecord?id=CVE-2013-2433" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-2433", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-2433" }, { "category": "external", "summary": "http://www.oracle.com/technetwork/topics/security/javacpuapr2013-1928497.html", "url": "http://www.oracle.com/technetwork/topics/security/javacpuapr2013-1928497.html" } ], "release_date": "2013-04-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-10-23T16:26:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:1455" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "products": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "JDK: unspecified vulnerability fixed in 7u21 and 6u45 (Deployment)" }, { "cve": "CVE-2013-2435", "discovery_date": "2013-04-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "953273" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 17 and earlier and 6 Update 43 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Deployment, a different vulnerability than CVE-2013-2440.", "title": "Vulnerability description" }, { "category": "summary", "text": "JDK: unspecified vulnerability fixed in 7u21 and 6u45 (Deployment)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-2435" }, { "category": "external", "summary": "RHBZ#953273", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=953273" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-2435", "url": "https://www.cve.org/CVERecord?id=CVE-2013-2435" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-2435", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-2435" }, { "category": "external", "summary": "http://www.oracle.com/technetwork/topics/security/javacpuapr2013-1928497.html", "url": "http://www.oracle.com/technetwork/topics/security/javacpuapr2013-1928497.html" } ], "release_date": "2013-04-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-10-23T16:26:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:1455" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "JDK: unspecified vulnerability fixed in 7u21 and 6u45 (Deployment)" }, { "cve": "CVE-2013-2437", "discovery_date": "2013-06-18T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "975773" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 21 and earlier and 6 Update 45 and earlier allows remote attackers to affect confidentiality via unknown vectors related to Deployment.", "title": "Vulnerability description" }, { "category": "summary", "text": "JDK: unspecified vulnerability fixed in 7u25 (Deployment)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-2437" }, { "category": "external", "summary": "RHBZ#975773", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=975773" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-2437", "url": "https://www.cve.org/CVERecord?id=CVE-2013-2437" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-2437", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-2437" }, { "category": "external", "summary": "http://www.oracle.com/technetwork/topics/security/javacpujun2013-1899847.html", "url": "http://www.oracle.com/technetwork/topics/security/javacpujun2013-1899847.html" } ], "release_date": "2013-06-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-10-23T16:26:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:1455" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "JDK: unspecified vulnerability fixed in 7u25 (Deployment)" }, { "cve": "CVE-2013-2440", "discovery_date": "2013-04-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "953275" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 17 and earlier and 6 Update 43 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Deployment, a different vulnerability than CVE-2013-2435.", "title": "Vulnerability description" }, { "category": "summary", "text": "JDK: unspecified vulnerability fixed in 7u21 and 6u45 (Deployment)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-2440" }, { "category": "external", "summary": "RHBZ#953275", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=953275" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-2440", "url": "https://www.cve.org/CVERecord?id=CVE-2013-2440" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-2440", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-2440" }, { "category": "external", "summary": "http://www.oracle.com/technetwork/topics/security/javacpuapr2013-1928497.html", "url": "http://www.oracle.com/technetwork/topics/security/javacpuapr2013-1928497.html" } ], "release_date": "2013-04-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-10-23T16:26:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:1455" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "JDK: unspecified vulnerability fixed in 7u21 and 6u45 (Deployment)" }, { "cve": "CVE-2013-2442", "discovery_date": "2013-06-18T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "975770" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 21 and earlier and 6 Update 45 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Deployment, a different vulnerability than CVE-2013-2466 and CVE-2013-2468.", "title": "Vulnerability description" }, { "category": "summary", "text": "JDK: unspecified vulnerability fixed in 7u25 (Deployment)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-2442" }, { "category": "external", "summary": "RHBZ#975770", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=975770" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-2442", "url": "https://www.cve.org/CVERecord?id=CVE-2013-2442" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-2442", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-2442" }, { "category": "external", "summary": "http://www.oracle.com/technetwork/topics/security/javacpujun2013-1899847.html", "url": "http://www.oracle.com/technetwork/topics/security/javacpujun2013-1899847.html" } ], "release_date": "2013-06-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-10-23T16:26:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:1455" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "JDK: unspecified vulnerability fixed in 7u25 (Deployment)" }, { "cve": "CVE-2013-2443", "discovery_date": "2013-06-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "975137" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 21 and earlier, 6 Update 45 and earlier, and 5.0 Update 45 and earlier, and OpenJDK 7, allows remote attackers to affect confidentiality via unknown vectors related to Libraries, a different vulnerability than CVE-2013-2452 and CVE-2013-2455. NOTE: the previous information is from the June 2013 CPU. Oracle has not commented on claims from another vendor that this issue is due to an incorrect \"checking order\" within the AccessControlContext class.", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: AccessControlContext check order issue (Libraries, 8001330)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-2443" }, { "category": "external", "summary": "RHBZ#975137", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=975137" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-2443", "url": "https://www.cve.org/CVERecord?id=CVE-2013-2443" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-2443", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-2443" }, { "category": "external", "summary": "http://www.oracle.com/technetwork/topics/security/javacpujun2013-1899847.html", "url": "http://www.oracle.com/technetwork/topics/security/javacpujun2013-1899847.html" } ], "release_date": "2013-06-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-10-23T16:26:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:1455" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: AccessControlContext check order issue (Libraries, 8001330)" }, { "cve": "CVE-2013-2444", "discovery_date": "2013-06-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "975131" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 21 and earlier, 6 Update 45 and earlier, and 5.0 Update 45 and earlier; JavaFX 2.2.21 and earlier; and OpenJDK 7 allows remote attackers to affect availability via vectors related to AWT. NOTE: the previous information is from the June 2013 CPU. Oracle has not commented on claims from another vendor that this issue does not \"properly manage and restrict certain resources related to the processing of fonts,\" possibly involving temporary files.", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Resource denial of service (AWT, 8001038)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-2444" }, { "category": "external", "summary": "RHBZ#975131", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=975131" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-2444", "url": "https://www.cve.org/CVERecord?id=CVE-2013-2444" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-2444", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-2444" }, { "category": "external", "summary": "http://www.oracle.com/technetwork/topics/security/javacpujun2013-1899847.html", "url": "http://www.oracle.com/technetwork/topics/security/javacpujun2013-1899847.html" } ], "release_date": "2013-06-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-10-23T16:26:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:1455" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Resource denial of service (AWT, 8001038)" }, { "cve": "CVE-2013-2446", "discovery_date": "2013-06-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "975132" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 21 and earlier, 6 Update 45 and earlier, and 5.0 Update 45 and earlier, and OpenJDK 7, allows remote attackers to affect confidentiality via vectors related to CORBA. NOTE: the previous information is from the June 2013 CPU. Oracle has not commented on claims from another vendor that this issue does not properly enforce access restrictions for CORBA output streams.", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: output stream access restrictions (CORBA, 8000642)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-2446" }, { "category": "external", "summary": "RHBZ#975132", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=975132" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-2446", "url": "https://www.cve.org/CVERecord?id=CVE-2013-2446" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-2446", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-2446" }, { "category": "external", "summary": "http://www.oracle.com/technetwork/topics/security/javacpujun2013-1899847.html", "url": "http://www.oracle.com/technetwork/topics/security/javacpujun2013-1899847.html" } ], "release_date": "2013-06-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-10-23T16:26:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:1455" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: output stream access restrictions (CORBA, 8000642)" }, { "cve": "CVE-2013-2447", "discovery_date": "2013-06-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "975140" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 21 and earlier, 6 Update 45 and earlier, and 5.0 Update 45 and earlier, and OpenJDK 7, allows remote attackers to affect confidentiality via unknown vectors related to Networking. NOTE: the previous information is from the June 2013 CPU. Oracle has not commented on claims from another vendor that this issue allows remote attackers to obtain a socket\u0027s local address via vectors involving inconsistencies between Socket.getLocalAddress and InetAddress.getLocalHost.", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Prevent revealing the local address (Networking, 8001318)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-2447" }, { "category": "external", "summary": "RHBZ#975140", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=975140" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-2447", "url": "https://www.cve.org/CVERecord?id=CVE-2013-2447" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-2447", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-2447" }, { "category": "external", "summary": "http://www.oracle.com/technetwork/topics/security/javacpujun2013-1899847.html", "url": "http://www.oracle.com/technetwork/topics/security/javacpujun2013-1899847.html" } ], "release_date": "2013-06-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-10-23T16:26:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:1455" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Prevent revealing the local address (Networking, 8001318)" }, { "cve": "CVE-2013-2448", "discovery_date": "2013-06-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "975125" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 21 and earlier, 6 Update 45 and earlier, and 5.0 Update 45 and earlier, and OpenJDK 7, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Sound. NOTE: the previous information is from the June 2013 CPU. Oracle has not commented on claims from another vendor that this issue allows remote attackers to bypass the Java sandbox via vectors related to insufficient \"access restrictions\" and \"robustness of sound classes.\"", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Better access restrictions (Sound, 8006328)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-2448" }, { "category": "external", "summary": "RHBZ#975125", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=975125" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-2448", "url": "https://www.cve.org/CVERecord?id=CVE-2013-2448" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-2448", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-2448" }, { "category": "external", "summary": "http://www.oracle.com/technetwork/topics/security/javacpujun2013-1899847.html", "url": "http://www.oracle.com/technetwork/topics/security/javacpujun2013-1899847.html" } ], "release_date": "2013-06-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-10-23T16:26:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:1455" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Better access restrictions (Sound, 8006328)" }, { "cve": "CVE-2013-2450", "discovery_date": "2013-06-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "975141" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 21 and earlier, 6 Update 45 and earlier, and 5.0 Update 45 and earlier, and OpenJDK 7, allows remote attackers to affect availability via unknown vectors related to Serialization. NOTE: the previous information is from the June 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to improper handling of circular references in ObjectStreamClass.", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: ObjectStreamClass circular reference denial of service (Serialization, 8000638)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-2450" }, { "category": "external", "summary": "RHBZ#975141", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=975141" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-2450", "url": "https://www.cve.org/CVERecord?id=CVE-2013-2450" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-2450", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-2450" }, { "category": "external", "summary": "http://www.oracle.com/technetwork/topics/security/javacpujun2013-1899847.html", "url": "http://www.oracle.com/technetwork/topics/security/javacpujun2013-1899847.html" } ], "release_date": "2013-06-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-10-23T16:26:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:1455" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: ObjectStreamClass circular reference denial of service (Serialization, 8000638)" }, { "cve": "CVE-2013-2451", "discovery_date": "2013-06-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "975146" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 21 and earlier and 6 Update 45 and earlier, and OpenJDK 7, allows local users to affect confidentiality, integrity, and availability via unknown vectors related to Networking. NOTE: the previous information is from the June 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to improper enforcement of exclusive port binds when running on Windows, which allows attackers to bind to ports that are already in use.", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: exclusive port binding (Networking, 7170730)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-2451" }, { "category": "external", "summary": "RHBZ#975146", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=975146" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-2451", "url": "https://www.cve.org/CVERecord?id=CVE-2013-2451" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-2451", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-2451" }, { "category": "external", "summary": "http://www.oracle.com/technetwork/topics/security/javacpujun2013-1899847.html", "url": "http://www.oracle.com/technetwork/topics/security/javacpujun2013-1899847.html" } ], "release_date": "2013-06-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-10-23T16:26:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:1455" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 3.7, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:H/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "OpenJDK: exclusive port binding (Networking, 7170730)" }, { "cve": "CVE-2013-2452", "discovery_date": "2013-06-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "975138" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 21 and earlier, 6 Update 45 and earlier, and 5.0 Update 45 and earlier, and OpenJDK 7, allows remote attackers to affect confidentiality via unknown vectors related to Libraries, a different vulnerability than CVE-2013-2443 and CVE-2013-2455. NOTE: the previous information is from the June 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to \"network address handling in virtual machine identifiers\" and the lack of \"unique and unpredictable IDs\" in the java.rmi.dgc.VMID class.", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Unique VMIDs (Libraries, 8001033)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-2452" }, { "category": "external", "summary": "RHBZ#975138", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=975138" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-2452", "url": "https://www.cve.org/CVERecord?id=CVE-2013-2452" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-2452", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-2452" }, { "category": "external", "summary": "http://www.oracle.com/technetwork/topics/security/javacpujun2013-1899847.html", "url": "http://www.oracle.com/technetwork/topics/security/javacpujun2013-1899847.html" } ], "release_date": "2013-06-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-10-23T16:26:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:1455" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Unique VMIDs (Libraries, 8001033)" }, { "cve": "CVE-2013-2453", "discovery_date": "2013-06-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "975134" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 21 and earlier and 6 Update 45 and earlier allows remote attackers to affect integrity via vectors related to JMX. NOTE: the previous information is from the June 2013 CPU. Oracle has not commented on claims from another vendor that this issue is due to a missing check for \"package access\" by the MBeanServer Introspector.", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: MBeanServer Introspector package access (JMX, 8008124)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-2453" }, { "category": "external", "summary": "RHBZ#975134", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=975134" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-2453", "url": "https://www.cve.org/CVERecord?id=CVE-2013-2453" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-2453", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-2453" }, { "category": "external", "summary": "http://www.oracle.com/technetwork/topics/security/javacpujun2013-1899847.html", "url": "http://www.oracle.com/technetwork/topics/security/javacpujun2013-1899847.html" } ], "release_date": "2013-06-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-10-23T16:26:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:1455" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "products": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: MBeanServer Introspector package access (JMX, 8008124)" }, { "cve": "CVE-2013-2454", "discovery_date": "2013-06-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "975129" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 21 and earlier, 6 Update 45 and earlier, and 5.0 Update 45 and earlier, and OpenJDK 7, allows remote attackers to affect confidentiality and integrity via vectors related to JDBC. NOTE: the previous information is from the June 2013 CPU. Oracle has not commented on claims from another vendor that this issue does not properly restrict access to certain class packages in the SerialJavaObject class, which allows remote attackers to bypass the Java sandbox.", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: SerialJavaObject package restriction (JDBC, 8009554)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-2454" }, { "category": "external", "summary": "RHBZ#975129", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=975129" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-2454", "url": "https://www.cve.org/CVERecord?id=CVE-2013-2454" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-2454", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-2454" }, { "category": "external", "summary": "http://www.oracle.com/technetwork/topics/security/javacpujun2013-1899847.html", "url": "http://www.oracle.com/technetwork/topics/security/javacpujun2013-1899847.html" } ], "release_date": "2013-06-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-10-23T16:26:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:1455" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:N", "version": "2.0" }, "products": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: SerialJavaObject package restriction (JDBC, 8009554)" }, { "cve": "CVE-2013-2455", "discovery_date": "2013-06-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "975139" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 21 and earlier, 6 Update 45 and earlier, and 5.0 Update 45 and earlier, and OpenJDK 7, allows remote attackers to affect confidentiality via unknown vectors related to Libraries, a different vulnerability than CVE-2013-2443 and CVE-2013-2452. NOTE: the previous information is from the June 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to incorrect access checks by the (1) getEnclosingClass, (2) getEnclosingMethod, and (3) getEnclosingConstructor methods.", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: getEnclosing* checks (Libraries, 8007812)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-2455" }, { "category": "external", "summary": "RHBZ#975139", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=975139" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-2455", "url": "https://www.cve.org/CVERecord?id=CVE-2013-2455" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-2455", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-2455" }, { "category": "external", "summary": "http://www.oracle.com/technetwork/topics/security/javacpujun2013-1899847.html", "url": "http://www.oracle.com/technetwork/topics/security/javacpujun2013-1899847.html" } ], "release_date": "2013-06-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-10-23T16:26:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:1455" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: getEnclosing* checks (Libraries, 8007812)" }, { "cve": "CVE-2013-2456", "discovery_date": "2013-06-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "975142" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 21 and earlier, 6 Update 45 and earlier, and 5.0 Update 45 and earlier, and OpenJDK 7, allows remote attackers to affect confidentiality via unknown vectors related to Serialization. NOTE: the previous information is from the June 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to improper access checks for subclasses in the ObjectOutputStream class.", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: ObjectOutputStream access checks (Serialization, 8008132)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-2456" }, { "category": "external", "summary": "RHBZ#975142", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=975142" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-2456", "url": "https://www.cve.org/CVERecord?id=CVE-2013-2456" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-2456", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-2456" }, { "category": "external", "summary": "http://www.oracle.com/technetwork/topics/security/javacpujun2013-1899847.html", "url": "http://www.oracle.com/technetwork/topics/security/javacpujun2013-1899847.html" } ], "release_date": "2013-06-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-10-23T16:26:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:1455" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: ObjectOutputStream access checks (Serialization, 8008132)" }, { "cve": "CVE-2013-2457", "discovery_date": "2013-06-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "975133" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 21 and earlier, 6 Update 45 and earlier, and 5.0 Update 45 and earlier, and OpenJDK 7, allows remote attackers to affect integrity via vectors related to JMX. NOTE: the previous information is from the June 2013 CPU. Oracle has not commented on claims from another vendor that this issue is due to an incorrect implementation of \"certain class checks\" that allows remote attackers to bypass intended class restrictions.", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Proper class checking (JMX, 8008120)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-2457" }, { "category": "external", "summary": "RHBZ#975133", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=975133" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-2457", "url": "https://www.cve.org/CVERecord?id=CVE-2013-2457" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-2457", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-2457" }, { "category": "external", "summary": "http://www.oracle.com/technetwork/topics/security/javacpujun2013-1899847.html", "url": "http://www.oracle.com/technetwork/topics/security/javacpujun2013-1899847.html" } ], "release_date": "2013-06-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-10-23T16:26:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:1455" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "products": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Proper class checking (JMX, 8008120)" }, { "cve": "CVE-2013-2459", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "discovery_date": "2013-06-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "975121" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 21 and earlier, 6 Update 45 and earlier, and 5.0 Update 45 and earlier, and OpenJDK 7, allows remote attackers to affect confidentiality, integrity, and availability via vectors related to AWT. NOTE: the previous information is from the June 2013 CPU. Oracle has not commented on claims from another vendor that this issue allows remote attackers to bypass the Java sandbox via vectors related to \"integer overflow checks.\"", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Various AWT integer overflow checks (AWT, 8009071)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-2459" }, { "category": "external", "summary": "RHBZ#975121", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=975121" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-2459", "url": "https://www.cve.org/CVERecord?id=CVE-2013-2459" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-2459", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-2459" }, { "category": "external", "summary": "http://www.oracle.com/technetwork/topics/security/javacpujun2013-1899847.html", "url": "http://www.oracle.com/technetwork/topics/security/javacpujun2013-1899847.html" } ], "release_date": "2013-06-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-10-23T16:26:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:1455" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "OpenJDK: Various AWT integer overflow checks (AWT, 8009071)" }, { "cve": "CVE-2013-2463", "discovery_date": "2013-06-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "975115" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 21 and earlier, 6 Update 45 and earlier, and 5.0 Update 45 and earlier, and OpenJDK 7, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D. NOTE: the previous information is from the June 2013 CPU. Oracle has not commented on claims from another vendor that this issue allows remote attackers to bypass the Java sandbox via vectors related to \"Incorrect image attribute verification\" in 2D.", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Incorrect image attribute verification (2D, 8012438)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-2463" }, { "category": "external", "summary": "RHBZ#975115", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=975115" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-2463", "url": "https://www.cve.org/CVERecord?id=CVE-2013-2463" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-2463", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-2463" }, { "category": "external", "summary": "http://www.oracle.com/technetwork/topics/security/javacpujun2013-1899847.html", "url": "http://www.oracle.com/technetwork/topics/security/javacpujun2013-1899847.html" } ], "release_date": "2013-06-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-10-23T16:26:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:1455" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "OpenJDK: Incorrect image attribute verification (2D, 8012438)" }, { "cve": "CVE-2013-2464", "discovery_date": "2013-06-18T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "975757" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 21 and earlier, 6 Update 45 and earlier, and 5.0 Update 45 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D, a different vulnerability than CVE-2013-2463, CVE-2013-2465, CVE-2013-2469, CVE-2013-2470, CVE-2013-2471, CVE-2013-2472, and CVE-2013-2473.", "title": "Vulnerability description" }, { "category": "summary", "text": "JDK: unspecified vulnerability fixed in 7u25 (2D)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-2464" }, { "category": "external", "summary": "RHBZ#975757", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=975757" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-2464", "url": "https://www.cve.org/CVERecord?id=CVE-2013-2464" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-2464", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-2464" }, { "category": "external", "summary": "http://www.oracle.com/technetwork/topics/security/javacpujun2013-1899847.html", "url": "http://www.oracle.com/technetwork/topics/security/javacpujun2013-1899847.html" } ], "release_date": "2013-06-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-10-23T16:26:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:1455" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "JDK: unspecified vulnerability fixed in 7u25 (2D)" }, { "cve": "CVE-2013-2465", "discovery_date": "2013-06-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "975118" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 21 and earlier, 6 Update 45 and earlier, and 5.0 Update 45 and earlier, and OpenJDK 7, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D. NOTE: the previous information is from the June 2013 CPU. Oracle has not commented on claims from another vendor that this issue allows remote attackers to bypass the Java sandbox via vectors related to \"Incorrect image channel verification\" in 2D.", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Incorrect image channel verification (2D, 8012597)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-2465" }, { "category": "external", "summary": "RHBZ#975118", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=975118" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-2465", "url": "https://www.cve.org/CVERecord?id=CVE-2013-2465" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-2465", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-2465" }, { "category": "external", "summary": "http://www.oracle.com/technetwork/topics/security/javacpujun2013-1899847.html", "url": "http://www.oracle.com/technetwork/topics/security/javacpujun2013-1899847.html" }, { "category": "external", "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog" } ], "release_date": "2013-06-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-10-23T16:26:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:1455" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "exploit_status", "date": "2022-03-28T00:00:00+00:00", "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog" }, { "category": "impact", "details": "Critical" } ], "title": "OpenJDK: Incorrect image channel verification (2D, 8012597)" }, { "cve": "CVE-2013-2466", "discovery_date": "2013-06-18T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "975764" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 21 and earlier and 6 Update 45 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Deployment, a different vulnerability than CVE-2013-2442 and CVE-2013-2468.", "title": "Vulnerability description" }, { "category": "summary", "text": "JDK: unspecified vulnerability fixed in 7u25 (Deployment)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-2466" }, { "category": "external", "summary": "RHBZ#975764", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=975764" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-2466", "url": "https://www.cve.org/CVERecord?id=CVE-2013-2466" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-2466", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-2466" }, { "category": "external", "summary": "http://www.oracle.com/technetwork/topics/security/javacpujun2013-1899847.html", "url": "http://www.oracle.com/technetwork/topics/security/javacpujun2013-1899847.html" } ], "release_date": "2013-06-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-10-23T16:26:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:1455" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "JDK: unspecified vulnerability fixed in 7u25 (Deployment)" }, { "cve": "CVE-2013-2468", "discovery_date": "2013-06-18T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "975761" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 21 and earlier and 6 Update 45 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Deployment, a different vulnerability than CVE-2013-2442 and CVE-2013-2466.", "title": "Vulnerability description" }, { "category": "summary", "text": "JDK: unspecified vulnerability fixed in 7u25 (Deployment)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-2468" }, { "category": "external", "summary": "RHBZ#975761", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=975761" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-2468", "url": "https://www.cve.org/CVERecord?id=CVE-2013-2468" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-2468", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-2468" }, { "category": "external", "summary": "http://www.oracle.com/technetwork/topics/security/javacpujun2013-1899847.html", "url": "http://www.oracle.com/technetwork/topics/security/javacpujun2013-1899847.html" } ], "release_date": "2013-06-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-10-23T16:26:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:1455" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "JDK: unspecified vulnerability fixed in 7u25 (Deployment)" }, { "cve": "CVE-2013-2469", "discovery_date": "2013-06-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "975120" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 21 and earlier, 6 Update 45 and earlier, and 5.0 Update 45 and earlier, and OpenJDK 7, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D. NOTE: the previous information is from the June 2013 CPU. Oracle has not commented on claims from another vendor that this issue allows remote attackers to bypass the Java sandbox via vectors related to \"Incorrect image layout verification\" in 2D.", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Incorrect image layout verification (2D, 8012601)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-2469" }, { "category": "external", "summary": "RHBZ#975120", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=975120" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-2469", "url": "https://www.cve.org/CVERecord?id=CVE-2013-2469" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-2469", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-2469" }, { "category": "external", "summary": "http://www.oracle.com/technetwork/topics/security/javacpujun2013-1899847.html", "url": "http://www.oracle.com/technetwork/topics/security/javacpujun2013-1899847.html" } ], "release_date": "2013-06-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-10-23T16:26:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:1455" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "OpenJDK: Incorrect image layout verification (2D, 8012601)" }, { "cve": "CVE-2013-2470", "discovery_date": "2013-06-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "975099" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 21 and earlier, 6 Update 45 and earlier, and 5.0 Update 45 and earlier, and OpenJDK 7, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D. NOTE: the previous information is from the June 2013 CPU. Oracle has not commented on claims from another vendor that this issue allows remote attackers to bypass the Java sandbox via vectors related to \"ImagingLib byte lookup processing.\"", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: ImagingLib byte lookup processing (2D, 8011243)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-2470" }, { "category": "external", "summary": "RHBZ#975099", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=975099" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-2470", "url": "https://www.cve.org/CVERecord?id=CVE-2013-2470" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-2470", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-2470" }, { "category": "external", "summary": "http://www.oracle.com/technetwork/topics/security/javacpujun2013-1899847.html", "url": "http://www.oracle.com/technetwork/topics/security/javacpujun2013-1899847.html" } ], "release_date": "2013-06-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-10-23T16:26:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:1455" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "OpenJDK: ImagingLib byte lookup processing (2D, 8011243)" }, { "cve": "CVE-2013-2471", "discovery_date": "2013-06-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "975102" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 21 and earlier, 6 Update 45 and earlier, and 5.0 Update 45 and earlier, and OpenJDK 7, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D. NOTE: the previous information is from the June 2013 CPU. Oracle has not commented on claims from another vendor that this issue allows remote attackers to bypass the Java sandbox via vectors related to \"Incorrect IntegerComponentRaster size checks.\"", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Incorrect IntegerComponentRaster size checks (2D, 8011248)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-2471" }, { "category": "external", "summary": "RHBZ#975102", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=975102" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-2471", "url": "https://www.cve.org/CVERecord?id=CVE-2013-2471" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-2471", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-2471" }, { "category": "external", "summary": "http://www.oracle.com/technetwork/topics/security/javacpujun2013-1899847.html", "url": "http://www.oracle.com/technetwork/topics/security/javacpujun2013-1899847.html" } ], "release_date": "2013-06-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-10-23T16:26:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:1455" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "OpenJDK: Incorrect IntegerComponentRaster size checks (2D, 8011248)" }, { "cve": "CVE-2013-2472", "discovery_date": "2013-06-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "975107" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 21 and earlier, 6 Update 45 and earlier, and 5.0 Update 45 and earlier, and OpenJDK 7, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D. NOTE: the previous information is from the June 2013 CPU. Oracle has not commented on claims from another vendor that this issue allows remote attackers to bypass the Java sandbox via vectors related to \"Incorrect ShortBandedRaster size checks\" in 2D.", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Incorrect ShortBandedRaster size checks (2D, 8011253)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-2472" }, { "category": "external", "summary": "RHBZ#975107", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=975107" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-2472", "url": "https://www.cve.org/CVERecord?id=CVE-2013-2472" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-2472", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-2472" }, { "category": "external", "summary": "http://www.oracle.com/technetwork/topics/security/javacpujun2013-1899847.html", "url": "http://www.oracle.com/technetwork/topics/security/javacpujun2013-1899847.html" } ], "release_date": "2013-06-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-10-23T16:26:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:1455" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "OpenJDK: Incorrect ShortBandedRaster size checks (2D, 8011253)" }, { "cve": "CVE-2013-2473", "discovery_date": "2013-06-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "975110" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 21 and earlier, 6 Update 45 and earlier, and 5.0 Update 45 and earlier, and OpenJDK 7, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D. NOTE: the previous information is from the June 2013 CPU. Oracle has not commented on claims from another vendor that this issue allows remote attackers to bypass the Java sandbox via vectors related to \"Incorrect ByteBandedRaster size checks\" in 2D.", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Incorrect ByteBandedRaster size checks (2D, 8011257)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-2473" }, { "category": "external", "summary": "RHBZ#975110", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=975110" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-2473", "url": "https://www.cve.org/CVERecord?id=CVE-2013-2473" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-2473", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-2473" }, { "category": "external", "summary": "http://www.oracle.com/technetwork/topics/security/javacpujun2013-1899847.html", "url": "http://www.oracle.com/technetwork/topics/security/javacpujun2013-1899847.html" } ], "release_date": "2013-06-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-10-23T16:26:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:1455" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "OpenJDK: Incorrect ByteBandedRaster size checks (2D, 8011257)" }, { "cve": "CVE-2013-3743", "discovery_date": "2013-06-18T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "975767" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 6 Update 45 and earlier and 5.0 Update 45 and earlier allows remote attackers to affect confidentiality, integrity, and availability via vectors related to AWT.", "title": "Vulnerability description" }, { "category": "summary", "text": "JDK: unspecified vulnerability fixed in 6u51 and 5u51 (AWT)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-3743" }, { "category": "external", "summary": "RHBZ#975767", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=975767" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-3743", "url": "https://www.cve.org/CVERecord?id=CVE-2013-3743" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-3743", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-3743" }, { "category": "external", "summary": "http://www.oracle.com/technetwork/topics/security/javacpujun2013-1899847.html", "url": "http://www.oracle.com/technetwork/topics/security/javacpujun2013-1899847.html" } ], "release_date": "2013-06-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-10-23T16:26:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:1455" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.src", "5Server-Satellite54:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.i386", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.s390x", "5Server-Satellite54:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9.x86_64", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.src", "6Server-Satellite:java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4.x86_64", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.s390x", "6Server-Satellite:java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "JDK: unspecified vulnerability fixed in 6u51 and 5u51 (AWT)" } ] }
rhsa-2013_0587
Vulnerability from csaf_redhat
Published
2013-03-04 21:05
Modified
2024-11-05 18:01
Summary
Red Hat Security Advisory: openssl security update
Notes
Topic
Updated openssl packages that fix multiple security issues are now
available for Red Hat Enterprise Linux 5 and 6.
The Red Hat Security Response Team has rated this update as having moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.
Details
OpenSSL is a toolkit that implements the Secure Sockets Layer (SSL v2/v3)
and Transport Layer Security (TLS v1) protocols, as well as a
full-strength, general purpose cryptography library.
It was discovered that OpenSSL leaked timing information when decrypting
TLS/SSL and DTLS protocol encrypted records when CBC-mode cipher suites
were used. A remote attacker could possibly use this flaw to retrieve plain
text from the encrypted packets by using a TLS/SSL or DTLS server as a
padding oracle. (CVE-2013-0169)
A NULL pointer dereference flaw was found in the OCSP response verification
in OpenSSL. A malicious OCSP server could use this flaw to crash
applications performing OCSP verification by sending a specially-crafted
response. (CVE-2013-0166)
It was discovered that the TLS/SSL protocol could leak information about
plain text when optional compression was used. An attacker able to control
part of the plain text sent over an encrypted TLS/SSL connection could
possibly use this flaw to recover other portions of the plain text.
(CVE-2012-4929)
Note: This update disables zlib compression, which was previously enabled
in OpenSSL by default. Applications using OpenSSL now need to explicitly
enable zlib compression to use it.
It was found that OpenSSL read certain environment variables even when used
by a privileged (setuid or setgid) application. A local attacker could use
this flaw to escalate their privileges. No application shipped with Red Hat
Enterprise Linux 5 and 6 was affected by this problem. (BZ#839735)
All OpenSSL users should upgrade to these updated packages, which contain
backported patches to resolve these issues. For the update to take effect,
all services linked to the OpenSSL library must be restarted, or the
system rebooted.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated openssl packages that fix multiple security issues are now\navailable for Red Hat Enterprise Linux 5 and 6.\n\nThe Red Hat Security Response Team has rated this update as having moderate\nsecurity impact. Common Vulnerability Scoring System (CVSS) base scores,\nwhich give detailed severity ratings, are available for each vulnerability\nfrom the CVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "OpenSSL is a toolkit that implements the Secure Sockets Layer (SSL v2/v3)\nand Transport Layer Security (TLS v1) protocols, as well as a\nfull-strength, general purpose cryptography library.\n\nIt was discovered that OpenSSL leaked timing information when decrypting\nTLS/SSL and DTLS protocol encrypted records when CBC-mode cipher suites\nwere used. A remote attacker could possibly use this flaw to retrieve plain\ntext from the encrypted packets by using a TLS/SSL or DTLS server as a\npadding oracle. (CVE-2013-0169)\n\nA NULL pointer dereference flaw was found in the OCSP response verification\nin OpenSSL. A malicious OCSP server could use this flaw to crash\napplications performing OCSP verification by sending a specially-crafted\nresponse. (CVE-2013-0166)\n\nIt was discovered that the TLS/SSL protocol could leak information about\nplain text when optional compression was used. An attacker able to control\npart of the plain text sent over an encrypted TLS/SSL connection could\npossibly use this flaw to recover other portions of the plain text.\n(CVE-2012-4929)\n\nNote: This update disables zlib compression, which was previously enabled\nin OpenSSL by default. Applications using OpenSSL now need to explicitly\nenable zlib compression to use it.\n\nIt was found that OpenSSL read certain environment variables even when used\nby a privileged (setuid or setgid) application. A local attacker could use\nthis flaw to escalate their privileges. No application shipped with Red Hat\nEnterprise Linux 5 and 6 was affected by this problem. (BZ#839735)\n\nAll OpenSSL users should upgrade to these updated packages, which contain\nbackported patches to resolve these issues. For the update to take effect,\nall services linked to the OpenSSL library must be restarted, or the\nsystem rebooted.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2013:0587", "url": "https://access.redhat.com/errata/RHSA-2013:0587" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "839735", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=839735" }, { "category": "external", "summary": "857051", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=857051" }, { "category": "external", "summary": "907589", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=907589" }, { "category": "external", "summary": "908052", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=908052" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2013/rhsa-2013_0587.json" } ], "title": "Red Hat Security Advisory: openssl security update", "tracking": { "current_release_date": "2024-11-05T18:01:20+00:00", "generator": { "date": "2024-11-05T18:01:20+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2013:0587", "initial_release_date": "2013-03-04T21:05:00+00:00", "revision_history": [ { "date": "2013-03-04T21:05:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2013-03-04T21:11:42+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T18:01:20+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux (v. 5 server)", "product": { "name": "Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop (v. 6)", "product": { "name": "Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.4.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux HPC Node (v. 6)", "product": { "name": "Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.4.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 6)", "product": { "name": "Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.4.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation (v. 6)", "product": { "name": "Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::workstation" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.4.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::workstation" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "openssl-perl-0:0.9.8e-26.el5_9.1.s390x", "product": { "name": "openssl-perl-0:0.9.8e-26.el5_9.1.s390x", "product_id": "openssl-perl-0:0.9.8e-26.el5_9.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-perl@0.9.8e-26.el5_9.1?arch=s390x" } } }, { "category": "product_version", "name": "openssl-devel-0:0.9.8e-26.el5_9.1.s390x", "product": { "name": "openssl-devel-0:0.9.8e-26.el5_9.1.s390x", "product_id": "openssl-devel-0:0.9.8e-26.el5_9.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-devel@0.9.8e-26.el5_9.1?arch=s390x" } } }, { "category": "product_version", "name": "openssl-0:0.9.8e-26.el5_9.1.s390x", "product": { "name": "openssl-0:0.9.8e-26.el5_9.1.s390x", "product_id": "openssl-0:0.9.8e-26.el5_9.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl@0.9.8e-26.el5_9.1?arch=s390x" } } }, { "category": "product_version", "name": "openssl-debuginfo-0:0.9.8e-26.el5_9.1.s390x", "product": { "name": "openssl-debuginfo-0:0.9.8e-26.el5_9.1.s390x", "product_id": "openssl-debuginfo-0:0.9.8e-26.el5_9.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-debuginfo@0.9.8e-26.el5_9.1?arch=s390x" } } }, { "category": "product_version", "name": "openssl-static-0:1.0.0-27.el6_4.2.s390x", "product": { "name": "openssl-static-0:1.0.0-27.el6_4.2.s390x", "product_id": "openssl-static-0:1.0.0-27.el6_4.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-static@1.0.0-27.el6_4.2?arch=s390x" } } }, { "category": "product_version", "name": "openssl-debuginfo-0:1.0.0-27.el6_4.2.s390x", "product": { "name": "openssl-debuginfo-0:1.0.0-27.el6_4.2.s390x", "product_id": "openssl-debuginfo-0:1.0.0-27.el6_4.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-debuginfo@1.0.0-27.el6_4.2?arch=s390x" } } }, { "category": "product_version", "name": "openssl-perl-0:1.0.0-27.el6_4.2.s390x", "product": { "name": "openssl-perl-0:1.0.0-27.el6_4.2.s390x", "product_id": "openssl-perl-0:1.0.0-27.el6_4.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-perl@1.0.0-27.el6_4.2?arch=s390x" } } }, { "category": "product_version", "name": "openssl-0:1.0.0-27.el6_4.2.s390x", "product": { "name": "openssl-0:1.0.0-27.el6_4.2.s390x", "product_id": "openssl-0:1.0.0-27.el6_4.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl@1.0.0-27.el6_4.2?arch=s390x" } } }, { "category": "product_version", "name": "openssl-devel-0:1.0.0-27.el6_4.2.s390x", "product": { "name": "openssl-devel-0:1.0.0-27.el6_4.2.s390x", "product_id": "openssl-devel-0:1.0.0-27.el6_4.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-devel@1.0.0-27.el6_4.2?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "openssl-devel-0:0.9.8e-26.el5_9.1.s390", "product": { "name": "openssl-devel-0:0.9.8e-26.el5_9.1.s390", "product_id": "openssl-devel-0:0.9.8e-26.el5_9.1.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-devel@0.9.8e-26.el5_9.1?arch=s390" } } }, { "category": "product_version", "name": "openssl-0:0.9.8e-26.el5_9.1.s390", "product": { "name": "openssl-0:0.9.8e-26.el5_9.1.s390", "product_id": "openssl-0:0.9.8e-26.el5_9.1.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl@0.9.8e-26.el5_9.1?arch=s390" } } }, { "category": "product_version", "name": "openssl-debuginfo-0:0.9.8e-26.el5_9.1.s390", "product": { "name": "openssl-debuginfo-0:0.9.8e-26.el5_9.1.s390", "product_id": "openssl-debuginfo-0:0.9.8e-26.el5_9.1.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-debuginfo@0.9.8e-26.el5_9.1?arch=s390" } } }, { "category": "product_version", "name": "openssl-0:1.0.0-27.el6_4.2.s390", "product": { "name": "openssl-0:1.0.0-27.el6_4.2.s390", "product_id": "openssl-0:1.0.0-27.el6_4.2.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl@1.0.0-27.el6_4.2?arch=s390" } } }, { "category": "product_version", "name": "openssl-debuginfo-0:1.0.0-27.el6_4.2.s390", "product": { "name": "openssl-debuginfo-0:1.0.0-27.el6_4.2.s390", "product_id": "openssl-debuginfo-0:1.0.0-27.el6_4.2.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-debuginfo@1.0.0-27.el6_4.2?arch=s390" } } }, { "category": "product_version", "name": "openssl-devel-0:1.0.0-27.el6_4.2.s390", "product": { "name": "openssl-devel-0:1.0.0-27.el6_4.2.s390", "product_id": "openssl-devel-0:1.0.0-27.el6_4.2.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-devel@1.0.0-27.el6_4.2?arch=s390" } } } ], "category": "architecture", "name": "s390" }, { "branches": [ { "category": "product_version", "name": "openssl-perl-0:0.9.8e-26.el5_9.1.x86_64", "product": { "name": "openssl-perl-0:0.9.8e-26.el5_9.1.x86_64", "product_id": "openssl-perl-0:0.9.8e-26.el5_9.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-perl@0.9.8e-26.el5_9.1?arch=x86_64" } } }, { "category": "product_version", "name": "openssl-devel-0:0.9.8e-26.el5_9.1.x86_64", "product": { "name": "openssl-devel-0:0.9.8e-26.el5_9.1.x86_64", "product_id": "openssl-devel-0:0.9.8e-26.el5_9.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-devel@0.9.8e-26.el5_9.1?arch=x86_64" } } }, { "category": "product_version", "name": "openssl-0:0.9.8e-26.el5_9.1.x86_64", "product": { "name": "openssl-0:0.9.8e-26.el5_9.1.x86_64", "product_id": "openssl-0:0.9.8e-26.el5_9.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl@0.9.8e-26.el5_9.1?arch=x86_64" } } }, { "category": "product_version", "name": "openssl-debuginfo-0:0.9.8e-26.el5_9.1.x86_64", "product": { "name": "openssl-debuginfo-0:0.9.8e-26.el5_9.1.x86_64", "product_id": "openssl-debuginfo-0:0.9.8e-26.el5_9.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-debuginfo@0.9.8e-26.el5_9.1?arch=x86_64" } } }, { "category": "product_version", "name": "openssl-static-0:1.0.0-27.el6_4.2.x86_64", "product": { "name": "openssl-static-0:1.0.0-27.el6_4.2.x86_64", "product_id": "openssl-static-0:1.0.0-27.el6_4.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-static@1.0.0-27.el6_4.2?arch=x86_64" } } }, { "category": "product_version", "name": "openssl-debuginfo-0:1.0.0-27.el6_4.2.x86_64", "product": { "name": "openssl-debuginfo-0:1.0.0-27.el6_4.2.x86_64", "product_id": "openssl-debuginfo-0:1.0.0-27.el6_4.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-debuginfo@1.0.0-27.el6_4.2?arch=x86_64" } } }, { "category": "product_version", "name": "openssl-perl-0:1.0.0-27.el6_4.2.x86_64", "product": { "name": "openssl-perl-0:1.0.0-27.el6_4.2.x86_64", "product_id": "openssl-perl-0:1.0.0-27.el6_4.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-perl@1.0.0-27.el6_4.2?arch=x86_64" } } }, { "category": "product_version", "name": "openssl-0:1.0.0-27.el6_4.2.x86_64", "product": { "name": "openssl-0:1.0.0-27.el6_4.2.x86_64", "product_id": "openssl-0:1.0.0-27.el6_4.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl@1.0.0-27.el6_4.2?arch=x86_64" } } }, { "category": "product_version", "name": "openssl-devel-0:1.0.0-27.el6_4.2.x86_64", "product": { "name": "openssl-devel-0:1.0.0-27.el6_4.2.x86_64", "product_id": "openssl-devel-0:1.0.0-27.el6_4.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-devel@1.0.0-27.el6_4.2?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "openssl-devel-0:0.9.8e-26.el5_9.1.i386", "product": { "name": "openssl-devel-0:0.9.8e-26.el5_9.1.i386", "product_id": "openssl-devel-0:0.9.8e-26.el5_9.1.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-devel@0.9.8e-26.el5_9.1?arch=i386" } } }, { "category": "product_version", "name": "openssl-debuginfo-0:0.9.8e-26.el5_9.1.i386", "product": { "name": "openssl-debuginfo-0:0.9.8e-26.el5_9.1.i386", "product_id": "openssl-debuginfo-0:0.9.8e-26.el5_9.1.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-debuginfo@0.9.8e-26.el5_9.1?arch=i386" } } }, { "category": "product_version", "name": "openssl-perl-0:0.9.8e-26.el5_9.1.i386", "product": { "name": "openssl-perl-0:0.9.8e-26.el5_9.1.i386", "product_id": "openssl-perl-0:0.9.8e-26.el5_9.1.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-perl@0.9.8e-26.el5_9.1?arch=i386" } } }, { "category": "product_version", "name": "openssl-0:0.9.8e-26.el5_9.1.i386", "product": { "name": "openssl-0:0.9.8e-26.el5_9.1.i386", "product_id": "openssl-0:0.9.8e-26.el5_9.1.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl@0.9.8e-26.el5_9.1?arch=i386" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "openssl-0:0.9.8e-26.el5_9.1.i686", "product": { "name": "openssl-0:0.9.8e-26.el5_9.1.i686", "product_id": "openssl-0:0.9.8e-26.el5_9.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl@0.9.8e-26.el5_9.1?arch=i686" } } }, { "category": "product_version", "name": "openssl-debuginfo-0:0.9.8e-26.el5_9.1.i686", "product": { "name": "openssl-debuginfo-0:0.9.8e-26.el5_9.1.i686", "product_id": "openssl-debuginfo-0:0.9.8e-26.el5_9.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-debuginfo@0.9.8e-26.el5_9.1?arch=i686" } } }, { "category": "product_version", "name": "openssl-static-0:1.0.0-27.el6_4.2.i686", "product": { "name": "openssl-static-0:1.0.0-27.el6_4.2.i686", "product_id": "openssl-static-0:1.0.0-27.el6_4.2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-static@1.0.0-27.el6_4.2?arch=i686" } } }, { "category": "product_version", "name": "openssl-debuginfo-0:1.0.0-27.el6_4.2.i686", "product": { "name": "openssl-debuginfo-0:1.0.0-27.el6_4.2.i686", "product_id": "openssl-debuginfo-0:1.0.0-27.el6_4.2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-debuginfo@1.0.0-27.el6_4.2?arch=i686" } } }, { "category": "product_version", "name": "openssl-perl-0:1.0.0-27.el6_4.2.i686", "product": { "name": "openssl-perl-0:1.0.0-27.el6_4.2.i686", "product_id": "openssl-perl-0:1.0.0-27.el6_4.2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-perl@1.0.0-27.el6_4.2?arch=i686" } } }, { "category": "product_version", "name": "openssl-0:1.0.0-27.el6_4.2.i686", "product": { "name": "openssl-0:1.0.0-27.el6_4.2.i686", "product_id": "openssl-0:1.0.0-27.el6_4.2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl@1.0.0-27.el6_4.2?arch=i686" } } }, { "category": "product_version", "name": "openssl-devel-0:1.0.0-27.el6_4.2.i686", "product": { "name": "openssl-devel-0:1.0.0-27.el6_4.2.i686", "product_id": "openssl-devel-0:1.0.0-27.el6_4.2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-devel@1.0.0-27.el6_4.2?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "openssl-perl-0:0.9.8e-26.el5_9.1.ia64", "product": { "name": "openssl-perl-0:0.9.8e-26.el5_9.1.ia64", "product_id": "openssl-perl-0:0.9.8e-26.el5_9.1.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-perl@0.9.8e-26.el5_9.1?arch=ia64" } } }, { "category": "product_version", "name": "openssl-devel-0:0.9.8e-26.el5_9.1.ia64", "product": { "name": "openssl-devel-0:0.9.8e-26.el5_9.1.ia64", "product_id": "openssl-devel-0:0.9.8e-26.el5_9.1.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-devel@0.9.8e-26.el5_9.1?arch=ia64" } } }, { "category": "product_version", "name": "openssl-0:0.9.8e-26.el5_9.1.ia64", "product": { "name": "openssl-0:0.9.8e-26.el5_9.1.ia64", "product_id": "openssl-0:0.9.8e-26.el5_9.1.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl@0.9.8e-26.el5_9.1?arch=ia64" } } }, { "category": "product_version", "name": "openssl-debuginfo-0:0.9.8e-26.el5_9.1.ia64", "product": { "name": "openssl-debuginfo-0:0.9.8e-26.el5_9.1.ia64", "product_id": "openssl-debuginfo-0:0.9.8e-26.el5_9.1.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-debuginfo@0.9.8e-26.el5_9.1?arch=ia64" } } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "openssl-perl-0:0.9.8e-26.el5_9.1.ppc", "product": { "name": "openssl-perl-0:0.9.8e-26.el5_9.1.ppc", "product_id": "openssl-perl-0:0.9.8e-26.el5_9.1.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-perl@0.9.8e-26.el5_9.1?arch=ppc" } } }, { "category": "product_version", "name": "openssl-devel-0:0.9.8e-26.el5_9.1.ppc", "product": { "name": "openssl-devel-0:0.9.8e-26.el5_9.1.ppc", "product_id": "openssl-devel-0:0.9.8e-26.el5_9.1.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-devel@0.9.8e-26.el5_9.1?arch=ppc" } } }, { "category": "product_version", "name": "openssl-0:0.9.8e-26.el5_9.1.ppc", "product": { "name": "openssl-0:0.9.8e-26.el5_9.1.ppc", "product_id": "openssl-0:0.9.8e-26.el5_9.1.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl@0.9.8e-26.el5_9.1?arch=ppc" } } }, { "category": "product_version", "name": "openssl-debuginfo-0:0.9.8e-26.el5_9.1.ppc", "product": { "name": "openssl-debuginfo-0:0.9.8e-26.el5_9.1.ppc", "product_id": "openssl-debuginfo-0:0.9.8e-26.el5_9.1.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-debuginfo@0.9.8e-26.el5_9.1?arch=ppc" } } }, { "category": "product_version", "name": "openssl-0:1.0.0-27.el6_4.2.ppc", "product": { "name": "openssl-0:1.0.0-27.el6_4.2.ppc", "product_id": "openssl-0:1.0.0-27.el6_4.2.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl@1.0.0-27.el6_4.2?arch=ppc" } } }, { "category": "product_version", "name": "openssl-debuginfo-0:1.0.0-27.el6_4.2.ppc", "product": { "name": "openssl-debuginfo-0:1.0.0-27.el6_4.2.ppc", "product_id": "openssl-debuginfo-0:1.0.0-27.el6_4.2.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-debuginfo@1.0.0-27.el6_4.2?arch=ppc" } } }, { "category": "product_version", "name": "openssl-devel-0:1.0.0-27.el6_4.2.ppc", "product": { "name": "openssl-devel-0:1.0.0-27.el6_4.2.ppc", "product_id": "openssl-devel-0:1.0.0-27.el6_4.2.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-devel@1.0.0-27.el6_4.2?arch=ppc" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "openssl-devel-0:0.9.8e-26.el5_9.1.ppc64", "product": { "name": "openssl-devel-0:0.9.8e-26.el5_9.1.ppc64", "product_id": "openssl-devel-0:0.9.8e-26.el5_9.1.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-devel@0.9.8e-26.el5_9.1?arch=ppc64" } } }, { "category": "product_version", "name": "openssl-0:0.9.8e-26.el5_9.1.ppc64", "product": { "name": "openssl-0:0.9.8e-26.el5_9.1.ppc64", "product_id": "openssl-0:0.9.8e-26.el5_9.1.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl@0.9.8e-26.el5_9.1?arch=ppc64" } } }, { "category": "product_version", "name": "openssl-debuginfo-0:0.9.8e-26.el5_9.1.ppc64", "product": { "name": "openssl-debuginfo-0:0.9.8e-26.el5_9.1.ppc64", "product_id": "openssl-debuginfo-0:0.9.8e-26.el5_9.1.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-debuginfo@0.9.8e-26.el5_9.1?arch=ppc64" } } }, { "category": "product_version", "name": "openssl-static-0:1.0.0-27.el6_4.2.ppc64", "product": { "name": "openssl-static-0:1.0.0-27.el6_4.2.ppc64", "product_id": "openssl-static-0:1.0.0-27.el6_4.2.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-static@1.0.0-27.el6_4.2?arch=ppc64" } } }, { "category": "product_version", "name": "openssl-debuginfo-0:1.0.0-27.el6_4.2.ppc64", "product": { "name": "openssl-debuginfo-0:1.0.0-27.el6_4.2.ppc64", "product_id": "openssl-debuginfo-0:1.0.0-27.el6_4.2.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-debuginfo@1.0.0-27.el6_4.2?arch=ppc64" } } }, { "category": "product_version", "name": "openssl-perl-0:1.0.0-27.el6_4.2.ppc64", "product": { "name": "openssl-perl-0:1.0.0-27.el6_4.2.ppc64", "product_id": "openssl-perl-0:1.0.0-27.el6_4.2.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-perl@1.0.0-27.el6_4.2?arch=ppc64" } } }, { "category": "product_version", "name": "openssl-0:1.0.0-27.el6_4.2.ppc64", "product": { "name": "openssl-0:1.0.0-27.el6_4.2.ppc64", "product_id": "openssl-0:1.0.0-27.el6_4.2.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl@1.0.0-27.el6_4.2?arch=ppc64" } } }, { "category": "product_version", "name": "openssl-devel-0:1.0.0-27.el6_4.2.ppc64", "product": { "name": "openssl-devel-0:1.0.0-27.el6_4.2.ppc64", "product_id": "openssl-devel-0:1.0.0-27.el6_4.2.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-devel@1.0.0-27.el6_4.2?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "openssl-0:0.9.8e-26.el5_9.1.src", "product": { "name": "openssl-0:0.9.8e-26.el5_9.1.src", "product_id": "openssl-0:0.9.8e-26.el5_9.1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl@0.9.8e-26.el5_9.1?arch=src" } } }, { "category": "product_version", "name": "openssl-0:1.0.0-27.el6_4.2.src", "product": { "name": "openssl-0:1.0.0-27.el6_4.2.src", "product_id": "openssl-0:1.0.0-27.el6_4.2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl@1.0.0-27.el6_4.2?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "openssl-0:0.9.8e-26.el5_9.1.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:openssl-0:0.9.8e-26.el5_9.1.i386" }, "product_reference": "openssl-0:0.9.8e-26.el5_9.1.i386", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:0.9.8e-26.el5_9.1.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:openssl-0:0.9.8e-26.el5_9.1.i686" }, "product_reference": "openssl-0:0.9.8e-26.el5_9.1.i686", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:0.9.8e-26.el5_9.1.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:openssl-0:0.9.8e-26.el5_9.1.ia64" }, "product_reference": "openssl-0:0.9.8e-26.el5_9.1.ia64", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:0.9.8e-26.el5_9.1.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:openssl-0:0.9.8e-26.el5_9.1.ppc" }, "product_reference": "openssl-0:0.9.8e-26.el5_9.1.ppc", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:0.9.8e-26.el5_9.1.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:openssl-0:0.9.8e-26.el5_9.1.ppc64" }, "product_reference": "openssl-0:0.9.8e-26.el5_9.1.ppc64", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:0.9.8e-26.el5_9.1.s390 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:openssl-0:0.9.8e-26.el5_9.1.s390" }, "product_reference": "openssl-0:0.9.8e-26.el5_9.1.s390", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:0.9.8e-26.el5_9.1.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:openssl-0:0.9.8e-26.el5_9.1.s390x" }, "product_reference": "openssl-0:0.9.8e-26.el5_9.1.s390x", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:0.9.8e-26.el5_9.1.src as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:openssl-0:0.9.8e-26.el5_9.1.src" }, "product_reference": "openssl-0:0.9.8e-26.el5_9.1.src", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:0.9.8e-26.el5_9.1.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:openssl-0:0.9.8e-26.el5_9.1.x86_64" }, "product_reference": "openssl-0:0.9.8e-26.el5_9.1.x86_64", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:0.9.8e-26.el5_9.1.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:openssl-debuginfo-0:0.9.8e-26.el5_9.1.i386" }, "product_reference": "openssl-debuginfo-0:0.9.8e-26.el5_9.1.i386", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:0.9.8e-26.el5_9.1.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:openssl-debuginfo-0:0.9.8e-26.el5_9.1.i686" }, "product_reference": "openssl-debuginfo-0:0.9.8e-26.el5_9.1.i686", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:0.9.8e-26.el5_9.1.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:openssl-debuginfo-0:0.9.8e-26.el5_9.1.ia64" }, "product_reference": "openssl-debuginfo-0:0.9.8e-26.el5_9.1.ia64", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:0.9.8e-26.el5_9.1.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:openssl-debuginfo-0:0.9.8e-26.el5_9.1.ppc" }, "product_reference": "openssl-debuginfo-0:0.9.8e-26.el5_9.1.ppc", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:0.9.8e-26.el5_9.1.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:openssl-debuginfo-0:0.9.8e-26.el5_9.1.ppc64" }, "product_reference": "openssl-debuginfo-0:0.9.8e-26.el5_9.1.ppc64", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:0.9.8e-26.el5_9.1.s390 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:openssl-debuginfo-0:0.9.8e-26.el5_9.1.s390" }, "product_reference": "openssl-debuginfo-0:0.9.8e-26.el5_9.1.s390", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:0.9.8e-26.el5_9.1.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:openssl-debuginfo-0:0.9.8e-26.el5_9.1.s390x" }, "product_reference": "openssl-debuginfo-0:0.9.8e-26.el5_9.1.s390x", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:0.9.8e-26.el5_9.1.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:openssl-debuginfo-0:0.9.8e-26.el5_9.1.x86_64" }, "product_reference": "openssl-debuginfo-0:0.9.8e-26.el5_9.1.x86_64", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:0.9.8e-26.el5_9.1.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:openssl-devel-0:0.9.8e-26.el5_9.1.i386" }, "product_reference": "openssl-devel-0:0.9.8e-26.el5_9.1.i386", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:0.9.8e-26.el5_9.1.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:openssl-devel-0:0.9.8e-26.el5_9.1.ia64" }, "product_reference": "openssl-devel-0:0.9.8e-26.el5_9.1.ia64", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:0.9.8e-26.el5_9.1.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:openssl-devel-0:0.9.8e-26.el5_9.1.ppc" }, "product_reference": "openssl-devel-0:0.9.8e-26.el5_9.1.ppc", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:0.9.8e-26.el5_9.1.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:openssl-devel-0:0.9.8e-26.el5_9.1.ppc64" }, "product_reference": "openssl-devel-0:0.9.8e-26.el5_9.1.ppc64", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:0.9.8e-26.el5_9.1.s390 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:openssl-devel-0:0.9.8e-26.el5_9.1.s390" }, "product_reference": "openssl-devel-0:0.9.8e-26.el5_9.1.s390", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:0.9.8e-26.el5_9.1.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:openssl-devel-0:0.9.8e-26.el5_9.1.s390x" }, "product_reference": "openssl-devel-0:0.9.8e-26.el5_9.1.s390x", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:0.9.8e-26.el5_9.1.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:openssl-devel-0:0.9.8e-26.el5_9.1.x86_64" }, "product_reference": "openssl-devel-0:0.9.8e-26.el5_9.1.x86_64", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:0.9.8e-26.el5_9.1.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:openssl-perl-0:0.9.8e-26.el5_9.1.i386" }, "product_reference": "openssl-perl-0:0.9.8e-26.el5_9.1.i386", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:0.9.8e-26.el5_9.1.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:openssl-perl-0:0.9.8e-26.el5_9.1.ia64" }, "product_reference": "openssl-perl-0:0.9.8e-26.el5_9.1.ia64", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:0.9.8e-26.el5_9.1.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:openssl-perl-0:0.9.8e-26.el5_9.1.ppc" }, "product_reference": "openssl-perl-0:0.9.8e-26.el5_9.1.ppc", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:0.9.8e-26.el5_9.1.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:openssl-perl-0:0.9.8e-26.el5_9.1.s390x" }, "product_reference": "openssl-perl-0:0.9.8e-26.el5_9.1.s390x", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:0.9.8e-26.el5_9.1.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:openssl-perl-0:0.9.8e-26.el5_9.1.x86_64" }, "product_reference": "openssl-perl-0:0.9.8e-26.el5_9.1.x86_64", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.0-27.el6_4.2.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:openssl-0:1.0.0-27.el6_4.2.i686" }, "product_reference": "openssl-0:1.0.0-27.el6_4.2.i686", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.0-27.el6_4.2.ppc as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:openssl-0:1.0.0-27.el6_4.2.ppc" }, "product_reference": "openssl-0:1.0.0-27.el6_4.2.ppc", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.0-27.el6_4.2.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:openssl-0:1.0.0-27.el6_4.2.ppc64" }, "product_reference": "openssl-0:1.0.0-27.el6_4.2.ppc64", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.0-27.el6_4.2.s390 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:openssl-0:1.0.0-27.el6_4.2.s390" }, "product_reference": "openssl-0:1.0.0-27.el6_4.2.s390", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.0-27.el6_4.2.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:openssl-0:1.0.0-27.el6_4.2.s390x" }, "product_reference": "openssl-0:1.0.0-27.el6_4.2.s390x", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.0-27.el6_4.2.src as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:openssl-0:1.0.0-27.el6_4.2.src" }, "product_reference": "openssl-0:1.0.0-27.el6_4.2.src", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.0-27.el6_4.2.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:openssl-0:1.0.0-27.el6_4.2.x86_64" }, "product_reference": "openssl-0:1.0.0-27.el6_4.2.x86_64", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.0-27.el6_4.2.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.i686" }, "product_reference": "openssl-debuginfo-0:1.0.0-27.el6_4.2.i686", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.0-27.el6_4.2.ppc as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.ppc" }, "product_reference": "openssl-debuginfo-0:1.0.0-27.el6_4.2.ppc", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.0-27.el6_4.2.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.ppc64" }, "product_reference": "openssl-debuginfo-0:1.0.0-27.el6_4.2.ppc64", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.0-27.el6_4.2.s390 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.s390" }, "product_reference": "openssl-debuginfo-0:1.0.0-27.el6_4.2.s390", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.0-27.el6_4.2.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.s390x" }, "product_reference": "openssl-debuginfo-0:1.0.0-27.el6_4.2.s390x", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.0-27.el6_4.2.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.x86_64" }, "product_reference": "openssl-debuginfo-0:1.0.0-27.el6_4.2.x86_64", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.0-27.el6_4.2.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.i686" }, "product_reference": "openssl-devel-0:1.0.0-27.el6_4.2.i686", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.0-27.el6_4.2.ppc as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.ppc" }, "product_reference": "openssl-devel-0:1.0.0-27.el6_4.2.ppc", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.0-27.el6_4.2.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.ppc64" }, "product_reference": "openssl-devel-0:1.0.0-27.el6_4.2.ppc64", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.0-27.el6_4.2.s390 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.s390" }, "product_reference": "openssl-devel-0:1.0.0-27.el6_4.2.s390", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.0-27.el6_4.2.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.s390x" }, "product_reference": "openssl-devel-0:1.0.0-27.el6_4.2.s390x", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.0-27.el6_4.2.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.x86_64" }, "product_reference": "openssl-devel-0:1.0.0-27.el6_4.2.x86_64", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:1.0.0-27.el6_4.2.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.i686" }, "product_reference": "openssl-perl-0:1.0.0-27.el6_4.2.i686", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:1.0.0-27.el6_4.2.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.ppc64" }, "product_reference": "openssl-perl-0:1.0.0-27.el6_4.2.ppc64", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:1.0.0-27.el6_4.2.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.s390x" }, "product_reference": "openssl-perl-0:1.0.0-27.el6_4.2.s390x", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:1.0.0-27.el6_4.2.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.x86_64" }, "product_reference": "openssl-perl-0:1.0.0-27.el6_4.2.x86_64", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-0:1.0.0-27.el6_4.2.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.i686" }, "product_reference": "openssl-static-0:1.0.0-27.el6_4.2.i686", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-0:1.0.0-27.el6_4.2.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.ppc64" }, "product_reference": "openssl-static-0:1.0.0-27.el6_4.2.ppc64", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-0:1.0.0-27.el6_4.2.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.s390x" }, "product_reference": "openssl-static-0:1.0.0-27.el6_4.2.s390x", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-0:1.0.0-27.el6_4.2.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.x86_64" }, "product_reference": "openssl-static-0:1.0.0-27.el6_4.2.x86_64", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.0-27.el6_4.2.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.4.z:openssl-0:1.0.0-27.el6_4.2.i686" }, "product_reference": "openssl-0:1.0.0-27.el6_4.2.i686", "relates_to_product_reference": "6Client-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.0-27.el6_4.2.ppc as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.4.z:openssl-0:1.0.0-27.el6_4.2.ppc" }, "product_reference": "openssl-0:1.0.0-27.el6_4.2.ppc", "relates_to_product_reference": "6Client-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.0-27.el6_4.2.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.4.z:openssl-0:1.0.0-27.el6_4.2.ppc64" }, "product_reference": "openssl-0:1.0.0-27.el6_4.2.ppc64", "relates_to_product_reference": "6Client-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.0-27.el6_4.2.s390 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.4.z:openssl-0:1.0.0-27.el6_4.2.s390" }, "product_reference": "openssl-0:1.0.0-27.el6_4.2.s390", "relates_to_product_reference": "6Client-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.0-27.el6_4.2.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.4.z:openssl-0:1.0.0-27.el6_4.2.s390x" }, "product_reference": "openssl-0:1.0.0-27.el6_4.2.s390x", "relates_to_product_reference": "6Client-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.0-27.el6_4.2.src as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.4.z:openssl-0:1.0.0-27.el6_4.2.src" }, "product_reference": "openssl-0:1.0.0-27.el6_4.2.src", "relates_to_product_reference": "6Client-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.0-27.el6_4.2.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.4.z:openssl-0:1.0.0-27.el6_4.2.x86_64" }, "product_reference": "openssl-0:1.0.0-27.el6_4.2.x86_64", "relates_to_product_reference": "6Client-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.0-27.el6_4.2.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.i686" }, "product_reference": "openssl-debuginfo-0:1.0.0-27.el6_4.2.i686", "relates_to_product_reference": "6Client-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.0-27.el6_4.2.ppc as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.ppc" }, "product_reference": "openssl-debuginfo-0:1.0.0-27.el6_4.2.ppc", "relates_to_product_reference": "6Client-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.0-27.el6_4.2.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.ppc64" }, "product_reference": "openssl-debuginfo-0:1.0.0-27.el6_4.2.ppc64", "relates_to_product_reference": "6Client-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.0-27.el6_4.2.s390 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.s390" }, "product_reference": "openssl-debuginfo-0:1.0.0-27.el6_4.2.s390", "relates_to_product_reference": "6Client-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.0-27.el6_4.2.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.s390x" }, "product_reference": "openssl-debuginfo-0:1.0.0-27.el6_4.2.s390x", "relates_to_product_reference": "6Client-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.0-27.el6_4.2.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.x86_64" }, "product_reference": "openssl-debuginfo-0:1.0.0-27.el6_4.2.x86_64", "relates_to_product_reference": "6Client-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.0-27.el6_4.2.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.i686" }, "product_reference": "openssl-devel-0:1.0.0-27.el6_4.2.i686", "relates_to_product_reference": "6Client-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.0-27.el6_4.2.ppc as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.ppc" }, "product_reference": "openssl-devel-0:1.0.0-27.el6_4.2.ppc", "relates_to_product_reference": "6Client-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.0-27.el6_4.2.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.ppc64" }, "product_reference": "openssl-devel-0:1.0.0-27.el6_4.2.ppc64", "relates_to_product_reference": "6Client-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.0-27.el6_4.2.s390 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.s390" }, "product_reference": "openssl-devel-0:1.0.0-27.el6_4.2.s390", "relates_to_product_reference": "6Client-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.0-27.el6_4.2.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.s390x" }, "product_reference": "openssl-devel-0:1.0.0-27.el6_4.2.s390x", "relates_to_product_reference": "6Client-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.0-27.el6_4.2.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.x86_64" }, "product_reference": "openssl-devel-0:1.0.0-27.el6_4.2.x86_64", "relates_to_product_reference": "6Client-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:1.0.0-27.el6_4.2.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.i686" }, "product_reference": "openssl-perl-0:1.0.0-27.el6_4.2.i686", "relates_to_product_reference": "6Client-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:1.0.0-27.el6_4.2.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.ppc64" }, "product_reference": "openssl-perl-0:1.0.0-27.el6_4.2.ppc64", "relates_to_product_reference": "6Client-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:1.0.0-27.el6_4.2.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.s390x" }, "product_reference": "openssl-perl-0:1.0.0-27.el6_4.2.s390x", "relates_to_product_reference": "6Client-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:1.0.0-27.el6_4.2.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.x86_64" }, "product_reference": "openssl-perl-0:1.0.0-27.el6_4.2.x86_64", "relates_to_product_reference": "6Client-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-0:1.0.0-27.el6_4.2.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.i686" }, "product_reference": "openssl-static-0:1.0.0-27.el6_4.2.i686", "relates_to_product_reference": "6Client-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-0:1.0.0-27.el6_4.2.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.ppc64" }, "product_reference": "openssl-static-0:1.0.0-27.el6_4.2.ppc64", "relates_to_product_reference": "6Client-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-0:1.0.0-27.el6_4.2.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.s390x" }, "product_reference": "openssl-static-0:1.0.0-27.el6_4.2.s390x", "relates_to_product_reference": "6Client-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-0:1.0.0-27.el6_4.2.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.x86_64" }, "product_reference": "openssl-static-0:1.0.0-27.el6_4.2.x86_64", "relates_to_product_reference": "6Client-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.0-27.el6_4.2.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.4.z:openssl-0:1.0.0-27.el6_4.2.i686" }, "product_reference": "openssl-0:1.0.0-27.el6_4.2.i686", "relates_to_product_reference": "6ComputeNode-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.0-27.el6_4.2.ppc as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.4.z:openssl-0:1.0.0-27.el6_4.2.ppc" }, "product_reference": "openssl-0:1.0.0-27.el6_4.2.ppc", "relates_to_product_reference": "6ComputeNode-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.0-27.el6_4.2.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.4.z:openssl-0:1.0.0-27.el6_4.2.ppc64" }, "product_reference": "openssl-0:1.0.0-27.el6_4.2.ppc64", "relates_to_product_reference": "6ComputeNode-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.0-27.el6_4.2.s390 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.4.z:openssl-0:1.0.0-27.el6_4.2.s390" }, "product_reference": "openssl-0:1.0.0-27.el6_4.2.s390", "relates_to_product_reference": "6ComputeNode-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.0-27.el6_4.2.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.4.z:openssl-0:1.0.0-27.el6_4.2.s390x" }, "product_reference": "openssl-0:1.0.0-27.el6_4.2.s390x", "relates_to_product_reference": "6ComputeNode-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.0-27.el6_4.2.src as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.4.z:openssl-0:1.0.0-27.el6_4.2.src" }, "product_reference": "openssl-0:1.0.0-27.el6_4.2.src", "relates_to_product_reference": "6ComputeNode-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.0-27.el6_4.2.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.4.z:openssl-0:1.0.0-27.el6_4.2.x86_64" }, "product_reference": "openssl-0:1.0.0-27.el6_4.2.x86_64", "relates_to_product_reference": "6ComputeNode-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.0-27.el6_4.2.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.i686" }, "product_reference": "openssl-debuginfo-0:1.0.0-27.el6_4.2.i686", "relates_to_product_reference": "6ComputeNode-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.0-27.el6_4.2.ppc as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.ppc" }, "product_reference": "openssl-debuginfo-0:1.0.0-27.el6_4.2.ppc", "relates_to_product_reference": "6ComputeNode-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.0-27.el6_4.2.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.ppc64" }, "product_reference": "openssl-debuginfo-0:1.0.0-27.el6_4.2.ppc64", "relates_to_product_reference": "6ComputeNode-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.0-27.el6_4.2.s390 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.s390" }, "product_reference": "openssl-debuginfo-0:1.0.0-27.el6_4.2.s390", "relates_to_product_reference": "6ComputeNode-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.0-27.el6_4.2.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.s390x" }, "product_reference": "openssl-debuginfo-0:1.0.0-27.el6_4.2.s390x", "relates_to_product_reference": "6ComputeNode-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.0-27.el6_4.2.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.x86_64" }, "product_reference": "openssl-debuginfo-0:1.0.0-27.el6_4.2.x86_64", "relates_to_product_reference": "6ComputeNode-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.0-27.el6_4.2.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.i686" }, "product_reference": "openssl-devel-0:1.0.0-27.el6_4.2.i686", "relates_to_product_reference": "6ComputeNode-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.0-27.el6_4.2.ppc as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.ppc" }, "product_reference": "openssl-devel-0:1.0.0-27.el6_4.2.ppc", "relates_to_product_reference": "6ComputeNode-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.0-27.el6_4.2.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.ppc64" }, "product_reference": "openssl-devel-0:1.0.0-27.el6_4.2.ppc64", "relates_to_product_reference": "6ComputeNode-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.0-27.el6_4.2.s390 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.s390" }, "product_reference": "openssl-devel-0:1.0.0-27.el6_4.2.s390", "relates_to_product_reference": "6ComputeNode-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.0-27.el6_4.2.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.s390x" }, "product_reference": "openssl-devel-0:1.0.0-27.el6_4.2.s390x", "relates_to_product_reference": "6ComputeNode-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.0-27.el6_4.2.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.x86_64" }, "product_reference": "openssl-devel-0:1.0.0-27.el6_4.2.x86_64", "relates_to_product_reference": "6ComputeNode-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:1.0.0-27.el6_4.2.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.i686" }, "product_reference": "openssl-perl-0:1.0.0-27.el6_4.2.i686", "relates_to_product_reference": "6ComputeNode-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:1.0.0-27.el6_4.2.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.ppc64" }, "product_reference": "openssl-perl-0:1.0.0-27.el6_4.2.ppc64", "relates_to_product_reference": "6ComputeNode-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:1.0.0-27.el6_4.2.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.s390x" }, "product_reference": "openssl-perl-0:1.0.0-27.el6_4.2.s390x", "relates_to_product_reference": "6ComputeNode-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:1.0.0-27.el6_4.2.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.x86_64" }, "product_reference": "openssl-perl-0:1.0.0-27.el6_4.2.x86_64", "relates_to_product_reference": "6ComputeNode-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-0:1.0.0-27.el6_4.2.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.i686" }, "product_reference": "openssl-static-0:1.0.0-27.el6_4.2.i686", "relates_to_product_reference": "6ComputeNode-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-0:1.0.0-27.el6_4.2.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.ppc64" }, "product_reference": "openssl-static-0:1.0.0-27.el6_4.2.ppc64", "relates_to_product_reference": "6ComputeNode-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-0:1.0.0-27.el6_4.2.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.s390x" }, "product_reference": "openssl-static-0:1.0.0-27.el6_4.2.s390x", "relates_to_product_reference": "6ComputeNode-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-0:1.0.0-27.el6_4.2.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.x86_64" }, "product_reference": "openssl-static-0:1.0.0-27.el6_4.2.x86_64", "relates_to_product_reference": "6ComputeNode-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.0-27.el6_4.2.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:openssl-0:1.0.0-27.el6_4.2.i686" }, "product_reference": "openssl-0:1.0.0-27.el6_4.2.i686", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.0-27.el6_4.2.ppc as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:openssl-0:1.0.0-27.el6_4.2.ppc" }, "product_reference": "openssl-0:1.0.0-27.el6_4.2.ppc", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.0-27.el6_4.2.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:openssl-0:1.0.0-27.el6_4.2.ppc64" }, "product_reference": "openssl-0:1.0.0-27.el6_4.2.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.0-27.el6_4.2.s390 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:openssl-0:1.0.0-27.el6_4.2.s390" }, "product_reference": "openssl-0:1.0.0-27.el6_4.2.s390", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.0-27.el6_4.2.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:openssl-0:1.0.0-27.el6_4.2.s390x" }, "product_reference": "openssl-0:1.0.0-27.el6_4.2.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.0-27.el6_4.2.src as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:openssl-0:1.0.0-27.el6_4.2.src" }, "product_reference": "openssl-0:1.0.0-27.el6_4.2.src", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.0-27.el6_4.2.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:openssl-0:1.0.0-27.el6_4.2.x86_64" }, "product_reference": "openssl-0:1.0.0-27.el6_4.2.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.0-27.el6_4.2.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.i686" }, "product_reference": "openssl-debuginfo-0:1.0.0-27.el6_4.2.i686", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.0-27.el6_4.2.ppc as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.ppc" }, "product_reference": "openssl-debuginfo-0:1.0.0-27.el6_4.2.ppc", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.0-27.el6_4.2.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.ppc64" }, "product_reference": "openssl-debuginfo-0:1.0.0-27.el6_4.2.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.0-27.el6_4.2.s390 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.s390" }, "product_reference": "openssl-debuginfo-0:1.0.0-27.el6_4.2.s390", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.0-27.el6_4.2.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.s390x" }, "product_reference": "openssl-debuginfo-0:1.0.0-27.el6_4.2.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.0-27.el6_4.2.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.x86_64" }, "product_reference": "openssl-debuginfo-0:1.0.0-27.el6_4.2.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.0-27.el6_4.2.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.i686" }, "product_reference": "openssl-devel-0:1.0.0-27.el6_4.2.i686", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.0-27.el6_4.2.ppc as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.ppc" }, "product_reference": "openssl-devel-0:1.0.0-27.el6_4.2.ppc", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.0-27.el6_4.2.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.ppc64" }, "product_reference": "openssl-devel-0:1.0.0-27.el6_4.2.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.0-27.el6_4.2.s390 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.s390" }, "product_reference": "openssl-devel-0:1.0.0-27.el6_4.2.s390", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.0-27.el6_4.2.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.s390x" }, "product_reference": "openssl-devel-0:1.0.0-27.el6_4.2.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.0-27.el6_4.2.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.x86_64" }, "product_reference": "openssl-devel-0:1.0.0-27.el6_4.2.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:1.0.0-27.el6_4.2.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.i686" }, "product_reference": "openssl-perl-0:1.0.0-27.el6_4.2.i686", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:1.0.0-27.el6_4.2.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.ppc64" }, "product_reference": "openssl-perl-0:1.0.0-27.el6_4.2.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:1.0.0-27.el6_4.2.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.s390x" }, "product_reference": "openssl-perl-0:1.0.0-27.el6_4.2.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:1.0.0-27.el6_4.2.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.x86_64" }, "product_reference": "openssl-perl-0:1.0.0-27.el6_4.2.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-0:1.0.0-27.el6_4.2.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.i686" }, "product_reference": "openssl-static-0:1.0.0-27.el6_4.2.i686", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-0:1.0.0-27.el6_4.2.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.ppc64" }, "product_reference": "openssl-static-0:1.0.0-27.el6_4.2.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-0:1.0.0-27.el6_4.2.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.s390x" }, "product_reference": "openssl-static-0:1.0.0-27.el6_4.2.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-0:1.0.0-27.el6_4.2.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.x86_64" }, "product_reference": "openssl-static-0:1.0.0-27.el6_4.2.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.0-27.el6_4.2.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:openssl-0:1.0.0-27.el6_4.2.i686" }, "product_reference": "openssl-0:1.0.0-27.el6_4.2.i686", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.0-27.el6_4.2.ppc as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:openssl-0:1.0.0-27.el6_4.2.ppc" }, "product_reference": "openssl-0:1.0.0-27.el6_4.2.ppc", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.0-27.el6_4.2.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:openssl-0:1.0.0-27.el6_4.2.ppc64" }, "product_reference": "openssl-0:1.0.0-27.el6_4.2.ppc64", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.0-27.el6_4.2.s390 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:openssl-0:1.0.0-27.el6_4.2.s390" }, "product_reference": "openssl-0:1.0.0-27.el6_4.2.s390", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.0-27.el6_4.2.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:openssl-0:1.0.0-27.el6_4.2.s390x" }, "product_reference": "openssl-0:1.0.0-27.el6_4.2.s390x", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.0-27.el6_4.2.src as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:openssl-0:1.0.0-27.el6_4.2.src" }, "product_reference": "openssl-0:1.0.0-27.el6_4.2.src", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.0-27.el6_4.2.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:openssl-0:1.0.0-27.el6_4.2.x86_64" }, "product_reference": "openssl-0:1.0.0-27.el6_4.2.x86_64", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.0-27.el6_4.2.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.i686" }, "product_reference": "openssl-debuginfo-0:1.0.0-27.el6_4.2.i686", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.0-27.el6_4.2.ppc as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.ppc" }, "product_reference": "openssl-debuginfo-0:1.0.0-27.el6_4.2.ppc", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.0-27.el6_4.2.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.ppc64" }, "product_reference": "openssl-debuginfo-0:1.0.0-27.el6_4.2.ppc64", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.0-27.el6_4.2.s390 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.s390" }, "product_reference": "openssl-debuginfo-0:1.0.0-27.el6_4.2.s390", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.0-27.el6_4.2.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.s390x" }, "product_reference": "openssl-debuginfo-0:1.0.0-27.el6_4.2.s390x", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.0-27.el6_4.2.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.x86_64" }, "product_reference": "openssl-debuginfo-0:1.0.0-27.el6_4.2.x86_64", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.0-27.el6_4.2.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.i686" }, "product_reference": "openssl-devel-0:1.0.0-27.el6_4.2.i686", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.0-27.el6_4.2.ppc as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.ppc" }, "product_reference": "openssl-devel-0:1.0.0-27.el6_4.2.ppc", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.0-27.el6_4.2.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.ppc64" }, "product_reference": "openssl-devel-0:1.0.0-27.el6_4.2.ppc64", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.0-27.el6_4.2.s390 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.s390" }, "product_reference": "openssl-devel-0:1.0.0-27.el6_4.2.s390", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.0-27.el6_4.2.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.s390x" }, "product_reference": "openssl-devel-0:1.0.0-27.el6_4.2.s390x", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.0-27.el6_4.2.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.x86_64" }, "product_reference": "openssl-devel-0:1.0.0-27.el6_4.2.x86_64", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:1.0.0-27.el6_4.2.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.i686" }, "product_reference": "openssl-perl-0:1.0.0-27.el6_4.2.i686", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:1.0.0-27.el6_4.2.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.ppc64" }, "product_reference": "openssl-perl-0:1.0.0-27.el6_4.2.ppc64", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:1.0.0-27.el6_4.2.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.s390x" }, "product_reference": "openssl-perl-0:1.0.0-27.el6_4.2.s390x", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:1.0.0-27.el6_4.2.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.x86_64" }, "product_reference": "openssl-perl-0:1.0.0-27.el6_4.2.x86_64", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-0:1.0.0-27.el6_4.2.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.i686" }, "product_reference": "openssl-static-0:1.0.0-27.el6_4.2.i686", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-0:1.0.0-27.el6_4.2.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.ppc64" }, "product_reference": "openssl-static-0:1.0.0-27.el6_4.2.ppc64", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-0:1.0.0-27.el6_4.2.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.s390x" }, "product_reference": "openssl-static-0:1.0.0-27.el6_4.2.s390x", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-0:1.0.0-27.el6_4.2.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.x86_64" }, "product_reference": "openssl-static-0:1.0.0-27.el6_4.2.x86_64", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.0-27.el6_4.2.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.4.z:openssl-0:1.0.0-27.el6_4.2.i686" }, "product_reference": "openssl-0:1.0.0-27.el6_4.2.i686", "relates_to_product_reference": "6Server-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.0-27.el6_4.2.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.4.z:openssl-0:1.0.0-27.el6_4.2.ppc" }, "product_reference": "openssl-0:1.0.0-27.el6_4.2.ppc", "relates_to_product_reference": "6Server-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.0-27.el6_4.2.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.4.z:openssl-0:1.0.0-27.el6_4.2.ppc64" }, "product_reference": "openssl-0:1.0.0-27.el6_4.2.ppc64", "relates_to_product_reference": "6Server-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.0-27.el6_4.2.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.4.z:openssl-0:1.0.0-27.el6_4.2.s390" }, "product_reference": "openssl-0:1.0.0-27.el6_4.2.s390", "relates_to_product_reference": "6Server-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.0-27.el6_4.2.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.4.z:openssl-0:1.0.0-27.el6_4.2.s390x" }, "product_reference": "openssl-0:1.0.0-27.el6_4.2.s390x", "relates_to_product_reference": "6Server-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.0-27.el6_4.2.src as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.4.z:openssl-0:1.0.0-27.el6_4.2.src" }, "product_reference": "openssl-0:1.0.0-27.el6_4.2.src", "relates_to_product_reference": "6Server-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.0-27.el6_4.2.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.4.z:openssl-0:1.0.0-27.el6_4.2.x86_64" }, "product_reference": "openssl-0:1.0.0-27.el6_4.2.x86_64", "relates_to_product_reference": "6Server-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.0-27.el6_4.2.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.i686" }, "product_reference": "openssl-debuginfo-0:1.0.0-27.el6_4.2.i686", "relates_to_product_reference": "6Server-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.0-27.el6_4.2.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.ppc" }, "product_reference": "openssl-debuginfo-0:1.0.0-27.el6_4.2.ppc", "relates_to_product_reference": "6Server-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.0-27.el6_4.2.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.ppc64" }, "product_reference": "openssl-debuginfo-0:1.0.0-27.el6_4.2.ppc64", "relates_to_product_reference": "6Server-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.0-27.el6_4.2.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.s390" }, "product_reference": "openssl-debuginfo-0:1.0.0-27.el6_4.2.s390", "relates_to_product_reference": "6Server-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.0-27.el6_4.2.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.s390x" }, "product_reference": "openssl-debuginfo-0:1.0.0-27.el6_4.2.s390x", "relates_to_product_reference": "6Server-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.0-27.el6_4.2.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.x86_64" }, "product_reference": "openssl-debuginfo-0:1.0.0-27.el6_4.2.x86_64", "relates_to_product_reference": "6Server-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.0-27.el6_4.2.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.i686" }, "product_reference": "openssl-devel-0:1.0.0-27.el6_4.2.i686", "relates_to_product_reference": "6Server-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.0-27.el6_4.2.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.ppc" }, "product_reference": "openssl-devel-0:1.0.0-27.el6_4.2.ppc", "relates_to_product_reference": "6Server-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.0-27.el6_4.2.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.ppc64" }, "product_reference": "openssl-devel-0:1.0.0-27.el6_4.2.ppc64", "relates_to_product_reference": "6Server-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.0-27.el6_4.2.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.s390" }, "product_reference": "openssl-devel-0:1.0.0-27.el6_4.2.s390", "relates_to_product_reference": "6Server-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.0-27.el6_4.2.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.s390x" }, "product_reference": "openssl-devel-0:1.0.0-27.el6_4.2.s390x", "relates_to_product_reference": "6Server-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.0-27.el6_4.2.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.x86_64" }, "product_reference": "openssl-devel-0:1.0.0-27.el6_4.2.x86_64", "relates_to_product_reference": "6Server-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:1.0.0-27.el6_4.2.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.i686" }, "product_reference": "openssl-perl-0:1.0.0-27.el6_4.2.i686", "relates_to_product_reference": "6Server-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:1.0.0-27.el6_4.2.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.ppc64" }, "product_reference": "openssl-perl-0:1.0.0-27.el6_4.2.ppc64", "relates_to_product_reference": "6Server-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:1.0.0-27.el6_4.2.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.s390x" }, "product_reference": "openssl-perl-0:1.0.0-27.el6_4.2.s390x", "relates_to_product_reference": "6Server-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:1.0.0-27.el6_4.2.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.x86_64" }, "product_reference": "openssl-perl-0:1.0.0-27.el6_4.2.x86_64", "relates_to_product_reference": "6Server-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-0:1.0.0-27.el6_4.2.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.i686" }, "product_reference": "openssl-static-0:1.0.0-27.el6_4.2.i686", "relates_to_product_reference": "6Server-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-0:1.0.0-27.el6_4.2.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.ppc64" }, "product_reference": "openssl-static-0:1.0.0-27.el6_4.2.ppc64", "relates_to_product_reference": "6Server-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-0:1.0.0-27.el6_4.2.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.s390x" }, "product_reference": "openssl-static-0:1.0.0-27.el6_4.2.s390x", "relates_to_product_reference": "6Server-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-0:1.0.0-27.el6_4.2.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.x86_64" }, "product_reference": "openssl-static-0:1.0.0-27.el6_4.2.x86_64", "relates_to_product_reference": "6Server-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.0-27.el6_4.2.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:openssl-0:1.0.0-27.el6_4.2.i686" }, "product_reference": "openssl-0:1.0.0-27.el6_4.2.i686", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.0-27.el6_4.2.ppc as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:openssl-0:1.0.0-27.el6_4.2.ppc" }, "product_reference": "openssl-0:1.0.0-27.el6_4.2.ppc", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.0-27.el6_4.2.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:openssl-0:1.0.0-27.el6_4.2.ppc64" }, "product_reference": "openssl-0:1.0.0-27.el6_4.2.ppc64", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.0-27.el6_4.2.s390 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:openssl-0:1.0.0-27.el6_4.2.s390" }, "product_reference": "openssl-0:1.0.0-27.el6_4.2.s390", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.0-27.el6_4.2.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:openssl-0:1.0.0-27.el6_4.2.s390x" }, "product_reference": "openssl-0:1.0.0-27.el6_4.2.s390x", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.0-27.el6_4.2.src as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:openssl-0:1.0.0-27.el6_4.2.src" }, "product_reference": "openssl-0:1.0.0-27.el6_4.2.src", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.0-27.el6_4.2.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:openssl-0:1.0.0-27.el6_4.2.x86_64" }, "product_reference": "openssl-0:1.0.0-27.el6_4.2.x86_64", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.0-27.el6_4.2.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.i686" }, "product_reference": "openssl-debuginfo-0:1.0.0-27.el6_4.2.i686", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.0-27.el6_4.2.ppc as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.ppc" }, "product_reference": "openssl-debuginfo-0:1.0.0-27.el6_4.2.ppc", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.0-27.el6_4.2.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.ppc64" }, "product_reference": "openssl-debuginfo-0:1.0.0-27.el6_4.2.ppc64", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.0-27.el6_4.2.s390 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.s390" }, "product_reference": "openssl-debuginfo-0:1.0.0-27.el6_4.2.s390", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.0-27.el6_4.2.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.s390x" }, "product_reference": "openssl-debuginfo-0:1.0.0-27.el6_4.2.s390x", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.0-27.el6_4.2.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.x86_64" }, "product_reference": "openssl-debuginfo-0:1.0.0-27.el6_4.2.x86_64", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.0-27.el6_4.2.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.i686" }, "product_reference": "openssl-devel-0:1.0.0-27.el6_4.2.i686", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.0-27.el6_4.2.ppc as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.ppc" }, "product_reference": "openssl-devel-0:1.0.0-27.el6_4.2.ppc", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.0-27.el6_4.2.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.ppc64" }, "product_reference": "openssl-devel-0:1.0.0-27.el6_4.2.ppc64", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.0-27.el6_4.2.s390 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.s390" }, "product_reference": "openssl-devel-0:1.0.0-27.el6_4.2.s390", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.0-27.el6_4.2.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.s390x" }, "product_reference": "openssl-devel-0:1.0.0-27.el6_4.2.s390x", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.0-27.el6_4.2.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.x86_64" }, "product_reference": "openssl-devel-0:1.0.0-27.el6_4.2.x86_64", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:1.0.0-27.el6_4.2.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.i686" }, "product_reference": "openssl-perl-0:1.0.0-27.el6_4.2.i686", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:1.0.0-27.el6_4.2.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.ppc64" }, "product_reference": "openssl-perl-0:1.0.0-27.el6_4.2.ppc64", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:1.0.0-27.el6_4.2.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.s390x" }, "product_reference": "openssl-perl-0:1.0.0-27.el6_4.2.s390x", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:1.0.0-27.el6_4.2.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.x86_64" }, "product_reference": "openssl-perl-0:1.0.0-27.el6_4.2.x86_64", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-0:1.0.0-27.el6_4.2.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.i686" }, "product_reference": "openssl-static-0:1.0.0-27.el6_4.2.i686", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-0:1.0.0-27.el6_4.2.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.ppc64" }, "product_reference": "openssl-static-0:1.0.0-27.el6_4.2.ppc64", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-0:1.0.0-27.el6_4.2.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.s390x" }, "product_reference": "openssl-static-0:1.0.0-27.el6_4.2.s390x", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-0:1.0.0-27.el6_4.2.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.x86_64" }, "product_reference": "openssl-static-0:1.0.0-27.el6_4.2.x86_64", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.0-27.el6_4.2.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.4.z:openssl-0:1.0.0-27.el6_4.2.i686" }, "product_reference": "openssl-0:1.0.0-27.el6_4.2.i686", "relates_to_product_reference": "6Workstation-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.0-27.el6_4.2.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.4.z:openssl-0:1.0.0-27.el6_4.2.ppc" }, "product_reference": "openssl-0:1.0.0-27.el6_4.2.ppc", "relates_to_product_reference": "6Workstation-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.0-27.el6_4.2.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.4.z:openssl-0:1.0.0-27.el6_4.2.ppc64" }, "product_reference": "openssl-0:1.0.0-27.el6_4.2.ppc64", "relates_to_product_reference": "6Workstation-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.0-27.el6_4.2.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.4.z:openssl-0:1.0.0-27.el6_4.2.s390" }, "product_reference": "openssl-0:1.0.0-27.el6_4.2.s390", "relates_to_product_reference": "6Workstation-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.0-27.el6_4.2.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.4.z:openssl-0:1.0.0-27.el6_4.2.s390x" }, "product_reference": "openssl-0:1.0.0-27.el6_4.2.s390x", "relates_to_product_reference": "6Workstation-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.0-27.el6_4.2.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.4.z:openssl-0:1.0.0-27.el6_4.2.src" }, "product_reference": "openssl-0:1.0.0-27.el6_4.2.src", "relates_to_product_reference": "6Workstation-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.0-27.el6_4.2.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.4.z:openssl-0:1.0.0-27.el6_4.2.x86_64" }, "product_reference": "openssl-0:1.0.0-27.el6_4.2.x86_64", "relates_to_product_reference": "6Workstation-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.0-27.el6_4.2.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.i686" }, "product_reference": "openssl-debuginfo-0:1.0.0-27.el6_4.2.i686", "relates_to_product_reference": "6Workstation-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.0-27.el6_4.2.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.ppc" }, "product_reference": "openssl-debuginfo-0:1.0.0-27.el6_4.2.ppc", "relates_to_product_reference": "6Workstation-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.0-27.el6_4.2.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.ppc64" }, "product_reference": "openssl-debuginfo-0:1.0.0-27.el6_4.2.ppc64", "relates_to_product_reference": "6Workstation-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.0-27.el6_4.2.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.s390" }, "product_reference": "openssl-debuginfo-0:1.0.0-27.el6_4.2.s390", "relates_to_product_reference": "6Workstation-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.0-27.el6_4.2.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.s390x" }, "product_reference": "openssl-debuginfo-0:1.0.0-27.el6_4.2.s390x", "relates_to_product_reference": "6Workstation-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.0-27.el6_4.2.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.x86_64" }, "product_reference": "openssl-debuginfo-0:1.0.0-27.el6_4.2.x86_64", "relates_to_product_reference": "6Workstation-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.0-27.el6_4.2.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.i686" }, "product_reference": "openssl-devel-0:1.0.0-27.el6_4.2.i686", "relates_to_product_reference": "6Workstation-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.0-27.el6_4.2.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.ppc" }, "product_reference": "openssl-devel-0:1.0.0-27.el6_4.2.ppc", "relates_to_product_reference": "6Workstation-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.0-27.el6_4.2.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.ppc64" }, "product_reference": "openssl-devel-0:1.0.0-27.el6_4.2.ppc64", "relates_to_product_reference": "6Workstation-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.0-27.el6_4.2.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.s390" }, "product_reference": "openssl-devel-0:1.0.0-27.el6_4.2.s390", "relates_to_product_reference": "6Workstation-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.0-27.el6_4.2.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.s390x" }, "product_reference": "openssl-devel-0:1.0.0-27.el6_4.2.s390x", "relates_to_product_reference": "6Workstation-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.0-27.el6_4.2.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.x86_64" }, "product_reference": "openssl-devel-0:1.0.0-27.el6_4.2.x86_64", "relates_to_product_reference": "6Workstation-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:1.0.0-27.el6_4.2.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.i686" }, "product_reference": "openssl-perl-0:1.0.0-27.el6_4.2.i686", "relates_to_product_reference": "6Workstation-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:1.0.0-27.el6_4.2.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.ppc64" }, "product_reference": "openssl-perl-0:1.0.0-27.el6_4.2.ppc64", "relates_to_product_reference": "6Workstation-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:1.0.0-27.el6_4.2.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.s390x" }, "product_reference": "openssl-perl-0:1.0.0-27.el6_4.2.s390x", "relates_to_product_reference": "6Workstation-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:1.0.0-27.el6_4.2.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.x86_64" }, "product_reference": "openssl-perl-0:1.0.0-27.el6_4.2.x86_64", "relates_to_product_reference": "6Workstation-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-0:1.0.0-27.el6_4.2.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.i686" }, "product_reference": "openssl-static-0:1.0.0-27.el6_4.2.i686", "relates_to_product_reference": "6Workstation-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-0:1.0.0-27.el6_4.2.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.ppc64" }, "product_reference": "openssl-static-0:1.0.0-27.el6_4.2.ppc64", "relates_to_product_reference": "6Workstation-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-0:1.0.0-27.el6_4.2.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.s390x" }, "product_reference": "openssl-static-0:1.0.0-27.el6_4.2.s390x", "relates_to_product_reference": "6Workstation-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-0:1.0.0-27.el6_4.2.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.x86_64" }, "product_reference": "openssl-static-0:1.0.0-27.el6_4.2.x86_64", "relates_to_product_reference": "6Workstation-optional-6.4.z" } ] }, "vulnerabilities": [ { "cve": "CVE-2012-4929", "discovery_date": "2012-09-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "857051" } ], "notes": [ { "category": "description", "text": "The TLS protocol 1.2 and earlier, as used in Mozilla Firefox, Google Chrome, Qt, and other products, can encrypt compressed data without properly obfuscating the length of the unencrypted data, which allows man-in-the-middle attackers to obtain plaintext HTTP headers by observing length differences during a series of guesses in which a string in an HTTP request potentially matches an unknown string in an HTTP header, aka a \"CRIME\" attack.", "title": "Vulnerability description" }, { "category": "summary", "text": "SSL/TLS CRIME attack against HTTPS", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-5.9.Z:openssl-0:0.9.8e-26.el5_9.1.i386", "5Server-5.9.Z:openssl-0:0.9.8e-26.el5_9.1.i686", "5Server-5.9.Z:openssl-0:0.9.8e-26.el5_9.1.ia64", "5Server-5.9.Z:openssl-0:0.9.8e-26.el5_9.1.ppc", "5Server-5.9.Z:openssl-0:0.9.8e-26.el5_9.1.ppc64", "5Server-5.9.Z:openssl-0:0.9.8e-26.el5_9.1.s390", "5Server-5.9.Z:openssl-0:0.9.8e-26.el5_9.1.s390x", "5Server-5.9.Z:openssl-0:0.9.8e-26.el5_9.1.src", "5Server-5.9.Z:openssl-0:0.9.8e-26.el5_9.1.x86_64", "5Server-5.9.Z:openssl-debuginfo-0:0.9.8e-26.el5_9.1.i386", "5Server-5.9.Z:openssl-debuginfo-0:0.9.8e-26.el5_9.1.i686", "5Server-5.9.Z:openssl-debuginfo-0:0.9.8e-26.el5_9.1.ia64", "5Server-5.9.Z:openssl-debuginfo-0:0.9.8e-26.el5_9.1.ppc", "5Server-5.9.Z:openssl-debuginfo-0:0.9.8e-26.el5_9.1.ppc64", "5Server-5.9.Z:openssl-debuginfo-0:0.9.8e-26.el5_9.1.s390", "5Server-5.9.Z:openssl-debuginfo-0:0.9.8e-26.el5_9.1.s390x", "5Server-5.9.Z:openssl-debuginfo-0:0.9.8e-26.el5_9.1.x86_64", "5Server-5.9.Z:openssl-devel-0:0.9.8e-26.el5_9.1.i386", "5Server-5.9.Z:openssl-devel-0:0.9.8e-26.el5_9.1.ia64", "5Server-5.9.Z:openssl-devel-0:0.9.8e-26.el5_9.1.ppc", "5Server-5.9.Z:openssl-devel-0:0.9.8e-26.el5_9.1.ppc64", "5Server-5.9.Z:openssl-devel-0:0.9.8e-26.el5_9.1.s390", "5Server-5.9.Z:openssl-devel-0:0.9.8e-26.el5_9.1.s390x", "5Server-5.9.Z:openssl-devel-0:0.9.8e-26.el5_9.1.x86_64", "5Server-5.9.Z:openssl-perl-0:0.9.8e-26.el5_9.1.i386", "5Server-5.9.Z:openssl-perl-0:0.9.8e-26.el5_9.1.ia64", "5Server-5.9.Z:openssl-perl-0:0.9.8e-26.el5_9.1.ppc", "5Server-5.9.Z:openssl-perl-0:0.9.8e-26.el5_9.1.s390x", "5Server-5.9.Z:openssl-perl-0:0.9.8e-26.el5_9.1.x86_64", "6Client-6.4.z:openssl-0:1.0.0-27.el6_4.2.i686", "6Client-6.4.z:openssl-0:1.0.0-27.el6_4.2.ppc", "6Client-6.4.z:openssl-0:1.0.0-27.el6_4.2.ppc64", "6Client-6.4.z:openssl-0:1.0.0-27.el6_4.2.s390", "6Client-6.4.z:openssl-0:1.0.0-27.el6_4.2.s390x", "6Client-6.4.z:openssl-0:1.0.0-27.el6_4.2.src", "6Client-6.4.z:openssl-0:1.0.0-27.el6_4.2.x86_64", "6Client-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.i686", "6Client-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.ppc", "6Client-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.ppc64", "6Client-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.s390", "6Client-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.s390x", "6Client-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.x86_64", "6Client-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.i686", "6Client-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.ppc", "6Client-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.ppc64", "6Client-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.s390", "6Client-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.s390x", "6Client-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.x86_64", "6Client-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.i686", "6Client-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.ppc64", "6Client-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.s390x", "6Client-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.x86_64", "6Client-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.i686", "6Client-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.ppc64", "6Client-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.s390x", "6Client-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.x86_64", "6Client-optional-6.4.z:openssl-0:1.0.0-27.el6_4.2.i686", "6Client-optional-6.4.z:openssl-0:1.0.0-27.el6_4.2.ppc", "6Client-optional-6.4.z:openssl-0:1.0.0-27.el6_4.2.ppc64", "6Client-optional-6.4.z:openssl-0:1.0.0-27.el6_4.2.s390", "6Client-optional-6.4.z:openssl-0:1.0.0-27.el6_4.2.s390x", "6Client-optional-6.4.z:openssl-0:1.0.0-27.el6_4.2.src", "6Client-optional-6.4.z:openssl-0:1.0.0-27.el6_4.2.x86_64", "6Client-optional-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.i686", "6Client-optional-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.ppc", "6Client-optional-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.ppc64", "6Client-optional-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.s390", "6Client-optional-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.s390x", "6Client-optional-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.x86_64", "6Client-optional-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.i686", "6Client-optional-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.ppc", "6Client-optional-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.ppc64", "6Client-optional-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.s390", "6Client-optional-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.s390x", "6Client-optional-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.x86_64", "6Client-optional-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.i686", "6Client-optional-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.ppc64", "6Client-optional-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.s390x", "6Client-optional-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.x86_64", "6Client-optional-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.i686", "6Client-optional-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.ppc64", "6Client-optional-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.s390x", "6Client-optional-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.x86_64", "6ComputeNode-6.4.z:openssl-0:1.0.0-27.el6_4.2.i686", "6ComputeNode-6.4.z:openssl-0:1.0.0-27.el6_4.2.ppc", "6ComputeNode-6.4.z:openssl-0:1.0.0-27.el6_4.2.ppc64", "6ComputeNode-6.4.z:openssl-0:1.0.0-27.el6_4.2.s390", "6ComputeNode-6.4.z:openssl-0:1.0.0-27.el6_4.2.s390x", "6ComputeNode-6.4.z:openssl-0:1.0.0-27.el6_4.2.src", "6ComputeNode-6.4.z:openssl-0:1.0.0-27.el6_4.2.x86_64", "6ComputeNode-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.i686", "6ComputeNode-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.ppc", "6ComputeNode-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.ppc64", "6ComputeNode-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.s390", "6ComputeNode-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.s390x", "6ComputeNode-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.x86_64", "6ComputeNode-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.i686", "6ComputeNode-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.ppc", "6ComputeNode-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.ppc64", "6ComputeNode-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.s390", "6ComputeNode-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.s390x", "6ComputeNode-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.x86_64", "6ComputeNode-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.i686", "6ComputeNode-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.ppc64", "6ComputeNode-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.s390x", "6ComputeNode-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.x86_64", "6ComputeNode-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.i686", "6ComputeNode-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.ppc64", "6ComputeNode-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.s390x", "6ComputeNode-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.x86_64", "6ComputeNode-optional-6.4.z:openssl-0:1.0.0-27.el6_4.2.i686", "6ComputeNode-optional-6.4.z:openssl-0:1.0.0-27.el6_4.2.ppc", "6ComputeNode-optional-6.4.z:openssl-0:1.0.0-27.el6_4.2.ppc64", "6ComputeNode-optional-6.4.z:openssl-0:1.0.0-27.el6_4.2.s390", "6ComputeNode-optional-6.4.z:openssl-0:1.0.0-27.el6_4.2.s390x", "6ComputeNode-optional-6.4.z:openssl-0:1.0.0-27.el6_4.2.src", "6ComputeNode-optional-6.4.z:openssl-0:1.0.0-27.el6_4.2.x86_64", "6ComputeNode-optional-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.i686", "6ComputeNode-optional-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.ppc", "6ComputeNode-optional-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.ppc64", "6ComputeNode-optional-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.s390", "6ComputeNode-optional-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.s390x", "6ComputeNode-optional-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.x86_64", "6ComputeNode-optional-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.i686", "6ComputeNode-optional-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.ppc", "6ComputeNode-optional-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.ppc64", "6ComputeNode-optional-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.s390", "6ComputeNode-optional-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.s390x", "6ComputeNode-optional-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.x86_64", "6ComputeNode-optional-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.i686", "6ComputeNode-optional-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.ppc64", "6ComputeNode-optional-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.s390x", "6ComputeNode-optional-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.x86_64", "6ComputeNode-optional-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.i686", "6ComputeNode-optional-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.ppc64", "6ComputeNode-optional-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.s390x", "6ComputeNode-optional-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.x86_64", "6Server-6.4.z:openssl-0:1.0.0-27.el6_4.2.i686", "6Server-6.4.z:openssl-0:1.0.0-27.el6_4.2.ppc", "6Server-6.4.z:openssl-0:1.0.0-27.el6_4.2.ppc64", "6Server-6.4.z:openssl-0:1.0.0-27.el6_4.2.s390", "6Server-6.4.z:openssl-0:1.0.0-27.el6_4.2.s390x", "6Server-6.4.z:openssl-0:1.0.0-27.el6_4.2.src", "6Server-6.4.z:openssl-0:1.0.0-27.el6_4.2.x86_64", "6Server-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.i686", "6Server-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.ppc", "6Server-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.ppc64", "6Server-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.s390", "6Server-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.s390x", "6Server-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.x86_64", "6Server-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.i686", "6Server-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.ppc", "6Server-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.ppc64", "6Server-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.s390", "6Server-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.s390x", "6Server-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.x86_64", "6Server-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.i686", "6Server-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.ppc64", "6Server-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.s390x", "6Server-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.x86_64", "6Server-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.i686", "6Server-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.ppc64", "6Server-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.s390x", "6Server-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.x86_64", "6Server-optional-6.4.z:openssl-0:1.0.0-27.el6_4.2.i686", "6Server-optional-6.4.z:openssl-0:1.0.0-27.el6_4.2.ppc", "6Server-optional-6.4.z:openssl-0:1.0.0-27.el6_4.2.ppc64", "6Server-optional-6.4.z:openssl-0:1.0.0-27.el6_4.2.s390", "6Server-optional-6.4.z:openssl-0:1.0.0-27.el6_4.2.s390x", "6Server-optional-6.4.z:openssl-0:1.0.0-27.el6_4.2.src", "6Server-optional-6.4.z:openssl-0:1.0.0-27.el6_4.2.x86_64", "6Server-optional-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.i686", "6Server-optional-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.ppc", "6Server-optional-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.ppc64", "6Server-optional-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.s390", "6Server-optional-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.s390x", "6Server-optional-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.x86_64", "6Server-optional-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.i686", "6Server-optional-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.ppc", "6Server-optional-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.ppc64", "6Server-optional-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.s390", "6Server-optional-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.s390x", "6Server-optional-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.x86_64", "6Server-optional-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.i686", "6Server-optional-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.ppc64", "6Server-optional-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.s390x", "6Server-optional-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.x86_64", "6Server-optional-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.i686", "6Server-optional-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.ppc64", "6Server-optional-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.s390x", "6Server-optional-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.x86_64", "6Workstation-6.4.z:openssl-0:1.0.0-27.el6_4.2.i686", "6Workstation-6.4.z:openssl-0:1.0.0-27.el6_4.2.ppc", "6Workstation-6.4.z:openssl-0:1.0.0-27.el6_4.2.ppc64", "6Workstation-6.4.z:openssl-0:1.0.0-27.el6_4.2.s390", "6Workstation-6.4.z:openssl-0:1.0.0-27.el6_4.2.s390x", "6Workstation-6.4.z:openssl-0:1.0.0-27.el6_4.2.src", "6Workstation-6.4.z:openssl-0:1.0.0-27.el6_4.2.x86_64", "6Workstation-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.i686", "6Workstation-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.ppc", "6Workstation-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.ppc64", "6Workstation-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.s390", "6Workstation-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.s390x", "6Workstation-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.x86_64", "6Workstation-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.i686", "6Workstation-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.ppc", "6Workstation-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.ppc64", "6Workstation-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.s390", "6Workstation-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.s390x", "6Workstation-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.x86_64", "6Workstation-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.i686", "6Workstation-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.ppc64", "6Workstation-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.s390x", "6Workstation-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.x86_64", "6Workstation-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.i686", "6Workstation-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.ppc64", "6Workstation-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.s390x", "6Workstation-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.x86_64", "6Workstation-optional-6.4.z:openssl-0:1.0.0-27.el6_4.2.i686", "6Workstation-optional-6.4.z:openssl-0:1.0.0-27.el6_4.2.ppc", "6Workstation-optional-6.4.z:openssl-0:1.0.0-27.el6_4.2.ppc64", "6Workstation-optional-6.4.z:openssl-0:1.0.0-27.el6_4.2.s390", "6Workstation-optional-6.4.z:openssl-0:1.0.0-27.el6_4.2.s390x", "6Workstation-optional-6.4.z:openssl-0:1.0.0-27.el6_4.2.src", "6Workstation-optional-6.4.z:openssl-0:1.0.0-27.el6_4.2.x86_64", "6Workstation-optional-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.i686", "6Workstation-optional-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.ppc", "6Workstation-optional-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.ppc64", "6Workstation-optional-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.s390", "6Workstation-optional-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.s390x", "6Workstation-optional-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.x86_64", "6Workstation-optional-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.i686", "6Workstation-optional-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.ppc", "6Workstation-optional-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.ppc64", "6Workstation-optional-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.s390", "6Workstation-optional-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.s390x", "6Workstation-optional-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.x86_64", "6Workstation-optional-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.i686", "6Workstation-optional-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.ppc64", "6Workstation-optional-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.s390x", "6Workstation-optional-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.x86_64", "6Workstation-optional-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.i686", "6Workstation-optional-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.ppc64", "6Workstation-optional-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.s390x", "6Workstation-optional-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-4929" }, { "category": "external", "summary": "RHBZ#857051", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=857051" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-4929", "url": "https://www.cve.org/CVERecord?id=CVE-2012-4929" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-4929", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-4929" } ], "release_date": "2012-09-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-03-04T21:05:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "5Server-5.9.Z:openssl-0:0.9.8e-26.el5_9.1.i386", "5Server-5.9.Z:openssl-0:0.9.8e-26.el5_9.1.i686", "5Server-5.9.Z:openssl-0:0.9.8e-26.el5_9.1.ia64", "5Server-5.9.Z:openssl-0:0.9.8e-26.el5_9.1.ppc", "5Server-5.9.Z:openssl-0:0.9.8e-26.el5_9.1.ppc64", "5Server-5.9.Z:openssl-0:0.9.8e-26.el5_9.1.s390", "5Server-5.9.Z:openssl-0:0.9.8e-26.el5_9.1.s390x", "5Server-5.9.Z:openssl-0:0.9.8e-26.el5_9.1.src", "5Server-5.9.Z:openssl-0:0.9.8e-26.el5_9.1.x86_64", "5Server-5.9.Z:openssl-debuginfo-0:0.9.8e-26.el5_9.1.i386", "5Server-5.9.Z:openssl-debuginfo-0:0.9.8e-26.el5_9.1.i686", "5Server-5.9.Z:openssl-debuginfo-0:0.9.8e-26.el5_9.1.ia64", "5Server-5.9.Z:openssl-debuginfo-0:0.9.8e-26.el5_9.1.ppc", "5Server-5.9.Z:openssl-debuginfo-0:0.9.8e-26.el5_9.1.ppc64", "5Server-5.9.Z:openssl-debuginfo-0:0.9.8e-26.el5_9.1.s390", "5Server-5.9.Z:openssl-debuginfo-0:0.9.8e-26.el5_9.1.s390x", "5Server-5.9.Z:openssl-debuginfo-0:0.9.8e-26.el5_9.1.x86_64", "5Server-5.9.Z:openssl-devel-0:0.9.8e-26.el5_9.1.i386", "5Server-5.9.Z:openssl-devel-0:0.9.8e-26.el5_9.1.ia64", "5Server-5.9.Z:openssl-devel-0:0.9.8e-26.el5_9.1.ppc", "5Server-5.9.Z:openssl-devel-0:0.9.8e-26.el5_9.1.ppc64", "5Server-5.9.Z:openssl-devel-0:0.9.8e-26.el5_9.1.s390", "5Server-5.9.Z:openssl-devel-0:0.9.8e-26.el5_9.1.s390x", "5Server-5.9.Z:openssl-devel-0:0.9.8e-26.el5_9.1.x86_64", "5Server-5.9.Z:openssl-perl-0:0.9.8e-26.el5_9.1.i386", "5Server-5.9.Z:openssl-perl-0:0.9.8e-26.el5_9.1.ia64", "5Server-5.9.Z:openssl-perl-0:0.9.8e-26.el5_9.1.ppc", "5Server-5.9.Z:openssl-perl-0:0.9.8e-26.el5_9.1.s390x", "5Server-5.9.Z:openssl-perl-0:0.9.8e-26.el5_9.1.x86_64", "6Client-6.4.z:openssl-0:1.0.0-27.el6_4.2.i686", "6Client-6.4.z:openssl-0:1.0.0-27.el6_4.2.ppc", "6Client-6.4.z:openssl-0:1.0.0-27.el6_4.2.ppc64", "6Client-6.4.z:openssl-0:1.0.0-27.el6_4.2.s390", "6Client-6.4.z:openssl-0:1.0.0-27.el6_4.2.s390x", "6Client-6.4.z:openssl-0:1.0.0-27.el6_4.2.src", "6Client-6.4.z:openssl-0:1.0.0-27.el6_4.2.x86_64", "6Client-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.i686", "6Client-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.ppc", "6Client-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.ppc64", "6Client-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.s390", "6Client-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.s390x", "6Client-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.x86_64", "6Client-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.i686", "6Client-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.ppc", "6Client-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.ppc64", "6Client-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.s390", "6Client-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.s390x", "6Client-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.x86_64", "6Client-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.i686", "6Client-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.ppc64", "6Client-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.s390x", "6Client-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.x86_64", "6Client-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.i686", "6Client-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.ppc64", "6Client-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.s390x", "6Client-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.x86_64", "6Client-optional-6.4.z:openssl-0:1.0.0-27.el6_4.2.i686", "6Client-optional-6.4.z:openssl-0:1.0.0-27.el6_4.2.ppc", "6Client-optional-6.4.z:openssl-0:1.0.0-27.el6_4.2.ppc64", "6Client-optional-6.4.z:openssl-0:1.0.0-27.el6_4.2.s390", "6Client-optional-6.4.z:openssl-0:1.0.0-27.el6_4.2.s390x", "6Client-optional-6.4.z:openssl-0:1.0.0-27.el6_4.2.src", "6Client-optional-6.4.z:openssl-0:1.0.0-27.el6_4.2.x86_64", "6Client-optional-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.i686", "6Client-optional-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.ppc", "6Client-optional-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.ppc64", "6Client-optional-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.s390", "6Client-optional-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.s390x", "6Client-optional-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.x86_64", "6Client-optional-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.i686", "6Client-optional-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.ppc", "6Client-optional-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.ppc64", "6Client-optional-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.s390", "6Client-optional-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.s390x", "6Client-optional-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.x86_64", "6Client-optional-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.i686", "6Client-optional-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.ppc64", "6Client-optional-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.s390x", "6Client-optional-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.x86_64", "6Client-optional-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.i686", "6Client-optional-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.ppc64", "6Client-optional-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.s390x", "6Client-optional-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.x86_64", "6ComputeNode-6.4.z:openssl-0:1.0.0-27.el6_4.2.i686", "6ComputeNode-6.4.z:openssl-0:1.0.0-27.el6_4.2.ppc", "6ComputeNode-6.4.z:openssl-0:1.0.0-27.el6_4.2.ppc64", "6ComputeNode-6.4.z:openssl-0:1.0.0-27.el6_4.2.s390", "6ComputeNode-6.4.z:openssl-0:1.0.0-27.el6_4.2.s390x", "6ComputeNode-6.4.z:openssl-0:1.0.0-27.el6_4.2.src", "6ComputeNode-6.4.z:openssl-0:1.0.0-27.el6_4.2.x86_64", "6ComputeNode-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.i686", "6ComputeNode-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.ppc", "6ComputeNode-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.ppc64", "6ComputeNode-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.s390", "6ComputeNode-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.s390x", "6ComputeNode-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.x86_64", "6ComputeNode-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.i686", "6ComputeNode-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.ppc", "6ComputeNode-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.ppc64", "6ComputeNode-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.s390", "6ComputeNode-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.s390x", "6ComputeNode-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.x86_64", "6ComputeNode-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.i686", "6ComputeNode-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.ppc64", "6ComputeNode-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.s390x", "6ComputeNode-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.x86_64", "6ComputeNode-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.i686", "6ComputeNode-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.ppc64", "6ComputeNode-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.s390x", "6ComputeNode-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.x86_64", "6ComputeNode-optional-6.4.z:openssl-0:1.0.0-27.el6_4.2.i686", "6ComputeNode-optional-6.4.z:openssl-0:1.0.0-27.el6_4.2.ppc", "6ComputeNode-optional-6.4.z:openssl-0:1.0.0-27.el6_4.2.ppc64", "6ComputeNode-optional-6.4.z:openssl-0:1.0.0-27.el6_4.2.s390", "6ComputeNode-optional-6.4.z:openssl-0:1.0.0-27.el6_4.2.s390x", "6ComputeNode-optional-6.4.z:openssl-0:1.0.0-27.el6_4.2.src", "6ComputeNode-optional-6.4.z:openssl-0:1.0.0-27.el6_4.2.x86_64", "6ComputeNode-optional-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.i686", "6ComputeNode-optional-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.ppc", "6ComputeNode-optional-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.ppc64", "6ComputeNode-optional-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.s390", "6ComputeNode-optional-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.s390x", "6ComputeNode-optional-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.x86_64", "6ComputeNode-optional-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.i686", "6ComputeNode-optional-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.ppc", "6ComputeNode-optional-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.ppc64", "6ComputeNode-optional-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.s390", "6ComputeNode-optional-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.s390x", "6ComputeNode-optional-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.x86_64", "6ComputeNode-optional-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.i686", "6ComputeNode-optional-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.ppc64", "6ComputeNode-optional-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.s390x", "6ComputeNode-optional-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.x86_64", "6ComputeNode-optional-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.i686", "6ComputeNode-optional-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.ppc64", "6ComputeNode-optional-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.s390x", "6ComputeNode-optional-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.x86_64", "6Server-6.4.z:openssl-0:1.0.0-27.el6_4.2.i686", "6Server-6.4.z:openssl-0:1.0.0-27.el6_4.2.ppc", "6Server-6.4.z:openssl-0:1.0.0-27.el6_4.2.ppc64", "6Server-6.4.z:openssl-0:1.0.0-27.el6_4.2.s390", "6Server-6.4.z:openssl-0:1.0.0-27.el6_4.2.s390x", "6Server-6.4.z:openssl-0:1.0.0-27.el6_4.2.src", "6Server-6.4.z:openssl-0:1.0.0-27.el6_4.2.x86_64", "6Server-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.i686", "6Server-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.ppc", "6Server-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.ppc64", "6Server-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.s390", "6Server-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.s390x", "6Server-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.x86_64", "6Server-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.i686", "6Server-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.ppc", "6Server-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.ppc64", "6Server-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.s390", "6Server-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.s390x", "6Server-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.x86_64", "6Server-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.i686", "6Server-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.ppc64", "6Server-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.s390x", "6Server-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.x86_64", "6Server-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.i686", "6Server-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.ppc64", "6Server-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.s390x", "6Server-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.x86_64", "6Server-optional-6.4.z:openssl-0:1.0.0-27.el6_4.2.i686", "6Server-optional-6.4.z:openssl-0:1.0.0-27.el6_4.2.ppc", "6Server-optional-6.4.z:openssl-0:1.0.0-27.el6_4.2.ppc64", "6Server-optional-6.4.z:openssl-0:1.0.0-27.el6_4.2.s390", "6Server-optional-6.4.z:openssl-0:1.0.0-27.el6_4.2.s390x", "6Server-optional-6.4.z:openssl-0:1.0.0-27.el6_4.2.src", "6Server-optional-6.4.z:openssl-0:1.0.0-27.el6_4.2.x86_64", "6Server-optional-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.i686", "6Server-optional-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.ppc", "6Server-optional-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.ppc64", "6Server-optional-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.s390", "6Server-optional-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.s390x", "6Server-optional-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.x86_64", "6Server-optional-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.i686", "6Server-optional-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.ppc", "6Server-optional-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.ppc64", "6Server-optional-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.s390", "6Server-optional-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.s390x", "6Server-optional-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.x86_64", "6Server-optional-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.i686", "6Server-optional-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.ppc64", "6Server-optional-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.s390x", "6Server-optional-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.x86_64", "6Server-optional-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.i686", "6Server-optional-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.ppc64", "6Server-optional-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.s390x", "6Server-optional-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.x86_64", "6Workstation-6.4.z:openssl-0:1.0.0-27.el6_4.2.i686", "6Workstation-6.4.z:openssl-0:1.0.0-27.el6_4.2.ppc", "6Workstation-6.4.z:openssl-0:1.0.0-27.el6_4.2.ppc64", "6Workstation-6.4.z:openssl-0:1.0.0-27.el6_4.2.s390", "6Workstation-6.4.z:openssl-0:1.0.0-27.el6_4.2.s390x", "6Workstation-6.4.z:openssl-0:1.0.0-27.el6_4.2.src", "6Workstation-6.4.z:openssl-0:1.0.0-27.el6_4.2.x86_64", "6Workstation-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.i686", "6Workstation-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.ppc", "6Workstation-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.ppc64", "6Workstation-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.s390", "6Workstation-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.s390x", "6Workstation-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.x86_64", "6Workstation-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.i686", "6Workstation-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.ppc", "6Workstation-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.ppc64", "6Workstation-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.s390", "6Workstation-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.s390x", "6Workstation-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.x86_64", "6Workstation-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.i686", "6Workstation-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.ppc64", "6Workstation-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.s390x", "6Workstation-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.x86_64", "6Workstation-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.i686", "6Workstation-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.ppc64", "6Workstation-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.s390x", "6Workstation-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.x86_64", "6Workstation-optional-6.4.z:openssl-0:1.0.0-27.el6_4.2.i686", "6Workstation-optional-6.4.z:openssl-0:1.0.0-27.el6_4.2.ppc", "6Workstation-optional-6.4.z:openssl-0:1.0.0-27.el6_4.2.ppc64", "6Workstation-optional-6.4.z:openssl-0:1.0.0-27.el6_4.2.s390", "6Workstation-optional-6.4.z:openssl-0:1.0.0-27.el6_4.2.s390x", "6Workstation-optional-6.4.z:openssl-0:1.0.0-27.el6_4.2.src", "6Workstation-optional-6.4.z:openssl-0:1.0.0-27.el6_4.2.x86_64", "6Workstation-optional-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.i686", "6Workstation-optional-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.ppc", "6Workstation-optional-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.ppc64", "6Workstation-optional-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.s390", "6Workstation-optional-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.s390x", "6Workstation-optional-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.x86_64", "6Workstation-optional-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.i686", "6Workstation-optional-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.ppc", "6Workstation-optional-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.ppc64", "6Workstation-optional-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.s390", "6Workstation-optional-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.s390x", "6Workstation-optional-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.x86_64", "6Workstation-optional-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.i686", "6Workstation-optional-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.ppc64", "6Workstation-optional-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.s390x", "6Workstation-optional-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.x86_64", "6Workstation-optional-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.i686", "6Workstation-optional-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.ppc64", "6Workstation-optional-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.s390x", "6Workstation-optional-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:0587" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "5Server-5.9.Z:openssl-0:0.9.8e-26.el5_9.1.i386", "5Server-5.9.Z:openssl-0:0.9.8e-26.el5_9.1.i686", "5Server-5.9.Z:openssl-0:0.9.8e-26.el5_9.1.ia64", "5Server-5.9.Z:openssl-0:0.9.8e-26.el5_9.1.ppc", "5Server-5.9.Z:openssl-0:0.9.8e-26.el5_9.1.ppc64", "5Server-5.9.Z:openssl-0:0.9.8e-26.el5_9.1.s390", "5Server-5.9.Z:openssl-0:0.9.8e-26.el5_9.1.s390x", "5Server-5.9.Z:openssl-0:0.9.8e-26.el5_9.1.src", "5Server-5.9.Z:openssl-0:0.9.8e-26.el5_9.1.x86_64", "5Server-5.9.Z:openssl-debuginfo-0:0.9.8e-26.el5_9.1.i386", "5Server-5.9.Z:openssl-debuginfo-0:0.9.8e-26.el5_9.1.i686", "5Server-5.9.Z:openssl-debuginfo-0:0.9.8e-26.el5_9.1.ia64", "5Server-5.9.Z:openssl-debuginfo-0:0.9.8e-26.el5_9.1.ppc", "5Server-5.9.Z:openssl-debuginfo-0:0.9.8e-26.el5_9.1.ppc64", "5Server-5.9.Z:openssl-debuginfo-0:0.9.8e-26.el5_9.1.s390", "5Server-5.9.Z:openssl-debuginfo-0:0.9.8e-26.el5_9.1.s390x", "5Server-5.9.Z:openssl-debuginfo-0:0.9.8e-26.el5_9.1.x86_64", "5Server-5.9.Z:openssl-devel-0:0.9.8e-26.el5_9.1.i386", "5Server-5.9.Z:openssl-devel-0:0.9.8e-26.el5_9.1.ia64", "5Server-5.9.Z:openssl-devel-0:0.9.8e-26.el5_9.1.ppc", "5Server-5.9.Z:openssl-devel-0:0.9.8e-26.el5_9.1.ppc64", "5Server-5.9.Z:openssl-devel-0:0.9.8e-26.el5_9.1.s390", "5Server-5.9.Z:openssl-devel-0:0.9.8e-26.el5_9.1.s390x", "5Server-5.9.Z:openssl-devel-0:0.9.8e-26.el5_9.1.x86_64", "5Server-5.9.Z:openssl-perl-0:0.9.8e-26.el5_9.1.i386", "5Server-5.9.Z:openssl-perl-0:0.9.8e-26.el5_9.1.ia64", "5Server-5.9.Z:openssl-perl-0:0.9.8e-26.el5_9.1.ppc", "5Server-5.9.Z:openssl-perl-0:0.9.8e-26.el5_9.1.s390x", "5Server-5.9.Z:openssl-perl-0:0.9.8e-26.el5_9.1.x86_64", "6Client-6.4.z:openssl-0:1.0.0-27.el6_4.2.i686", "6Client-6.4.z:openssl-0:1.0.0-27.el6_4.2.ppc", "6Client-6.4.z:openssl-0:1.0.0-27.el6_4.2.ppc64", "6Client-6.4.z:openssl-0:1.0.0-27.el6_4.2.s390", "6Client-6.4.z:openssl-0:1.0.0-27.el6_4.2.s390x", "6Client-6.4.z:openssl-0:1.0.0-27.el6_4.2.src", "6Client-6.4.z:openssl-0:1.0.0-27.el6_4.2.x86_64", "6Client-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.i686", "6Client-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.ppc", "6Client-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.ppc64", "6Client-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.s390", "6Client-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.s390x", "6Client-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.x86_64", "6Client-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.i686", "6Client-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.ppc", "6Client-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.ppc64", "6Client-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.s390", "6Client-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.s390x", "6Client-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.x86_64", "6Client-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.i686", "6Client-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.ppc64", "6Client-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.s390x", "6Client-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.x86_64", "6Client-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.i686", "6Client-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.ppc64", "6Client-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.s390x", "6Client-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.x86_64", "6Client-optional-6.4.z:openssl-0:1.0.0-27.el6_4.2.i686", "6Client-optional-6.4.z:openssl-0:1.0.0-27.el6_4.2.ppc", "6Client-optional-6.4.z:openssl-0:1.0.0-27.el6_4.2.ppc64", "6Client-optional-6.4.z:openssl-0:1.0.0-27.el6_4.2.s390", "6Client-optional-6.4.z:openssl-0:1.0.0-27.el6_4.2.s390x", "6Client-optional-6.4.z:openssl-0:1.0.0-27.el6_4.2.src", "6Client-optional-6.4.z:openssl-0:1.0.0-27.el6_4.2.x86_64", "6Client-optional-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.i686", "6Client-optional-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.ppc", "6Client-optional-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.ppc64", "6Client-optional-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.s390", "6Client-optional-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.s390x", "6Client-optional-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.x86_64", "6Client-optional-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.i686", "6Client-optional-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.ppc", "6Client-optional-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.ppc64", "6Client-optional-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.s390", "6Client-optional-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.s390x", "6Client-optional-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.x86_64", "6Client-optional-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.i686", "6Client-optional-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.ppc64", "6Client-optional-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.s390x", "6Client-optional-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.x86_64", "6Client-optional-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.i686", "6Client-optional-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.ppc64", "6Client-optional-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.s390x", "6Client-optional-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.x86_64", "6ComputeNode-6.4.z:openssl-0:1.0.0-27.el6_4.2.i686", "6ComputeNode-6.4.z:openssl-0:1.0.0-27.el6_4.2.ppc", "6ComputeNode-6.4.z:openssl-0:1.0.0-27.el6_4.2.ppc64", "6ComputeNode-6.4.z:openssl-0:1.0.0-27.el6_4.2.s390", "6ComputeNode-6.4.z:openssl-0:1.0.0-27.el6_4.2.s390x", "6ComputeNode-6.4.z:openssl-0:1.0.0-27.el6_4.2.src", "6ComputeNode-6.4.z:openssl-0:1.0.0-27.el6_4.2.x86_64", "6ComputeNode-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.i686", "6ComputeNode-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.ppc", "6ComputeNode-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.ppc64", "6ComputeNode-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.s390", "6ComputeNode-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.s390x", "6ComputeNode-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.x86_64", "6ComputeNode-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.i686", "6ComputeNode-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.ppc", "6ComputeNode-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.ppc64", "6ComputeNode-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.s390", "6ComputeNode-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.s390x", "6ComputeNode-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.x86_64", "6ComputeNode-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.i686", "6ComputeNode-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.ppc64", "6ComputeNode-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.s390x", "6ComputeNode-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.x86_64", "6ComputeNode-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.i686", "6ComputeNode-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.ppc64", "6ComputeNode-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.s390x", "6ComputeNode-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.x86_64", "6ComputeNode-optional-6.4.z:openssl-0:1.0.0-27.el6_4.2.i686", "6ComputeNode-optional-6.4.z:openssl-0:1.0.0-27.el6_4.2.ppc", "6ComputeNode-optional-6.4.z:openssl-0:1.0.0-27.el6_4.2.ppc64", "6ComputeNode-optional-6.4.z:openssl-0:1.0.0-27.el6_4.2.s390", "6ComputeNode-optional-6.4.z:openssl-0:1.0.0-27.el6_4.2.s390x", "6ComputeNode-optional-6.4.z:openssl-0:1.0.0-27.el6_4.2.src", "6ComputeNode-optional-6.4.z:openssl-0:1.0.0-27.el6_4.2.x86_64", "6ComputeNode-optional-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.i686", "6ComputeNode-optional-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.ppc", "6ComputeNode-optional-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.ppc64", "6ComputeNode-optional-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.s390", "6ComputeNode-optional-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.s390x", "6ComputeNode-optional-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.x86_64", "6ComputeNode-optional-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.i686", "6ComputeNode-optional-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.ppc", "6ComputeNode-optional-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.ppc64", "6ComputeNode-optional-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.s390", "6ComputeNode-optional-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.s390x", "6ComputeNode-optional-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.x86_64", "6ComputeNode-optional-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.i686", "6ComputeNode-optional-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.ppc64", "6ComputeNode-optional-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.s390x", "6ComputeNode-optional-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.x86_64", "6ComputeNode-optional-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.i686", "6ComputeNode-optional-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.ppc64", "6ComputeNode-optional-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.s390x", "6ComputeNode-optional-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.x86_64", "6Server-6.4.z:openssl-0:1.0.0-27.el6_4.2.i686", "6Server-6.4.z:openssl-0:1.0.0-27.el6_4.2.ppc", "6Server-6.4.z:openssl-0:1.0.0-27.el6_4.2.ppc64", "6Server-6.4.z:openssl-0:1.0.0-27.el6_4.2.s390", "6Server-6.4.z:openssl-0:1.0.0-27.el6_4.2.s390x", "6Server-6.4.z:openssl-0:1.0.0-27.el6_4.2.src", "6Server-6.4.z:openssl-0:1.0.0-27.el6_4.2.x86_64", "6Server-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.i686", "6Server-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.ppc", "6Server-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.ppc64", "6Server-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.s390", "6Server-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.s390x", "6Server-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.x86_64", "6Server-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.i686", "6Server-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.ppc", "6Server-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.ppc64", "6Server-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.s390", "6Server-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.s390x", "6Server-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.x86_64", "6Server-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.i686", "6Server-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.ppc64", "6Server-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.s390x", "6Server-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.x86_64", "6Server-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.i686", "6Server-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.ppc64", "6Server-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.s390x", "6Server-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.x86_64", "6Server-optional-6.4.z:openssl-0:1.0.0-27.el6_4.2.i686", "6Server-optional-6.4.z:openssl-0:1.0.0-27.el6_4.2.ppc", "6Server-optional-6.4.z:openssl-0:1.0.0-27.el6_4.2.ppc64", "6Server-optional-6.4.z:openssl-0:1.0.0-27.el6_4.2.s390", "6Server-optional-6.4.z:openssl-0:1.0.0-27.el6_4.2.s390x", "6Server-optional-6.4.z:openssl-0:1.0.0-27.el6_4.2.src", "6Server-optional-6.4.z:openssl-0:1.0.0-27.el6_4.2.x86_64", "6Server-optional-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.i686", "6Server-optional-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.ppc", "6Server-optional-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.ppc64", "6Server-optional-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.s390", "6Server-optional-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.s390x", "6Server-optional-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.x86_64", "6Server-optional-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.i686", "6Server-optional-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.ppc", "6Server-optional-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.ppc64", "6Server-optional-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.s390", "6Server-optional-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.s390x", "6Server-optional-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.x86_64", "6Server-optional-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.i686", "6Server-optional-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.ppc64", "6Server-optional-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.s390x", "6Server-optional-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.x86_64", "6Server-optional-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.i686", "6Server-optional-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.ppc64", "6Server-optional-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.s390x", "6Server-optional-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.x86_64", "6Workstation-6.4.z:openssl-0:1.0.0-27.el6_4.2.i686", "6Workstation-6.4.z:openssl-0:1.0.0-27.el6_4.2.ppc", "6Workstation-6.4.z:openssl-0:1.0.0-27.el6_4.2.ppc64", "6Workstation-6.4.z:openssl-0:1.0.0-27.el6_4.2.s390", "6Workstation-6.4.z:openssl-0:1.0.0-27.el6_4.2.s390x", "6Workstation-6.4.z:openssl-0:1.0.0-27.el6_4.2.src", "6Workstation-6.4.z:openssl-0:1.0.0-27.el6_4.2.x86_64", "6Workstation-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.i686", "6Workstation-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.ppc", "6Workstation-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.ppc64", "6Workstation-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.s390", "6Workstation-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.s390x", "6Workstation-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.x86_64", "6Workstation-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.i686", "6Workstation-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.ppc", "6Workstation-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.ppc64", "6Workstation-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.s390", "6Workstation-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.s390x", "6Workstation-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.x86_64", "6Workstation-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.i686", "6Workstation-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.ppc64", "6Workstation-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.s390x", "6Workstation-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.x86_64", "6Workstation-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.i686", "6Workstation-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.ppc64", "6Workstation-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.s390x", "6Workstation-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.x86_64", "6Workstation-optional-6.4.z:openssl-0:1.0.0-27.el6_4.2.i686", "6Workstation-optional-6.4.z:openssl-0:1.0.0-27.el6_4.2.ppc", "6Workstation-optional-6.4.z:openssl-0:1.0.0-27.el6_4.2.ppc64", "6Workstation-optional-6.4.z:openssl-0:1.0.0-27.el6_4.2.s390", "6Workstation-optional-6.4.z:openssl-0:1.0.0-27.el6_4.2.s390x", "6Workstation-optional-6.4.z:openssl-0:1.0.0-27.el6_4.2.src", "6Workstation-optional-6.4.z:openssl-0:1.0.0-27.el6_4.2.x86_64", "6Workstation-optional-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.i686", "6Workstation-optional-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.ppc", "6Workstation-optional-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.ppc64", "6Workstation-optional-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.s390", "6Workstation-optional-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.s390x", "6Workstation-optional-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.x86_64", "6Workstation-optional-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.i686", "6Workstation-optional-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.ppc", "6Workstation-optional-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.ppc64", "6Workstation-optional-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.s390", "6Workstation-optional-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.s390x", "6Workstation-optional-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.x86_64", "6Workstation-optional-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.i686", "6Workstation-optional-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.ppc64", "6Workstation-optional-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.s390x", "6Workstation-optional-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.x86_64", "6Workstation-optional-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.i686", "6Workstation-optional-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.ppc64", "6Workstation-optional-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.s390x", "6Workstation-optional-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "SSL/TLS CRIME attack against HTTPS" }, { "cve": "CVE-2013-0166", "discovery_date": "2013-02-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "908052" } ], "notes": [ { "category": "description", "text": "OpenSSL before 0.9.8y, 1.0.0 before 1.0.0k, and 1.0.1 before 1.0.1d does not properly perform signature verification for OCSP responses, which allows remote OCSP servers to cause a denial of service (NULL pointer dereference and application crash) via an invalid key.", "title": "Vulnerability description" }, { "category": "summary", "text": "openssl: DoS due to improper handling of OCSP response verification", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-5.9.Z:openssl-0:0.9.8e-26.el5_9.1.i386", "5Server-5.9.Z:openssl-0:0.9.8e-26.el5_9.1.i686", "5Server-5.9.Z:openssl-0:0.9.8e-26.el5_9.1.ia64", "5Server-5.9.Z:openssl-0:0.9.8e-26.el5_9.1.ppc", "5Server-5.9.Z:openssl-0:0.9.8e-26.el5_9.1.ppc64", "5Server-5.9.Z:openssl-0:0.9.8e-26.el5_9.1.s390", "5Server-5.9.Z:openssl-0:0.9.8e-26.el5_9.1.s390x", "5Server-5.9.Z:openssl-0:0.9.8e-26.el5_9.1.src", "5Server-5.9.Z:openssl-0:0.9.8e-26.el5_9.1.x86_64", "5Server-5.9.Z:openssl-debuginfo-0:0.9.8e-26.el5_9.1.i386", "5Server-5.9.Z:openssl-debuginfo-0:0.9.8e-26.el5_9.1.i686", "5Server-5.9.Z:openssl-debuginfo-0:0.9.8e-26.el5_9.1.ia64", "5Server-5.9.Z:openssl-debuginfo-0:0.9.8e-26.el5_9.1.ppc", "5Server-5.9.Z:openssl-debuginfo-0:0.9.8e-26.el5_9.1.ppc64", "5Server-5.9.Z:openssl-debuginfo-0:0.9.8e-26.el5_9.1.s390", "5Server-5.9.Z:openssl-debuginfo-0:0.9.8e-26.el5_9.1.s390x", "5Server-5.9.Z:openssl-debuginfo-0:0.9.8e-26.el5_9.1.x86_64", "5Server-5.9.Z:openssl-devel-0:0.9.8e-26.el5_9.1.i386", "5Server-5.9.Z:openssl-devel-0:0.9.8e-26.el5_9.1.ia64", "5Server-5.9.Z:openssl-devel-0:0.9.8e-26.el5_9.1.ppc", "5Server-5.9.Z:openssl-devel-0:0.9.8e-26.el5_9.1.ppc64", "5Server-5.9.Z:openssl-devel-0:0.9.8e-26.el5_9.1.s390", "5Server-5.9.Z:openssl-devel-0:0.9.8e-26.el5_9.1.s390x", "5Server-5.9.Z:openssl-devel-0:0.9.8e-26.el5_9.1.x86_64", "5Server-5.9.Z:openssl-perl-0:0.9.8e-26.el5_9.1.i386", "5Server-5.9.Z:openssl-perl-0:0.9.8e-26.el5_9.1.ia64", "5Server-5.9.Z:openssl-perl-0:0.9.8e-26.el5_9.1.ppc", "5Server-5.9.Z:openssl-perl-0:0.9.8e-26.el5_9.1.s390x", "5Server-5.9.Z:openssl-perl-0:0.9.8e-26.el5_9.1.x86_64", "6Client-6.4.z:openssl-0:1.0.0-27.el6_4.2.i686", "6Client-6.4.z:openssl-0:1.0.0-27.el6_4.2.ppc", "6Client-6.4.z:openssl-0:1.0.0-27.el6_4.2.ppc64", "6Client-6.4.z:openssl-0:1.0.0-27.el6_4.2.s390", "6Client-6.4.z:openssl-0:1.0.0-27.el6_4.2.s390x", "6Client-6.4.z:openssl-0:1.0.0-27.el6_4.2.src", "6Client-6.4.z:openssl-0:1.0.0-27.el6_4.2.x86_64", "6Client-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.i686", "6Client-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.ppc", "6Client-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.ppc64", "6Client-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.s390", "6Client-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.s390x", "6Client-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.x86_64", "6Client-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.i686", "6Client-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.ppc", "6Client-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.ppc64", "6Client-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.s390", "6Client-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.s390x", "6Client-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.x86_64", "6Client-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.i686", "6Client-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.ppc64", "6Client-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.s390x", "6Client-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.x86_64", "6Client-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.i686", "6Client-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.ppc64", "6Client-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.s390x", "6Client-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.x86_64", "6Client-optional-6.4.z:openssl-0:1.0.0-27.el6_4.2.i686", "6Client-optional-6.4.z:openssl-0:1.0.0-27.el6_4.2.ppc", "6Client-optional-6.4.z:openssl-0:1.0.0-27.el6_4.2.ppc64", "6Client-optional-6.4.z:openssl-0:1.0.0-27.el6_4.2.s390", "6Client-optional-6.4.z:openssl-0:1.0.0-27.el6_4.2.s390x", "6Client-optional-6.4.z:openssl-0:1.0.0-27.el6_4.2.src", "6Client-optional-6.4.z:openssl-0:1.0.0-27.el6_4.2.x86_64", "6Client-optional-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.i686", "6Client-optional-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.ppc", "6Client-optional-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.ppc64", "6Client-optional-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.s390", "6Client-optional-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.s390x", "6Client-optional-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.x86_64", "6Client-optional-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.i686", "6Client-optional-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.ppc", "6Client-optional-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.ppc64", "6Client-optional-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.s390", "6Client-optional-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.s390x", "6Client-optional-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.x86_64", "6Client-optional-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.i686", "6Client-optional-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.ppc64", "6Client-optional-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.s390x", "6Client-optional-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.x86_64", "6Client-optional-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.i686", "6Client-optional-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.ppc64", "6Client-optional-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.s390x", "6Client-optional-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.x86_64", "6ComputeNode-6.4.z:openssl-0:1.0.0-27.el6_4.2.i686", "6ComputeNode-6.4.z:openssl-0:1.0.0-27.el6_4.2.ppc", "6ComputeNode-6.4.z:openssl-0:1.0.0-27.el6_4.2.ppc64", "6ComputeNode-6.4.z:openssl-0:1.0.0-27.el6_4.2.s390", "6ComputeNode-6.4.z:openssl-0:1.0.0-27.el6_4.2.s390x", "6ComputeNode-6.4.z:openssl-0:1.0.0-27.el6_4.2.src", "6ComputeNode-6.4.z:openssl-0:1.0.0-27.el6_4.2.x86_64", "6ComputeNode-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.i686", "6ComputeNode-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.ppc", "6ComputeNode-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.ppc64", "6ComputeNode-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.s390", "6ComputeNode-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.s390x", "6ComputeNode-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.x86_64", "6ComputeNode-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.i686", "6ComputeNode-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.ppc", "6ComputeNode-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.ppc64", "6ComputeNode-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.s390", "6ComputeNode-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.s390x", "6ComputeNode-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.x86_64", "6ComputeNode-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.i686", "6ComputeNode-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.ppc64", "6ComputeNode-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.s390x", "6ComputeNode-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.x86_64", "6ComputeNode-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.i686", "6ComputeNode-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.ppc64", "6ComputeNode-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.s390x", "6ComputeNode-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.x86_64", "6ComputeNode-optional-6.4.z:openssl-0:1.0.0-27.el6_4.2.i686", "6ComputeNode-optional-6.4.z:openssl-0:1.0.0-27.el6_4.2.ppc", "6ComputeNode-optional-6.4.z:openssl-0:1.0.0-27.el6_4.2.ppc64", "6ComputeNode-optional-6.4.z:openssl-0:1.0.0-27.el6_4.2.s390", "6ComputeNode-optional-6.4.z:openssl-0:1.0.0-27.el6_4.2.s390x", "6ComputeNode-optional-6.4.z:openssl-0:1.0.0-27.el6_4.2.src", "6ComputeNode-optional-6.4.z:openssl-0:1.0.0-27.el6_4.2.x86_64", "6ComputeNode-optional-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.i686", "6ComputeNode-optional-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.ppc", "6ComputeNode-optional-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.ppc64", "6ComputeNode-optional-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.s390", "6ComputeNode-optional-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.s390x", "6ComputeNode-optional-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.x86_64", "6ComputeNode-optional-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.i686", "6ComputeNode-optional-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.ppc", "6ComputeNode-optional-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.ppc64", "6ComputeNode-optional-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.s390", "6ComputeNode-optional-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.s390x", "6ComputeNode-optional-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.x86_64", "6ComputeNode-optional-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.i686", "6ComputeNode-optional-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.ppc64", "6ComputeNode-optional-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.s390x", "6ComputeNode-optional-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.x86_64", "6ComputeNode-optional-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.i686", "6ComputeNode-optional-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.ppc64", "6ComputeNode-optional-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.s390x", "6ComputeNode-optional-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.x86_64", "6Server-6.4.z:openssl-0:1.0.0-27.el6_4.2.i686", "6Server-6.4.z:openssl-0:1.0.0-27.el6_4.2.ppc", "6Server-6.4.z:openssl-0:1.0.0-27.el6_4.2.ppc64", "6Server-6.4.z:openssl-0:1.0.0-27.el6_4.2.s390", "6Server-6.4.z:openssl-0:1.0.0-27.el6_4.2.s390x", "6Server-6.4.z:openssl-0:1.0.0-27.el6_4.2.src", "6Server-6.4.z:openssl-0:1.0.0-27.el6_4.2.x86_64", "6Server-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.i686", "6Server-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.ppc", "6Server-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.ppc64", "6Server-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.s390", "6Server-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.s390x", "6Server-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.x86_64", "6Server-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.i686", "6Server-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.ppc", "6Server-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.ppc64", "6Server-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.s390", "6Server-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.s390x", "6Server-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.x86_64", "6Server-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.i686", "6Server-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.ppc64", "6Server-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.s390x", "6Server-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.x86_64", "6Server-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.i686", "6Server-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.ppc64", "6Server-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.s390x", "6Server-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.x86_64", "6Server-optional-6.4.z:openssl-0:1.0.0-27.el6_4.2.i686", "6Server-optional-6.4.z:openssl-0:1.0.0-27.el6_4.2.ppc", "6Server-optional-6.4.z:openssl-0:1.0.0-27.el6_4.2.ppc64", "6Server-optional-6.4.z:openssl-0:1.0.0-27.el6_4.2.s390", "6Server-optional-6.4.z:openssl-0:1.0.0-27.el6_4.2.s390x", "6Server-optional-6.4.z:openssl-0:1.0.0-27.el6_4.2.src", "6Server-optional-6.4.z:openssl-0:1.0.0-27.el6_4.2.x86_64", "6Server-optional-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.i686", "6Server-optional-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.ppc", "6Server-optional-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.ppc64", "6Server-optional-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.s390", "6Server-optional-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.s390x", "6Server-optional-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.x86_64", "6Server-optional-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.i686", "6Server-optional-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.ppc", "6Server-optional-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.ppc64", "6Server-optional-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.s390", "6Server-optional-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.s390x", "6Server-optional-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.x86_64", "6Server-optional-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.i686", "6Server-optional-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.ppc64", "6Server-optional-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.s390x", "6Server-optional-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.x86_64", "6Server-optional-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.i686", "6Server-optional-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.ppc64", "6Server-optional-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.s390x", "6Server-optional-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.x86_64", "6Workstation-6.4.z:openssl-0:1.0.0-27.el6_4.2.i686", "6Workstation-6.4.z:openssl-0:1.0.0-27.el6_4.2.ppc", "6Workstation-6.4.z:openssl-0:1.0.0-27.el6_4.2.ppc64", "6Workstation-6.4.z:openssl-0:1.0.0-27.el6_4.2.s390", "6Workstation-6.4.z:openssl-0:1.0.0-27.el6_4.2.s390x", "6Workstation-6.4.z:openssl-0:1.0.0-27.el6_4.2.src", "6Workstation-6.4.z:openssl-0:1.0.0-27.el6_4.2.x86_64", "6Workstation-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.i686", "6Workstation-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.ppc", "6Workstation-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.ppc64", "6Workstation-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.s390", "6Workstation-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.s390x", "6Workstation-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.x86_64", "6Workstation-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.i686", "6Workstation-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.ppc", "6Workstation-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.ppc64", "6Workstation-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.s390", "6Workstation-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.s390x", "6Workstation-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.x86_64", "6Workstation-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.i686", "6Workstation-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.ppc64", "6Workstation-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.s390x", "6Workstation-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.x86_64", "6Workstation-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.i686", "6Workstation-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.ppc64", "6Workstation-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.s390x", "6Workstation-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.x86_64", "6Workstation-optional-6.4.z:openssl-0:1.0.0-27.el6_4.2.i686", "6Workstation-optional-6.4.z:openssl-0:1.0.0-27.el6_4.2.ppc", "6Workstation-optional-6.4.z:openssl-0:1.0.0-27.el6_4.2.ppc64", "6Workstation-optional-6.4.z:openssl-0:1.0.0-27.el6_4.2.s390", "6Workstation-optional-6.4.z:openssl-0:1.0.0-27.el6_4.2.s390x", "6Workstation-optional-6.4.z:openssl-0:1.0.0-27.el6_4.2.src", "6Workstation-optional-6.4.z:openssl-0:1.0.0-27.el6_4.2.x86_64", "6Workstation-optional-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.i686", "6Workstation-optional-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.ppc", "6Workstation-optional-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.ppc64", "6Workstation-optional-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.s390", "6Workstation-optional-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.s390x", "6Workstation-optional-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.x86_64", "6Workstation-optional-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.i686", "6Workstation-optional-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.ppc", "6Workstation-optional-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.ppc64", "6Workstation-optional-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.s390", "6Workstation-optional-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.s390x", "6Workstation-optional-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.x86_64", "6Workstation-optional-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.i686", "6Workstation-optional-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.ppc64", "6Workstation-optional-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.s390x", "6Workstation-optional-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.x86_64", "6Workstation-optional-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.i686", "6Workstation-optional-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.ppc64", "6Workstation-optional-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.s390x", "6Workstation-optional-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-0166" }, { "category": "external", "summary": "RHBZ#908052", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=908052" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-0166", "url": "https://www.cve.org/CVERecord?id=CVE-2013-0166" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-0166", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-0166" }, { "category": "external", "summary": "http://www.openssl.org/news/secadv_20130205.txt", "url": "http://www.openssl.org/news/secadv_20130205.txt" } ], "release_date": "2013-02-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-03-04T21:05:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "5Server-5.9.Z:openssl-0:0.9.8e-26.el5_9.1.i386", "5Server-5.9.Z:openssl-0:0.9.8e-26.el5_9.1.i686", "5Server-5.9.Z:openssl-0:0.9.8e-26.el5_9.1.ia64", "5Server-5.9.Z:openssl-0:0.9.8e-26.el5_9.1.ppc", "5Server-5.9.Z:openssl-0:0.9.8e-26.el5_9.1.ppc64", "5Server-5.9.Z:openssl-0:0.9.8e-26.el5_9.1.s390", "5Server-5.9.Z:openssl-0:0.9.8e-26.el5_9.1.s390x", "5Server-5.9.Z:openssl-0:0.9.8e-26.el5_9.1.src", "5Server-5.9.Z:openssl-0:0.9.8e-26.el5_9.1.x86_64", "5Server-5.9.Z:openssl-debuginfo-0:0.9.8e-26.el5_9.1.i386", "5Server-5.9.Z:openssl-debuginfo-0:0.9.8e-26.el5_9.1.i686", "5Server-5.9.Z:openssl-debuginfo-0:0.9.8e-26.el5_9.1.ia64", "5Server-5.9.Z:openssl-debuginfo-0:0.9.8e-26.el5_9.1.ppc", "5Server-5.9.Z:openssl-debuginfo-0:0.9.8e-26.el5_9.1.ppc64", "5Server-5.9.Z:openssl-debuginfo-0:0.9.8e-26.el5_9.1.s390", "5Server-5.9.Z:openssl-debuginfo-0:0.9.8e-26.el5_9.1.s390x", "5Server-5.9.Z:openssl-debuginfo-0:0.9.8e-26.el5_9.1.x86_64", "5Server-5.9.Z:openssl-devel-0:0.9.8e-26.el5_9.1.i386", "5Server-5.9.Z:openssl-devel-0:0.9.8e-26.el5_9.1.ia64", "5Server-5.9.Z:openssl-devel-0:0.9.8e-26.el5_9.1.ppc", "5Server-5.9.Z:openssl-devel-0:0.9.8e-26.el5_9.1.ppc64", "5Server-5.9.Z:openssl-devel-0:0.9.8e-26.el5_9.1.s390", "5Server-5.9.Z:openssl-devel-0:0.9.8e-26.el5_9.1.s390x", "5Server-5.9.Z:openssl-devel-0:0.9.8e-26.el5_9.1.x86_64", "5Server-5.9.Z:openssl-perl-0:0.9.8e-26.el5_9.1.i386", "5Server-5.9.Z:openssl-perl-0:0.9.8e-26.el5_9.1.ia64", "5Server-5.9.Z:openssl-perl-0:0.9.8e-26.el5_9.1.ppc", "5Server-5.9.Z:openssl-perl-0:0.9.8e-26.el5_9.1.s390x", "5Server-5.9.Z:openssl-perl-0:0.9.8e-26.el5_9.1.x86_64", "6Client-6.4.z:openssl-0:1.0.0-27.el6_4.2.i686", "6Client-6.4.z:openssl-0:1.0.0-27.el6_4.2.ppc", "6Client-6.4.z:openssl-0:1.0.0-27.el6_4.2.ppc64", "6Client-6.4.z:openssl-0:1.0.0-27.el6_4.2.s390", "6Client-6.4.z:openssl-0:1.0.0-27.el6_4.2.s390x", "6Client-6.4.z:openssl-0:1.0.0-27.el6_4.2.src", "6Client-6.4.z:openssl-0:1.0.0-27.el6_4.2.x86_64", "6Client-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.i686", "6Client-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.ppc", "6Client-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.ppc64", "6Client-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.s390", "6Client-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.s390x", "6Client-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.x86_64", "6Client-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.i686", "6Client-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.ppc", "6Client-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.ppc64", "6Client-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.s390", "6Client-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.s390x", "6Client-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.x86_64", "6Client-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.i686", "6Client-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.ppc64", "6Client-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.s390x", "6Client-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.x86_64", "6Client-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.i686", "6Client-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.ppc64", "6Client-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.s390x", "6Client-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.x86_64", "6Client-optional-6.4.z:openssl-0:1.0.0-27.el6_4.2.i686", "6Client-optional-6.4.z:openssl-0:1.0.0-27.el6_4.2.ppc", "6Client-optional-6.4.z:openssl-0:1.0.0-27.el6_4.2.ppc64", "6Client-optional-6.4.z:openssl-0:1.0.0-27.el6_4.2.s390", "6Client-optional-6.4.z:openssl-0:1.0.0-27.el6_4.2.s390x", "6Client-optional-6.4.z:openssl-0:1.0.0-27.el6_4.2.src", "6Client-optional-6.4.z:openssl-0:1.0.0-27.el6_4.2.x86_64", "6Client-optional-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.i686", "6Client-optional-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.ppc", "6Client-optional-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.ppc64", "6Client-optional-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.s390", "6Client-optional-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.s390x", "6Client-optional-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.x86_64", "6Client-optional-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.i686", "6Client-optional-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.ppc", "6Client-optional-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.ppc64", "6Client-optional-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.s390", "6Client-optional-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.s390x", "6Client-optional-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.x86_64", "6Client-optional-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.i686", "6Client-optional-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.ppc64", "6Client-optional-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.s390x", "6Client-optional-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.x86_64", "6Client-optional-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.i686", "6Client-optional-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.ppc64", "6Client-optional-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.s390x", "6Client-optional-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.x86_64", "6ComputeNode-6.4.z:openssl-0:1.0.0-27.el6_4.2.i686", "6ComputeNode-6.4.z:openssl-0:1.0.0-27.el6_4.2.ppc", "6ComputeNode-6.4.z:openssl-0:1.0.0-27.el6_4.2.ppc64", "6ComputeNode-6.4.z:openssl-0:1.0.0-27.el6_4.2.s390", "6ComputeNode-6.4.z:openssl-0:1.0.0-27.el6_4.2.s390x", "6ComputeNode-6.4.z:openssl-0:1.0.0-27.el6_4.2.src", "6ComputeNode-6.4.z:openssl-0:1.0.0-27.el6_4.2.x86_64", "6ComputeNode-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.i686", "6ComputeNode-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.ppc", "6ComputeNode-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.ppc64", "6ComputeNode-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.s390", "6ComputeNode-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.s390x", "6ComputeNode-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.x86_64", "6ComputeNode-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.i686", "6ComputeNode-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.ppc", "6ComputeNode-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.ppc64", "6ComputeNode-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.s390", "6ComputeNode-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.s390x", "6ComputeNode-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.x86_64", "6ComputeNode-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.i686", "6ComputeNode-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.ppc64", "6ComputeNode-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.s390x", "6ComputeNode-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.x86_64", "6ComputeNode-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.i686", "6ComputeNode-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.ppc64", "6ComputeNode-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.s390x", "6ComputeNode-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.x86_64", "6ComputeNode-optional-6.4.z:openssl-0:1.0.0-27.el6_4.2.i686", "6ComputeNode-optional-6.4.z:openssl-0:1.0.0-27.el6_4.2.ppc", "6ComputeNode-optional-6.4.z:openssl-0:1.0.0-27.el6_4.2.ppc64", "6ComputeNode-optional-6.4.z:openssl-0:1.0.0-27.el6_4.2.s390", "6ComputeNode-optional-6.4.z:openssl-0:1.0.0-27.el6_4.2.s390x", "6ComputeNode-optional-6.4.z:openssl-0:1.0.0-27.el6_4.2.src", "6ComputeNode-optional-6.4.z:openssl-0:1.0.0-27.el6_4.2.x86_64", "6ComputeNode-optional-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.i686", "6ComputeNode-optional-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.ppc", "6ComputeNode-optional-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.ppc64", "6ComputeNode-optional-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.s390", "6ComputeNode-optional-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.s390x", "6ComputeNode-optional-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.x86_64", "6ComputeNode-optional-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.i686", "6ComputeNode-optional-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.ppc", "6ComputeNode-optional-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.ppc64", "6ComputeNode-optional-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.s390", "6ComputeNode-optional-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.s390x", "6ComputeNode-optional-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.x86_64", "6ComputeNode-optional-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.i686", "6ComputeNode-optional-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.ppc64", "6ComputeNode-optional-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.s390x", "6ComputeNode-optional-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.x86_64", "6ComputeNode-optional-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.i686", "6ComputeNode-optional-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.ppc64", "6ComputeNode-optional-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.s390x", "6ComputeNode-optional-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.x86_64", "6Server-6.4.z:openssl-0:1.0.0-27.el6_4.2.i686", "6Server-6.4.z:openssl-0:1.0.0-27.el6_4.2.ppc", "6Server-6.4.z:openssl-0:1.0.0-27.el6_4.2.ppc64", "6Server-6.4.z:openssl-0:1.0.0-27.el6_4.2.s390", "6Server-6.4.z:openssl-0:1.0.0-27.el6_4.2.s390x", "6Server-6.4.z:openssl-0:1.0.0-27.el6_4.2.src", "6Server-6.4.z:openssl-0:1.0.0-27.el6_4.2.x86_64", "6Server-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.i686", "6Server-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.ppc", "6Server-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.ppc64", "6Server-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.s390", "6Server-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.s390x", "6Server-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.x86_64", "6Server-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.i686", "6Server-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.ppc", "6Server-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.ppc64", "6Server-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.s390", "6Server-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.s390x", "6Server-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.x86_64", "6Server-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.i686", "6Server-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.ppc64", "6Server-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.s390x", "6Server-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.x86_64", "6Server-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.i686", "6Server-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.ppc64", "6Server-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.s390x", "6Server-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.x86_64", "6Server-optional-6.4.z:openssl-0:1.0.0-27.el6_4.2.i686", "6Server-optional-6.4.z:openssl-0:1.0.0-27.el6_4.2.ppc", "6Server-optional-6.4.z:openssl-0:1.0.0-27.el6_4.2.ppc64", "6Server-optional-6.4.z:openssl-0:1.0.0-27.el6_4.2.s390", "6Server-optional-6.4.z:openssl-0:1.0.0-27.el6_4.2.s390x", "6Server-optional-6.4.z:openssl-0:1.0.0-27.el6_4.2.src", "6Server-optional-6.4.z:openssl-0:1.0.0-27.el6_4.2.x86_64", "6Server-optional-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.i686", "6Server-optional-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.ppc", "6Server-optional-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.ppc64", "6Server-optional-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.s390", "6Server-optional-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.s390x", "6Server-optional-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.x86_64", "6Server-optional-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.i686", "6Server-optional-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.ppc", "6Server-optional-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.ppc64", "6Server-optional-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.s390", "6Server-optional-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.s390x", "6Server-optional-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.x86_64", "6Server-optional-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.i686", "6Server-optional-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.ppc64", "6Server-optional-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.s390x", "6Server-optional-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.x86_64", "6Server-optional-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.i686", "6Server-optional-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.ppc64", "6Server-optional-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.s390x", "6Server-optional-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.x86_64", "6Workstation-6.4.z:openssl-0:1.0.0-27.el6_4.2.i686", "6Workstation-6.4.z:openssl-0:1.0.0-27.el6_4.2.ppc", "6Workstation-6.4.z:openssl-0:1.0.0-27.el6_4.2.ppc64", "6Workstation-6.4.z:openssl-0:1.0.0-27.el6_4.2.s390", "6Workstation-6.4.z:openssl-0:1.0.0-27.el6_4.2.s390x", "6Workstation-6.4.z:openssl-0:1.0.0-27.el6_4.2.src", "6Workstation-6.4.z:openssl-0:1.0.0-27.el6_4.2.x86_64", "6Workstation-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.i686", "6Workstation-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.ppc", "6Workstation-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.ppc64", "6Workstation-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.s390", "6Workstation-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.s390x", "6Workstation-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.x86_64", "6Workstation-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.i686", "6Workstation-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.ppc", "6Workstation-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.ppc64", "6Workstation-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.s390", "6Workstation-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.s390x", "6Workstation-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.x86_64", "6Workstation-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.i686", "6Workstation-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.ppc64", "6Workstation-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.s390x", "6Workstation-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.x86_64", "6Workstation-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.i686", "6Workstation-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.ppc64", "6Workstation-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.s390x", "6Workstation-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.x86_64", "6Workstation-optional-6.4.z:openssl-0:1.0.0-27.el6_4.2.i686", "6Workstation-optional-6.4.z:openssl-0:1.0.0-27.el6_4.2.ppc", "6Workstation-optional-6.4.z:openssl-0:1.0.0-27.el6_4.2.ppc64", "6Workstation-optional-6.4.z:openssl-0:1.0.0-27.el6_4.2.s390", "6Workstation-optional-6.4.z:openssl-0:1.0.0-27.el6_4.2.s390x", "6Workstation-optional-6.4.z:openssl-0:1.0.0-27.el6_4.2.src", "6Workstation-optional-6.4.z:openssl-0:1.0.0-27.el6_4.2.x86_64", "6Workstation-optional-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.i686", "6Workstation-optional-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.ppc", "6Workstation-optional-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.ppc64", "6Workstation-optional-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.s390", "6Workstation-optional-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.s390x", "6Workstation-optional-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.x86_64", "6Workstation-optional-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.i686", "6Workstation-optional-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.ppc", "6Workstation-optional-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.ppc64", "6Workstation-optional-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.s390", "6Workstation-optional-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.s390x", "6Workstation-optional-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.x86_64", "6Workstation-optional-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.i686", "6Workstation-optional-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.ppc64", "6Workstation-optional-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.s390x", "6Workstation-optional-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.x86_64", "6Workstation-optional-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.i686", "6Workstation-optional-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.ppc64", "6Workstation-optional-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.s390x", "6Workstation-optional-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:0587" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "5Server-5.9.Z:openssl-0:0.9.8e-26.el5_9.1.i386", "5Server-5.9.Z:openssl-0:0.9.8e-26.el5_9.1.i686", "5Server-5.9.Z:openssl-0:0.9.8e-26.el5_9.1.ia64", "5Server-5.9.Z:openssl-0:0.9.8e-26.el5_9.1.ppc", "5Server-5.9.Z:openssl-0:0.9.8e-26.el5_9.1.ppc64", "5Server-5.9.Z:openssl-0:0.9.8e-26.el5_9.1.s390", "5Server-5.9.Z:openssl-0:0.9.8e-26.el5_9.1.s390x", "5Server-5.9.Z:openssl-0:0.9.8e-26.el5_9.1.src", "5Server-5.9.Z:openssl-0:0.9.8e-26.el5_9.1.x86_64", "5Server-5.9.Z:openssl-debuginfo-0:0.9.8e-26.el5_9.1.i386", "5Server-5.9.Z:openssl-debuginfo-0:0.9.8e-26.el5_9.1.i686", "5Server-5.9.Z:openssl-debuginfo-0:0.9.8e-26.el5_9.1.ia64", "5Server-5.9.Z:openssl-debuginfo-0:0.9.8e-26.el5_9.1.ppc", "5Server-5.9.Z:openssl-debuginfo-0:0.9.8e-26.el5_9.1.ppc64", "5Server-5.9.Z:openssl-debuginfo-0:0.9.8e-26.el5_9.1.s390", "5Server-5.9.Z:openssl-debuginfo-0:0.9.8e-26.el5_9.1.s390x", "5Server-5.9.Z:openssl-debuginfo-0:0.9.8e-26.el5_9.1.x86_64", "5Server-5.9.Z:openssl-devel-0:0.9.8e-26.el5_9.1.i386", "5Server-5.9.Z:openssl-devel-0:0.9.8e-26.el5_9.1.ia64", "5Server-5.9.Z:openssl-devel-0:0.9.8e-26.el5_9.1.ppc", "5Server-5.9.Z:openssl-devel-0:0.9.8e-26.el5_9.1.ppc64", "5Server-5.9.Z:openssl-devel-0:0.9.8e-26.el5_9.1.s390", "5Server-5.9.Z:openssl-devel-0:0.9.8e-26.el5_9.1.s390x", "5Server-5.9.Z:openssl-devel-0:0.9.8e-26.el5_9.1.x86_64", "5Server-5.9.Z:openssl-perl-0:0.9.8e-26.el5_9.1.i386", "5Server-5.9.Z:openssl-perl-0:0.9.8e-26.el5_9.1.ia64", "5Server-5.9.Z:openssl-perl-0:0.9.8e-26.el5_9.1.ppc", "5Server-5.9.Z:openssl-perl-0:0.9.8e-26.el5_9.1.s390x", "5Server-5.9.Z:openssl-perl-0:0.9.8e-26.el5_9.1.x86_64", "6Client-6.4.z:openssl-0:1.0.0-27.el6_4.2.i686", "6Client-6.4.z:openssl-0:1.0.0-27.el6_4.2.ppc", "6Client-6.4.z:openssl-0:1.0.0-27.el6_4.2.ppc64", "6Client-6.4.z:openssl-0:1.0.0-27.el6_4.2.s390", "6Client-6.4.z:openssl-0:1.0.0-27.el6_4.2.s390x", "6Client-6.4.z:openssl-0:1.0.0-27.el6_4.2.src", "6Client-6.4.z:openssl-0:1.0.0-27.el6_4.2.x86_64", "6Client-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.i686", "6Client-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.ppc", "6Client-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.ppc64", "6Client-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.s390", "6Client-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.s390x", "6Client-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.x86_64", "6Client-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.i686", "6Client-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.ppc", "6Client-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.ppc64", "6Client-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.s390", "6Client-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.s390x", "6Client-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.x86_64", "6Client-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.i686", "6Client-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.ppc64", "6Client-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.s390x", "6Client-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.x86_64", "6Client-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.i686", "6Client-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.ppc64", "6Client-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.s390x", "6Client-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.x86_64", "6Client-optional-6.4.z:openssl-0:1.0.0-27.el6_4.2.i686", "6Client-optional-6.4.z:openssl-0:1.0.0-27.el6_4.2.ppc", "6Client-optional-6.4.z:openssl-0:1.0.0-27.el6_4.2.ppc64", "6Client-optional-6.4.z:openssl-0:1.0.0-27.el6_4.2.s390", "6Client-optional-6.4.z:openssl-0:1.0.0-27.el6_4.2.s390x", "6Client-optional-6.4.z:openssl-0:1.0.0-27.el6_4.2.src", "6Client-optional-6.4.z:openssl-0:1.0.0-27.el6_4.2.x86_64", "6Client-optional-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.i686", "6Client-optional-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.ppc", "6Client-optional-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.ppc64", "6Client-optional-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.s390", "6Client-optional-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.s390x", "6Client-optional-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.x86_64", "6Client-optional-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.i686", "6Client-optional-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.ppc", "6Client-optional-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.ppc64", "6Client-optional-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.s390", "6Client-optional-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.s390x", "6Client-optional-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.x86_64", "6Client-optional-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.i686", "6Client-optional-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.ppc64", "6Client-optional-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.s390x", "6Client-optional-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.x86_64", "6Client-optional-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.i686", "6Client-optional-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.ppc64", "6Client-optional-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.s390x", "6Client-optional-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.x86_64", "6ComputeNode-6.4.z:openssl-0:1.0.0-27.el6_4.2.i686", "6ComputeNode-6.4.z:openssl-0:1.0.0-27.el6_4.2.ppc", "6ComputeNode-6.4.z:openssl-0:1.0.0-27.el6_4.2.ppc64", "6ComputeNode-6.4.z:openssl-0:1.0.0-27.el6_4.2.s390", "6ComputeNode-6.4.z:openssl-0:1.0.0-27.el6_4.2.s390x", "6ComputeNode-6.4.z:openssl-0:1.0.0-27.el6_4.2.src", "6ComputeNode-6.4.z:openssl-0:1.0.0-27.el6_4.2.x86_64", "6ComputeNode-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.i686", "6ComputeNode-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.ppc", "6ComputeNode-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.ppc64", "6ComputeNode-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.s390", "6ComputeNode-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.s390x", "6ComputeNode-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.x86_64", "6ComputeNode-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.i686", "6ComputeNode-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.ppc", "6ComputeNode-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.ppc64", "6ComputeNode-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.s390", "6ComputeNode-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.s390x", "6ComputeNode-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.x86_64", "6ComputeNode-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.i686", "6ComputeNode-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.ppc64", "6ComputeNode-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.s390x", "6ComputeNode-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.x86_64", "6ComputeNode-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.i686", "6ComputeNode-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.ppc64", "6ComputeNode-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.s390x", "6ComputeNode-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.x86_64", "6ComputeNode-optional-6.4.z:openssl-0:1.0.0-27.el6_4.2.i686", "6ComputeNode-optional-6.4.z:openssl-0:1.0.0-27.el6_4.2.ppc", "6ComputeNode-optional-6.4.z:openssl-0:1.0.0-27.el6_4.2.ppc64", "6ComputeNode-optional-6.4.z:openssl-0:1.0.0-27.el6_4.2.s390", "6ComputeNode-optional-6.4.z:openssl-0:1.0.0-27.el6_4.2.s390x", "6ComputeNode-optional-6.4.z:openssl-0:1.0.0-27.el6_4.2.src", "6ComputeNode-optional-6.4.z:openssl-0:1.0.0-27.el6_4.2.x86_64", "6ComputeNode-optional-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.i686", "6ComputeNode-optional-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.ppc", "6ComputeNode-optional-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.ppc64", "6ComputeNode-optional-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.s390", "6ComputeNode-optional-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.s390x", "6ComputeNode-optional-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.x86_64", "6ComputeNode-optional-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.i686", "6ComputeNode-optional-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.ppc", "6ComputeNode-optional-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.ppc64", "6ComputeNode-optional-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.s390", "6ComputeNode-optional-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.s390x", "6ComputeNode-optional-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.x86_64", "6ComputeNode-optional-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.i686", "6ComputeNode-optional-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.ppc64", "6ComputeNode-optional-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.s390x", "6ComputeNode-optional-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.x86_64", "6ComputeNode-optional-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.i686", "6ComputeNode-optional-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.ppc64", "6ComputeNode-optional-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.s390x", "6ComputeNode-optional-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.x86_64", "6Server-6.4.z:openssl-0:1.0.0-27.el6_4.2.i686", "6Server-6.4.z:openssl-0:1.0.0-27.el6_4.2.ppc", "6Server-6.4.z:openssl-0:1.0.0-27.el6_4.2.ppc64", "6Server-6.4.z:openssl-0:1.0.0-27.el6_4.2.s390", "6Server-6.4.z:openssl-0:1.0.0-27.el6_4.2.s390x", "6Server-6.4.z:openssl-0:1.0.0-27.el6_4.2.src", "6Server-6.4.z:openssl-0:1.0.0-27.el6_4.2.x86_64", "6Server-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.i686", "6Server-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.ppc", "6Server-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.ppc64", "6Server-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.s390", "6Server-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.s390x", "6Server-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.x86_64", "6Server-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.i686", "6Server-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.ppc", "6Server-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.ppc64", "6Server-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.s390", "6Server-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.s390x", "6Server-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.x86_64", "6Server-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.i686", "6Server-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.ppc64", "6Server-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.s390x", "6Server-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.x86_64", "6Server-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.i686", "6Server-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.ppc64", "6Server-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.s390x", "6Server-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.x86_64", "6Server-optional-6.4.z:openssl-0:1.0.0-27.el6_4.2.i686", "6Server-optional-6.4.z:openssl-0:1.0.0-27.el6_4.2.ppc", "6Server-optional-6.4.z:openssl-0:1.0.0-27.el6_4.2.ppc64", "6Server-optional-6.4.z:openssl-0:1.0.0-27.el6_4.2.s390", "6Server-optional-6.4.z:openssl-0:1.0.0-27.el6_4.2.s390x", "6Server-optional-6.4.z:openssl-0:1.0.0-27.el6_4.2.src", "6Server-optional-6.4.z:openssl-0:1.0.0-27.el6_4.2.x86_64", "6Server-optional-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.i686", "6Server-optional-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.ppc", "6Server-optional-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.ppc64", "6Server-optional-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.s390", "6Server-optional-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.s390x", "6Server-optional-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.x86_64", "6Server-optional-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.i686", "6Server-optional-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.ppc", "6Server-optional-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.ppc64", "6Server-optional-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.s390", "6Server-optional-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.s390x", "6Server-optional-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.x86_64", "6Server-optional-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.i686", "6Server-optional-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.ppc64", "6Server-optional-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.s390x", "6Server-optional-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.x86_64", "6Server-optional-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.i686", "6Server-optional-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.ppc64", "6Server-optional-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.s390x", "6Server-optional-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.x86_64", "6Workstation-6.4.z:openssl-0:1.0.0-27.el6_4.2.i686", "6Workstation-6.4.z:openssl-0:1.0.0-27.el6_4.2.ppc", "6Workstation-6.4.z:openssl-0:1.0.0-27.el6_4.2.ppc64", "6Workstation-6.4.z:openssl-0:1.0.0-27.el6_4.2.s390", "6Workstation-6.4.z:openssl-0:1.0.0-27.el6_4.2.s390x", "6Workstation-6.4.z:openssl-0:1.0.0-27.el6_4.2.src", "6Workstation-6.4.z:openssl-0:1.0.0-27.el6_4.2.x86_64", "6Workstation-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.i686", "6Workstation-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.ppc", "6Workstation-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.ppc64", "6Workstation-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.s390", "6Workstation-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.s390x", "6Workstation-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.x86_64", "6Workstation-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.i686", "6Workstation-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.ppc", "6Workstation-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.ppc64", "6Workstation-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.s390", "6Workstation-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.s390x", "6Workstation-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.x86_64", "6Workstation-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.i686", "6Workstation-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.ppc64", "6Workstation-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.s390x", "6Workstation-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.x86_64", "6Workstation-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.i686", "6Workstation-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.ppc64", "6Workstation-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.s390x", "6Workstation-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.x86_64", "6Workstation-optional-6.4.z:openssl-0:1.0.0-27.el6_4.2.i686", "6Workstation-optional-6.4.z:openssl-0:1.0.0-27.el6_4.2.ppc", "6Workstation-optional-6.4.z:openssl-0:1.0.0-27.el6_4.2.ppc64", "6Workstation-optional-6.4.z:openssl-0:1.0.0-27.el6_4.2.s390", "6Workstation-optional-6.4.z:openssl-0:1.0.0-27.el6_4.2.s390x", "6Workstation-optional-6.4.z:openssl-0:1.0.0-27.el6_4.2.src", "6Workstation-optional-6.4.z:openssl-0:1.0.0-27.el6_4.2.x86_64", "6Workstation-optional-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.i686", "6Workstation-optional-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.ppc", "6Workstation-optional-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.ppc64", "6Workstation-optional-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.s390", "6Workstation-optional-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.s390x", "6Workstation-optional-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.x86_64", "6Workstation-optional-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.i686", "6Workstation-optional-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.ppc", "6Workstation-optional-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.ppc64", "6Workstation-optional-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.s390", "6Workstation-optional-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.s390x", "6Workstation-optional-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.x86_64", "6Workstation-optional-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.i686", "6Workstation-optional-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.ppc64", "6Workstation-optional-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.s390x", "6Workstation-optional-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.x86_64", "6Workstation-optional-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.i686", "6Workstation-optional-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.ppc64", "6Workstation-optional-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.s390x", "6Workstation-optional-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "openssl: DoS due to improper handling of OCSP response verification" }, { "cve": "CVE-2013-0169", "discovery_date": "2013-02-04T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "907589" } ], "notes": [ { "category": "description", "text": "The TLS protocol 1.1 and 1.2 and the DTLS protocol 1.0 and 1.2, as used in OpenSSL, OpenJDK, PolarSSL, and other products, do not properly consider timing side-channel attacks on a MAC check requirement during the processing of malformed CBC padding, which allows remote attackers to conduct distinguishing attacks and plaintext-recovery attacks via statistical analysis of timing data for crafted packets, aka the \"Lucky Thirteen\" issue.", "title": "Vulnerability description" }, { "category": "summary", "text": "SSL/TLS: CBC padding timing attack (lucky-13)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-5.9.Z:openssl-0:0.9.8e-26.el5_9.1.i386", "5Server-5.9.Z:openssl-0:0.9.8e-26.el5_9.1.i686", "5Server-5.9.Z:openssl-0:0.9.8e-26.el5_9.1.ia64", "5Server-5.9.Z:openssl-0:0.9.8e-26.el5_9.1.ppc", "5Server-5.9.Z:openssl-0:0.9.8e-26.el5_9.1.ppc64", "5Server-5.9.Z:openssl-0:0.9.8e-26.el5_9.1.s390", "5Server-5.9.Z:openssl-0:0.9.8e-26.el5_9.1.s390x", "5Server-5.9.Z:openssl-0:0.9.8e-26.el5_9.1.src", "5Server-5.9.Z:openssl-0:0.9.8e-26.el5_9.1.x86_64", "5Server-5.9.Z:openssl-debuginfo-0:0.9.8e-26.el5_9.1.i386", "5Server-5.9.Z:openssl-debuginfo-0:0.9.8e-26.el5_9.1.i686", "5Server-5.9.Z:openssl-debuginfo-0:0.9.8e-26.el5_9.1.ia64", "5Server-5.9.Z:openssl-debuginfo-0:0.9.8e-26.el5_9.1.ppc", "5Server-5.9.Z:openssl-debuginfo-0:0.9.8e-26.el5_9.1.ppc64", "5Server-5.9.Z:openssl-debuginfo-0:0.9.8e-26.el5_9.1.s390", "5Server-5.9.Z:openssl-debuginfo-0:0.9.8e-26.el5_9.1.s390x", "5Server-5.9.Z:openssl-debuginfo-0:0.9.8e-26.el5_9.1.x86_64", "5Server-5.9.Z:openssl-devel-0:0.9.8e-26.el5_9.1.i386", "5Server-5.9.Z:openssl-devel-0:0.9.8e-26.el5_9.1.ia64", "5Server-5.9.Z:openssl-devel-0:0.9.8e-26.el5_9.1.ppc", "5Server-5.9.Z:openssl-devel-0:0.9.8e-26.el5_9.1.ppc64", "5Server-5.9.Z:openssl-devel-0:0.9.8e-26.el5_9.1.s390", "5Server-5.9.Z:openssl-devel-0:0.9.8e-26.el5_9.1.s390x", "5Server-5.9.Z:openssl-devel-0:0.9.8e-26.el5_9.1.x86_64", "5Server-5.9.Z:openssl-perl-0:0.9.8e-26.el5_9.1.i386", "5Server-5.9.Z:openssl-perl-0:0.9.8e-26.el5_9.1.ia64", "5Server-5.9.Z:openssl-perl-0:0.9.8e-26.el5_9.1.ppc", "5Server-5.9.Z:openssl-perl-0:0.9.8e-26.el5_9.1.s390x", "5Server-5.9.Z:openssl-perl-0:0.9.8e-26.el5_9.1.x86_64", "6Client-6.4.z:openssl-0:1.0.0-27.el6_4.2.i686", "6Client-6.4.z:openssl-0:1.0.0-27.el6_4.2.ppc", "6Client-6.4.z:openssl-0:1.0.0-27.el6_4.2.ppc64", "6Client-6.4.z:openssl-0:1.0.0-27.el6_4.2.s390", "6Client-6.4.z:openssl-0:1.0.0-27.el6_4.2.s390x", "6Client-6.4.z:openssl-0:1.0.0-27.el6_4.2.src", "6Client-6.4.z:openssl-0:1.0.0-27.el6_4.2.x86_64", "6Client-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.i686", "6Client-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.ppc", "6Client-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.ppc64", "6Client-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.s390", "6Client-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.s390x", "6Client-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.x86_64", "6Client-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.i686", "6Client-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.ppc", "6Client-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.ppc64", "6Client-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.s390", "6Client-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.s390x", "6Client-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.x86_64", "6Client-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.i686", "6Client-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.ppc64", "6Client-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.s390x", "6Client-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.x86_64", "6Client-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.i686", "6Client-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.ppc64", "6Client-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.s390x", "6Client-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.x86_64", "6Client-optional-6.4.z:openssl-0:1.0.0-27.el6_4.2.i686", "6Client-optional-6.4.z:openssl-0:1.0.0-27.el6_4.2.ppc", "6Client-optional-6.4.z:openssl-0:1.0.0-27.el6_4.2.ppc64", "6Client-optional-6.4.z:openssl-0:1.0.0-27.el6_4.2.s390", "6Client-optional-6.4.z:openssl-0:1.0.0-27.el6_4.2.s390x", "6Client-optional-6.4.z:openssl-0:1.0.0-27.el6_4.2.src", "6Client-optional-6.4.z:openssl-0:1.0.0-27.el6_4.2.x86_64", "6Client-optional-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.i686", "6Client-optional-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.ppc", "6Client-optional-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.ppc64", "6Client-optional-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.s390", "6Client-optional-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.s390x", "6Client-optional-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.x86_64", "6Client-optional-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.i686", "6Client-optional-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.ppc", "6Client-optional-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.ppc64", "6Client-optional-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.s390", "6Client-optional-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.s390x", "6Client-optional-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.x86_64", "6Client-optional-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.i686", "6Client-optional-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.ppc64", "6Client-optional-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.s390x", "6Client-optional-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.x86_64", "6Client-optional-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.i686", "6Client-optional-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.ppc64", "6Client-optional-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.s390x", "6Client-optional-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.x86_64", "6ComputeNode-6.4.z:openssl-0:1.0.0-27.el6_4.2.i686", "6ComputeNode-6.4.z:openssl-0:1.0.0-27.el6_4.2.ppc", "6ComputeNode-6.4.z:openssl-0:1.0.0-27.el6_4.2.ppc64", "6ComputeNode-6.4.z:openssl-0:1.0.0-27.el6_4.2.s390", "6ComputeNode-6.4.z:openssl-0:1.0.0-27.el6_4.2.s390x", "6ComputeNode-6.4.z:openssl-0:1.0.0-27.el6_4.2.src", "6ComputeNode-6.4.z:openssl-0:1.0.0-27.el6_4.2.x86_64", "6ComputeNode-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.i686", "6ComputeNode-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.ppc", "6ComputeNode-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.ppc64", "6ComputeNode-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.s390", "6ComputeNode-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.s390x", "6ComputeNode-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.x86_64", "6ComputeNode-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.i686", "6ComputeNode-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.ppc", "6ComputeNode-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.ppc64", "6ComputeNode-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.s390", "6ComputeNode-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.s390x", "6ComputeNode-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.x86_64", "6ComputeNode-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.i686", "6ComputeNode-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.ppc64", "6ComputeNode-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.s390x", "6ComputeNode-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.x86_64", "6ComputeNode-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.i686", "6ComputeNode-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.ppc64", "6ComputeNode-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.s390x", "6ComputeNode-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.x86_64", "6ComputeNode-optional-6.4.z:openssl-0:1.0.0-27.el6_4.2.i686", "6ComputeNode-optional-6.4.z:openssl-0:1.0.0-27.el6_4.2.ppc", "6ComputeNode-optional-6.4.z:openssl-0:1.0.0-27.el6_4.2.ppc64", "6ComputeNode-optional-6.4.z:openssl-0:1.0.0-27.el6_4.2.s390", "6ComputeNode-optional-6.4.z:openssl-0:1.0.0-27.el6_4.2.s390x", "6ComputeNode-optional-6.4.z:openssl-0:1.0.0-27.el6_4.2.src", "6ComputeNode-optional-6.4.z:openssl-0:1.0.0-27.el6_4.2.x86_64", "6ComputeNode-optional-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.i686", "6ComputeNode-optional-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.ppc", "6ComputeNode-optional-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.ppc64", "6ComputeNode-optional-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.s390", "6ComputeNode-optional-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.s390x", "6ComputeNode-optional-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.x86_64", "6ComputeNode-optional-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.i686", "6ComputeNode-optional-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.ppc", "6ComputeNode-optional-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.ppc64", "6ComputeNode-optional-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.s390", "6ComputeNode-optional-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.s390x", "6ComputeNode-optional-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.x86_64", "6ComputeNode-optional-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.i686", "6ComputeNode-optional-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.ppc64", "6ComputeNode-optional-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.s390x", "6ComputeNode-optional-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.x86_64", "6ComputeNode-optional-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.i686", "6ComputeNode-optional-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.ppc64", "6ComputeNode-optional-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.s390x", "6ComputeNode-optional-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.x86_64", "6Server-6.4.z:openssl-0:1.0.0-27.el6_4.2.i686", "6Server-6.4.z:openssl-0:1.0.0-27.el6_4.2.ppc", "6Server-6.4.z:openssl-0:1.0.0-27.el6_4.2.ppc64", "6Server-6.4.z:openssl-0:1.0.0-27.el6_4.2.s390", "6Server-6.4.z:openssl-0:1.0.0-27.el6_4.2.s390x", "6Server-6.4.z:openssl-0:1.0.0-27.el6_4.2.src", "6Server-6.4.z:openssl-0:1.0.0-27.el6_4.2.x86_64", "6Server-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.i686", "6Server-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.ppc", "6Server-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.ppc64", "6Server-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.s390", "6Server-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.s390x", "6Server-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.x86_64", "6Server-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.i686", "6Server-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.ppc", "6Server-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.ppc64", "6Server-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.s390", "6Server-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.s390x", "6Server-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.x86_64", "6Server-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.i686", "6Server-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.ppc64", "6Server-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.s390x", "6Server-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.x86_64", "6Server-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.i686", "6Server-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.ppc64", "6Server-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.s390x", "6Server-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.x86_64", "6Server-optional-6.4.z:openssl-0:1.0.0-27.el6_4.2.i686", "6Server-optional-6.4.z:openssl-0:1.0.0-27.el6_4.2.ppc", "6Server-optional-6.4.z:openssl-0:1.0.0-27.el6_4.2.ppc64", "6Server-optional-6.4.z:openssl-0:1.0.0-27.el6_4.2.s390", "6Server-optional-6.4.z:openssl-0:1.0.0-27.el6_4.2.s390x", "6Server-optional-6.4.z:openssl-0:1.0.0-27.el6_4.2.src", "6Server-optional-6.4.z:openssl-0:1.0.0-27.el6_4.2.x86_64", "6Server-optional-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.i686", "6Server-optional-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.ppc", "6Server-optional-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.ppc64", "6Server-optional-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.s390", "6Server-optional-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.s390x", "6Server-optional-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.x86_64", "6Server-optional-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.i686", "6Server-optional-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.ppc", "6Server-optional-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.ppc64", "6Server-optional-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.s390", "6Server-optional-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.s390x", "6Server-optional-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.x86_64", "6Server-optional-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.i686", "6Server-optional-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.ppc64", "6Server-optional-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.s390x", "6Server-optional-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.x86_64", "6Server-optional-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.i686", "6Server-optional-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.ppc64", "6Server-optional-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.s390x", "6Server-optional-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.x86_64", "6Workstation-6.4.z:openssl-0:1.0.0-27.el6_4.2.i686", "6Workstation-6.4.z:openssl-0:1.0.0-27.el6_4.2.ppc", "6Workstation-6.4.z:openssl-0:1.0.0-27.el6_4.2.ppc64", "6Workstation-6.4.z:openssl-0:1.0.0-27.el6_4.2.s390", "6Workstation-6.4.z:openssl-0:1.0.0-27.el6_4.2.s390x", "6Workstation-6.4.z:openssl-0:1.0.0-27.el6_4.2.src", "6Workstation-6.4.z:openssl-0:1.0.0-27.el6_4.2.x86_64", "6Workstation-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.i686", "6Workstation-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.ppc", "6Workstation-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.ppc64", "6Workstation-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.s390", "6Workstation-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.s390x", "6Workstation-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.x86_64", "6Workstation-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.i686", "6Workstation-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.ppc", "6Workstation-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.ppc64", "6Workstation-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.s390", "6Workstation-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.s390x", "6Workstation-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.x86_64", "6Workstation-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.i686", "6Workstation-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.ppc64", "6Workstation-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.s390x", "6Workstation-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.x86_64", "6Workstation-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.i686", "6Workstation-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.ppc64", "6Workstation-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.s390x", "6Workstation-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.x86_64", "6Workstation-optional-6.4.z:openssl-0:1.0.0-27.el6_4.2.i686", "6Workstation-optional-6.4.z:openssl-0:1.0.0-27.el6_4.2.ppc", "6Workstation-optional-6.4.z:openssl-0:1.0.0-27.el6_4.2.ppc64", "6Workstation-optional-6.4.z:openssl-0:1.0.0-27.el6_4.2.s390", "6Workstation-optional-6.4.z:openssl-0:1.0.0-27.el6_4.2.s390x", "6Workstation-optional-6.4.z:openssl-0:1.0.0-27.el6_4.2.src", "6Workstation-optional-6.4.z:openssl-0:1.0.0-27.el6_4.2.x86_64", "6Workstation-optional-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.i686", "6Workstation-optional-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.ppc", "6Workstation-optional-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.ppc64", "6Workstation-optional-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.s390", "6Workstation-optional-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.s390x", "6Workstation-optional-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.x86_64", "6Workstation-optional-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.i686", "6Workstation-optional-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.ppc", "6Workstation-optional-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.ppc64", "6Workstation-optional-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.s390", "6Workstation-optional-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.s390x", "6Workstation-optional-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.x86_64", "6Workstation-optional-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.i686", "6Workstation-optional-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.ppc64", "6Workstation-optional-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.s390x", "6Workstation-optional-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.x86_64", "6Workstation-optional-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.i686", "6Workstation-optional-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.ppc64", "6Workstation-optional-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.s390x", "6Workstation-optional-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-0169" }, { "category": "external", "summary": "RHBZ#907589", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=907589" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-0169", "url": "https://www.cve.org/CVERecord?id=CVE-2013-0169" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-0169", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-0169" }, { "category": "external", "summary": "http://www.isg.rhul.ac.uk/tls/", "url": "http://www.isg.rhul.ac.uk/tls/" }, { "category": "external", "summary": "http://www.openssl.org/news/secadv_20130205.txt", "url": "http://www.openssl.org/news/secadv_20130205.txt" }, { "category": "external", "summary": "https://polarssl.org/tech-updates/releases/polarssl-1.2.5-released", "url": "https://polarssl.org/tech-updates/releases/polarssl-1.2.5-released" } ], "release_date": "2013-02-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-03-04T21:05:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "5Server-5.9.Z:openssl-0:0.9.8e-26.el5_9.1.i386", "5Server-5.9.Z:openssl-0:0.9.8e-26.el5_9.1.i686", "5Server-5.9.Z:openssl-0:0.9.8e-26.el5_9.1.ia64", "5Server-5.9.Z:openssl-0:0.9.8e-26.el5_9.1.ppc", "5Server-5.9.Z:openssl-0:0.9.8e-26.el5_9.1.ppc64", "5Server-5.9.Z:openssl-0:0.9.8e-26.el5_9.1.s390", "5Server-5.9.Z:openssl-0:0.9.8e-26.el5_9.1.s390x", "5Server-5.9.Z:openssl-0:0.9.8e-26.el5_9.1.src", "5Server-5.9.Z:openssl-0:0.9.8e-26.el5_9.1.x86_64", "5Server-5.9.Z:openssl-debuginfo-0:0.9.8e-26.el5_9.1.i386", "5Server-5.9.Z:openssl-debuginfo-0:0.9.8e-26.el5_9.1.i686", "5Server-5.9.Z:openssl-debuginfo-0:0.9.8e-26.el5_9.1.ia64", "5Server-5.9.Z:openssl-debuginfo-0:0.9.8e-26.el5_9.1.ppc", "5Server-5.9.Z:openssl-debuginfo-0:0.9.8e-26.el5_9.1.ppc64", "5Server-5.9.Z:openssl-debuginfo-0:0.9.8e-26.el5_9.1.s390", "5Server-5.9.Z:openssl-debuginfo-0:0.9.8e-26.el5_9.1.s390x", "5Server-5.9.Z:openssl-debuginfo-0:0.9.8e-26.el5_9.1.x86_64", "5Server-5.9.Z:openssl-devel-0:0.9.8e-26.el5_9.1.i386", "5Server-5.9.Z:openssl-devel-0:0.9.8e-26.el5_9.1.ia64", "5Server-5.9.Z:openssl-devel-0:0.9.8e-26.el5_9.1.ppc", "5Server-5.9.Z:openssl-devel-0:0.9.8e-26.el5_9.1.ppc64", "5Server-5.9.Z:openssl-devel-0:0.9.8e-26.el5_9.1.s390", "5Server-5.9.Z:openssl-devel-0:0.9.8e-26.el5_9.1.s390x", "5Server-5.9.Z:openssl-devel-0:0.9.8e-26.el5_9.1.x86_64", "5Server-5.9.Z:openssl-perl-0:0.9.8e-26.el5_9.1.i386", "5Server-5.9.Z:openssl-perl-0:0.9.8e-26.el5_9.1.ia64", "5Server-5.9.Z:openssl-perl-0:0.9.8e-26.el5_9.1.ppc", "5Server-5.9.Z:openssl-perl-0:0.9.8e-26.el5_9.1.s390x", "5Server-5.9.Z:openssl-perl-0:0.9.8e-26.el5_9.1.x86_64", "6Client-6.4.z:openssl-0:1.0.0-27.el6_4.2.i686", "6Client-6.4.z:openssl-0:1.0.0-27.el6_4.2.ppc", "6Client-6.4.z:openssl-0:1.0.0-27.el6_4.2.ppc64", "6Client-6.4.z:openssl-0:1.0.0-27.el6_4.2.s390", "6Client-6.4.z:openssl-0:1.0.0-27.el6_4.2.s390x", "6Client-6.4.z:openssl-0:1.0.0-27.el6_4.2.src", "6Client-6.4.z:openssl-0:1.0.0-27.el6_4.2.x86_64", "6Client-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.i686", "6Client-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.ppc", "6Client-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.ppc64", "6Client-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.s390", "6Client-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.s390x", "6Client-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.x86_64", "6Client-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.i686", "6Client-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.ppc", "6Client-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.ppc64", "6Client-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.s390", "6Client-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.s390x", "6Client-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.x86_64", "6Client-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.i686", "6Client-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.ppc64", "6Client-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.s390x", "6Client-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.x86_64", "6Client-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.i686", "6Client-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.ppc64", "6Client-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.s390x", "6Client-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.x86_64", "6Client-optional-6.4.z:openssl-0:1.0.0-27.el6_4.2.i686", "6Client-optional-6.4.z:openssl-0:1.0.0-27.el6_4.2.ppc", "6Client-optional-6.4.z:openssl-0:1.0.0-27.el6_4.2.ppc64", "6Client-optional-6.4.z:openssl-0:1.0.0-27.el6_4.2.s390", "6Client-optional-6.4.z:openssl-0:1.0.0-27.el6_4.2.s390x", "6Client-optional-6.4.z:openssl-0:1.0.0-27.el6_4.2.src", "6Client-optional-6.4.z:openssl-0:1.0.0-27.el6_4.2.x86_64", "6Client-optional-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.i686", "6Client-optional-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.ppc", "6Client-optional-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.ppc64", "6Client-optional-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.s390", "6Client-optional-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.s390x", "6Client-optional-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.x86_64", "6Client-optional-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.i686", "6Client-optional-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.ppc", "6Client-optional-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.ppc64", "6Client-optional-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.s390", "6Client-optional-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.s390x", "6Client-optional-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.x86_64", "6Client-optional-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.i686", "6Client-optional-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.ppc64", "6Client-optional-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.s390x", "6Client-optional-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.x86_64", "6Client-optional-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.i686", "6Client-optional-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.ppc64", "6Client-optional-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.s390x", "6Client-optional-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.x86_64", "6ComputeNode-6.4.z:openssl-0:1.0.0-27.el6_4.2.i686", "6ComputeNode-6.4.z:openssl-0:1.0.0-27.el6_4.2.ppc", "6ComputeNode-6.4.z:openssl-0:1.0.0-27.el6_4.2.ppc64", "6ComputeNode-6.4.z:openssl-0:1.0.0-27.el6_4.2.s390", "6ComputeNode-6.4.z:openssl-0:1.0.0-27.el6_4.2.s390x", "6ComputeNode-6.4.z:openssl-0:1.0.0-27.el6_4.2.src", "6ComputeNode-6.4.z:openssl-0:1.0.0-27.el6_4.2.x86_64", "6ComputeNode-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.i686", "6ComputeNode-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.ppc", "6ComputeNode-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.ppc64", "6ComputeNode-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.s390", "6ComputeNode-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.s390x", "6ComputeNode-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.x86_64", "6ComputeNode-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.i686", "6ComputeNode-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.ppc", "6ComputeNode-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.ppc64", "6ComputeNode-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.s390", "6ComputeNode-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.s390x", "6ComputeNode-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.x86_64", "6ComputeNode-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.i686", "6ComputeNode-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.ppc64", "6ComputeNode-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.s390x", "6ComputeNode-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.x86_64", "6ComputeNode-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.i686", "6ComputeNode-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.ppc64", "6ComputeNode-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.s390x", "6ComputeNode-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.x86_64", "6ComputeNode-optional-6.4.z:openssl-0:1.0.0-27.el6_4.2.i686", "6ComputeNode-optional-6.4.z:openssl-0:1.0.0-27.el6_4.2.ppc", "6ComputeNode-optional-6.4.z:openssl-0:1.0.0-27.el6_4.2.ppc64", "6ComputeNode-optional-6.4.z:openssl-0:1.0.0-27.el6_4.2.s390", "6ComputeNode-optional-6.4.z:openssl-0:1.0.0-27.el6_4.2.s390x", "6ComputeNode-optional-6.4.z:openssl-0:1.0.0-27.el6_4.2.src", "6ComputeNode-optional-6.4.z:openssl-0:1.0.0-27.el6_4.2.x86_64", "6ComputeNode-optional-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.i686", "6ComputeNode-optional-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.ppc", "6ComputeNode-optional-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.ppc64", "6ComputeNode-optional-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.s390", "6ComputeNode-optional-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.s390x", "6ComputeNode-optional-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.x86_64", "6ComputeNode-optional-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.i686", "6ComputeNode-optional-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.ppc", "6ComputeNode-optional-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.ppc64", "6ComputeNode-optional-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.s390", "6ComputeNode-optional-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.s390x", "6ComputeNode-optional-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.x86_64", "6ComputeNode-optional-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.i686", "6ComputeNode-optional-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.ppc64", "6ComputeNode-optional-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.s390x", "6ComputeNode-optional-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.x86_64", "6ComputeNode-optional-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.i686", "6ComputeNode-optional-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.ppc64", "6ComputeNode-optional-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.s390x", "6ComputeNode-optional-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.x86_64", "6Server-6.4.z:openssl-0:1.0.0-27.el6_4.2.i686", "6Server-6.4.z:openssl-0:1.0.0-27.el6_4.2.ppc", "6Server-6.4.z:openssl-0:1.0.0-27.el6_4.2.ppc64", "6Server-6.4.z:openssl-0:1.0.0-27.el6_4.2.s390", "6Server-6.4.z:openssl-0:1.0.0-27.el6_4.2.s390x", "6Server-6.4.z:openssl-0:1.0.0-27.el6_4.2.src", "6Server-6.4.z:openssl-0:1.0.0-27.el6_4.2.x86_64", "6Server-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.i686", "6Server-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.ppc", "6Server-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.ppc64", "6Server-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.s390", "6Server-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.s390x", "6Server-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.x86_64", "6Server-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.i686", "6Server-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.ppc", "6Server-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.ppc64", "6Server-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.s390", "6Server-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.s390x", "6Server-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.x86_64", "6Server-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.i686", "6Server-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.ppc64", "6Server-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.s390x", "6Server-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.x86_64", "6Server-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.i686", "6Server-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.ppc64", "6Server-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.s390x", "6Server-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.x86_64", "6Server-optional-6.4.z:openssl-0:1.0.0-27.el6_4.2.i686", "6Server-optional-6.4.z:openssl-0:1.0.0-27.el6_4.2.ppc", "6Server-optional-6.4.z:openssl-0:1.0.0-27.el6_4.2.ppc64", "6Server-optional-6.4.z:openssl-0:1.0.0-27.el6_4.2.s390", "6Server-optional-6.4.z:openssl-0:1.0.0-27.el6_4.2.s390x", "6Server-optional-6.4.z:openssl-0:1.0.0-27.el6_4.2.src", "6Server-optional-6.4.z:openssl-0:1.0.0-27.el6_4.2.x86_64", "6Server-optional-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.i686", "6Server-optional-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.ppc", "6Server-optional-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.ppc64", "6Server-optional-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.s390", "6Server-optional-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.s390x", "6Server-optional-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.x86_64", "6Server-optional-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.i686", "6Server-optional-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.ppc", "6Server-optional-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.ppc64", "6Server-optional-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.s390", "6Server-optional-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.s390x", "6Server-optional-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.x86_64", "6Server-optional-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.i686", "6Server-optional-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.ppc64", "6Server-optional-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.s390x", "6Server-optional-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.x86_64", "6Server-optional-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.i686", "6Server-optional-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.ppc64", "6Server-optional-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.s390x", "6Server-optional-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.x86_64", "6Workstation-6.4.z:openssl-0:1.0.0-27.el6_4.2.i686", "6Workstation-6.4.z:openssl-0:1.0.0-27.el6_4.2.ppc", "6Workstation-6.4.z:openssl-0:1.0.0-27.el6_4.2.ppc64", "6Workstation-6.4.z:openssl-0:1.0.0-27.el6_4.2.s390", "6Workstation-6.4.z:openssl-0:1.0.0-27.el6_4.2.s390x", "6Workstation-6.4.z:openssl-0:1.0.0-27.el6_4.2.src", "6Workstation-6.4.z:openssl-0:1.0.0-27.el6_4.2.x86_64", "6Workstation-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.i686", "6Workstation-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.ppc", "6Workstation-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.ppc64", "6Workstation-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.s390", "6Workstation-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.s390x", "6Workstation-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.x86_64", "6Workstation-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.i686", "6Workstation-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.ppc", "6Workstation-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.ppc64", "6Workstation-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.s390", "6Workstation-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.s390x", "6Workstation-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.x86_64", "6Workstation-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.i686", "6Workstation-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.ppc64", "6Workstation-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.s390x", "6Workstation-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.x86_64", "6Workstation-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.i686", "6Workstation-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.ppc64", "6Workstation-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.s390x", "6Workstation-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.x86_64", "6Workstation-optional-6.4.z:openssl-0:1.0.0-27.el6_4.2.i686", "6Workstation-optional-6.4.z:openssl-0:1.0.0-27.el6_4.2.ppc", "6Workstation-optional-6.4.z:openssl-0:1.0.0-27.el6_4.2.ppc64", "6Workstation-optional-6.4.z:openssl-0:1.0.0-27.el6_4.2.s390", "6Workstation-optional-6.4.z:openssl-0:1.0.0-27.el6_4.2.s390x", "6Workstation-optional-6.4.z:openssl-0:1.0.0-27.el6_4.2.src", "6Workstation-optional-6.4.z:openssl-0:1.0.0-27.el6_4.2.x86_64", "6Workstation-optional-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.i686", "6Workstation-optional-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.ppc", "6Workstation-optional-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.ppc64", "6Workstation-optional-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.s390", "6Workstation-optional-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.s390x", "6Workstation-optional-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.x86_64", "6Workstation-optional-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.i686", "6Workstation-optional-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.ppc", "6Workstation-optional-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.ppc64", "6Workstation-optional-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.s390", "6Workstation-optional-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.s390x", "6Workstation-optional-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.x86_64", "6Workstation-optional-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.i686", "6Workstation-optional-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.ppc64", "6Workstation-optional-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.s390x", "6Workstation-optional-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.x86_64", "6Workstation-optional-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.i686", "6Workstation-optional-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.ppc64", "6Workstation-optional-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.s390x", "6Workstation-optional-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:0587" }, { "category": "workaround", "details": "On OpenShift Container Platform 3.11 it\u0027s possible to edit the list of cipher suites offered by the router when performing \u0027edge\u0027, or \u0027re-encrypt\u0027 TLS modes. Please follow the documentation [1], and [2] to remove the vulnerable CBC ciphers use the modern, or intermediate cipher suites outlined by Mozilla instead [3]. In \u0027passthrough\u0027 mode TLS termination occurs in the application so that is another way to mitigate the vulnerability.\n[1] https://docs.openshift.com/container-platform/3.11/install_config/router/customized_haproxy_router.html#obtaining-router-configuration-template\n[2] https://docs.openshift.com/container-platform/3.11/install_config/router/customized_haproxy_router.html#using-configmap-replace-template\n[3] https://wiki.mozilla.org/Security/Server_Side_TLS", "product_ids": [ "5Server-5.9.Z:openssl-0:0.9.8e-26.el5_9.1.i386", "5Server-5.9.Z:openssl-0:0.9.8e-26.el5_9.1.i686", "5Server-5.9.Z:openssl-0:0.9.8e-26.el5_9.1.ia64", "5Server-5.9.Z:openssl-0:0.9.8e-26.el5_9.1.ppc", "5Server-5.9.Z:openssl-0:0.9.8e-26.el5_9.1.ppc64", "5Server-5.9.Z:openssl-0:0.9.8e-26.el5_9.1.s390", "5Server-5.9.Z:openssl-0:0.9.8e-26.el5_9.1.s390x", "5Server-5.9.Z:openssl-0:0.9.8e-26.el5_9.1.src", "5Server-5.9.Z:openssl-0:0.9.8e-26.el5_9.1.x86_64", "5Server-5.9.Z:openssl-debuginfo-0:0.9.8e-26.el5_9.1.i386", "5Server-5.9.Z:openssl-debuginfo-0:0.9.8e-26.el5_9.1.i686", "5Server-5.9.Z:openssl-debuginfo-0:0.9.8e-26.el5_9.1.ia64", "5Server-5.9.Z:openssl-debuginfo-0:0.9.8e-26.el5_9.1.ppc", "5Server-5.9.Z:openssl-debuginfo-0:0.9.8e-26.el5_9.1.ppc64", "5Server-5.9.Z:openssl-debuginfo-0:0.9.8e-26.el5_9.1.s390", "5Server-5.9.Z:openssl-debuginfo-0:0.9.8e-26.el5_9.1.s390x", "5Server-5.9.Z:openssl-debuginfo-0:0.9.8e-26.el5_9.1.x86_64", "5Server-5.9.Z:openssl-devel-0:0.9.8e-26.el5_9.1.i386", "5Server-5.9.Z:openssl-devel-0:0.9.8e-26.el5_9.1.ia64", "5Server-5.9.Z:openssl-devel-0:0.9.8e-26.el5_9.1.ppc", "5Server-5.9.Z:openssl-devel-0:0.9.8e-26.el5_9.1.ppc64", "5Server-5.9.Z:openssl-devel-0:0.9.8e-26.el5_9.1.s390", "5Server-5.9.Z:openssl-devel-0:0.9.8e-26.el5_9.1.s390x", "5Server-5.9.Z:openssl-devel-0:0.9.8e-26.el5_9.1.x86_64", "5Server-5.9.Z:openssl-perl-0:0.9.8e-26.el5_9.1.i386", "5Server-5.9.Z:openssl-perl-0:0.9.8e-26.el5_9.1.ia64", "5Server-5.9.Z:openssl-perl-0:0.9.8e-26.el5_9.1.ppc", "5Server-5.9.Z:openssl-perl-0:0.9.8e-26.el5_9.1.s390x", "5Server-5.9.Z:openssl-perl-0:0.9.8e-26.el5_9.1.x86_64", "6Client-6.4.z:openssl-0:1.0.0-27.el6_4.2.i686", "6Client-6.4.z:openssl-0:1.0.0-27.el6_4.2.ppc", "6Client-6.4.z:openssl-0:1.0.0-27.el6_4.2.ppc64", "6Client-6.4.z:openssl-0:1.0.0-27.el6_4.2.s390", "6Client-6.4.z:openssl-0:1.0.0-27.el6_4.2.s390x", "6Client-6.4.z:openssl-0:1.0.0-27.el6_4.2.src", "6Client-6.4.z:openssl-0:1.0.0-27.el6_4.2.x86_64", "6Client-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.i686", "6Client-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.ppc", "6Client-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.ppc64", "6Client-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.s390", "6Client-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.s390x", "6Client-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.x86_64", "6Client-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.i686", "6Client-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.ppc", "6Client-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.ppc64", "6Client-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.s390", "6Client-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.s390x", "6Client-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.x86_64", "6Client-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.i686", "6Client-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.ppc64", "6Client-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.s390x", "6Client-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.x86_64", "6Client-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.i686", "6Client-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.ppc64", "6Client-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.s390x", "6Client-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.x86_64", "6Client-optional-6.4.z:openssl-0:1.0.0-27.el6_4.2.i686", "6Client-optional-6.4.z:openssl-0:1.0.0-27.el6_4.2.ppc", "6Client-optional-6.4.z:openssl-0:1.0.0-27.el6_4.2.ppc64", "6Client-optional-6.4.z:openssl-0:1.0.0-27.el6_4.2.s390", "6Client-optional-6.4.z:openssl-0:1.0.0-27.el6_4.2.s390x", "6Client-optional-6.4.z:openssl-0:1.0.0-27.el6_4.2.src", "6Client-optional-6.4.z:openssl-0:1.0.0-27.el6_4.2.x86_64", "6Client-optional-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.i686", "6Client-optional-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.ppc", "6Client-optional-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.ppc64", "6Client-optional-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.s390", "6Client-optional-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.s390x", "6Client-optional-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.x86_64", "6Client-optional-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.i686", "6Client-optional-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.ppc", "6Client-optional-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.ppc64", "6Client-optional-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.s390", "6Client-optional-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.s390x", "6Client-optional-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.x86_64", "6Client-optional-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.i686", "6Client-optional-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.ppc64", "6Client-optional-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.s390x", "6Client-optional-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.x86_64", "6Client-optional-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.i686", "6Client-optional-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.ppc64", "6Client-optional-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.s390x", "6Client-optional-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.x86_64", "6ComputeNode-6.4.z:openssl-0:1.0.0-27.el6_4.2.i686", "6ComputeNode-6.4.z:openssl-0:1.0.0-27.el6_4.2.ppc", "6ComputeNode-6.4.z:openssl-0:1.0.0-27.el6_4.2.ppc64", "6ComputeNode-6.4.z:openssl-0:1.0.0-27.el6_4.2.s390", "6ComputeNode-6.4.z:openssl-0:1.0.0-27.el6_4.2.s390x", "6ComputeNode-6.4.z:openssl-0:1.0.0-27.el6_4.2.src", "6ComputeNode-6.4.z:openssl-0:1.0.0-27.el6_4.2.x86_64", "6ComputeNode-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.i686", "6ComputeNode-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.ppc", "6ComputeNode-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.ppc64", "6ComputeNode-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.s390", "6ComputeNode-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.s390x", "6ComputeNode-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.x86_64", "6ComputeNode-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.i686", "6ComputeNode-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.ppc", "6ComputeNode-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.ppc64", "6ComputeNode-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.s390", "6ComputeNode-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.s390x", "6ComputeNode-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.x86_64", "6ComputeNode-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.i686", "6ComputeNode-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.ppc64", "6ComputeNode-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.s390x", "6ComputeNode-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.x86_64", "6ComputeNode-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.i686", "6ComputeNode-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.ppc64", "6ComputeNode-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.s390x", "6ComputeNode-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.x86_64", "6ComputeNode-optional-6.4.z:openssl-0:1.0.0-27.el6_4.2.i686", "6ComputeNode-optional-6.4.z:openssl-0:1.0.0-27.el6_4.2.ppc", "6ComputeNode-optional-6.4.z:openssl-0:1.0.0-27.el6_4.2.ppc64", "6ComputeNode-optional-6.4.z:openssl-0:1.0.0-27.el6_4.2.s390", "6ComputeNode-optional-6.4.z:openssl-0:1.0.0-27.el6_4.2.s390x", "6ComputeNode-optional-6.4.z:openssl-0:1.0.0-27.el6_4.2.src", "6ComputeNode-optional-6.4.z:openssl-0:1.0.0-27.el6_4.2.x86_64", "6ComputeNode-optional-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.i686", "6ComputeNode-optional-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.ppc", "6ComputeNode-optional-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.ppc64", "6ComputeNode-optional-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.s390", "6ComputeNode-optional-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.s390x", "6ComputeNode-optional-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.x86_64", "6ComputeNode-optional-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.i686", "6ComputeNode-optional-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.ppc", "6ComputeNode-optional-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.ppc64", "6ComputeNode-optional-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.s390", "6ComputeNode-optional-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.s390x", "6ComputeNode-optional-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.x86_64", "6ComputeNode-optional-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.i686", "6ComputeNode-optional-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.ppc64", "6ComputeNode-optional-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.s390x", "6ComputeNode-optional-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.x86_64", "6ComputeNode-optional-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.i686", "6ComputeNode-optional-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.ppc64", "6ComputeNode-optional-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.s390x", "6ComputeNode-optional-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.x86_64", "6Server-6.4.z:openssl-0:1.0.0-27.el6_4.2.i686", "6Server-6.4.z:openssl-0:1.0.0-27.el6_4.2.ppc", "6Server-6.4.z:openssl-0:1.0.0-27.el6_4.2.ppc64", "6Server-6.4.z:openssl-0:1.0.0-27.el6_4.2.s390", "6Server-6.4.z:openssl-0:1.0.0-27.el6_4.2.s390x", "6Server-6.4.z:openssl-0:1.0.0-27.el6_4.2.src", "6Server-6.4.z:openssl-0:1.0.0-27.el6_4.2.x86_64", "6Server-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.i686", "6Server-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.ppc", "6Server-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.ppc64", "6Server-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.s390", "6Server-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.s390x", "6Server-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.x86_64", "6Server-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.i686", "6Server-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.ppc", "6Server-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.ppc64", "6Server-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.s390", "6Server-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.s390x", "6Server-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.x86_64", "6Server-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.i686", "6Server-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.ppc64", "6Server-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.s390x", "6Server-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.x86_64", "6Server-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.i686", "6Server-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.ppc64", "6Server-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.s390x", "6Server-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.x86_64", "6Server-optional-6.4.z:openssl-0:1.0.0-27.el6_4.2.i686", "6Server-optional-6.4.z:openssl-0:1.0.0-27.el6_4.2.ppc", "6Server-optional-6.4.z:openssl-0:1.0.0-27.el6_4.2.ppc64", "6Server-optional-6.4.z:openssl-0:1.0.0-27.el6_4.2.s390", "6Server-optional-6.4.z:openssl-0:1.0.0-27.el6_4.2.s390x", "6Server-optional-6.4.z:openssl-0:1.0.0-27.el6_4.2.src", "6Server-optional-6.4.z:openssl-0:1.0.0-27.el6_4.2.x86_64", "6Server-optional-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.i686", "6Server-optional-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.ppc", "6Server-optional-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.ppc64", "6Server-optional-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.s390", "6Server-optional-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.s390x", "6Server-optional-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.x86_64", "6Server-optional-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.i686", "6Server-optional-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.ppc", "6Server-optional-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.ppc64", "6Server-optional-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.s390", "6Server-optional-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.s390x", "6Server-optional-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.x86_64", "6Server-optional-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.i686", "6Server-optional-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.ppc64", "6Server-optional-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.s390x", "6Server-optional-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.x86_64", "6Server-optional-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.i686", "6Server-optional-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.ppc64", "6Server-optional-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.s390x", "6Server-optional-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.x86_64", "6Workstation-6.4.z:openssl-0:1.0.0-27.el6_4.2.i686", "6Workstation-6.4.z:openssl-0:1.0.0-27.el6_4.2.ppc", "6Workstation-6.4.z:openssl-0:1.0.0-27.el6_4.2.ppc64", "6Workstation-6.4.z:openssl-0:1.0.0-27.el6_4.2.s390", "6Workstation-6.4.z:openssl-0:1.0.0-27.el6_4.2.s390x", "6Workstation-6.4.z:openssl-0:1.0.0-27.el6_4.2.src", "6Workstation-6.4.z:openssl-0:1.0.0-27.el6_4.2.x86_64", "6Workstation-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.i686", "6Workstation-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.ppc", "6Workstation-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.ppc64", "6Workstation-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.s390", "6Workstation-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.s390x", "6Workstation-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.x86_64", "6Workstation-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.i686", "6Workstation-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.ppc", "6Workstation-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.ppc64", "6Workstation-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.s390", "6Workstation-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.s390x", "6Workstation-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.x86_64", "6Workstation-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.i686", "6Workstation-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.ppc64", "6Workstation-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.s390x", "6Workstation-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.x86_64", "6Workstation-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.i686", "6Workstation-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.ppc64", "6Workstation-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.s390x", "6Workstation-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.x86_64", "6Workstation-optional-6.4.z:openssl-0:1.0.0-27.el6_4.2.i686", "6Workstation-optional-6.4.z:openssl-0:1.0.0-27.el6_4.2.ppc", "6Workstation-optional-6.4.z:openssl-0:1.0.0-27.el6_4.2.ppc64", "6Workstation-optional-6.4.z:openssl-0:1.0.0-27.el6_4.2.s390", "6Workstation-optional-6.4.z:openssl-0:1.0.0-27.el6_4.2.s390x", "6Workstation-optional-6.4.z:openssl-0:1.0.0-27.el6_4.2.src", "6Workstation-optional-6.4.z:openssl-0:1.0.0-27.el6_4.2.x86_64", "6Workstation-optional-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.i686", "6Workstation-optional-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.ppc", "6Workstation-optional-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.ppc64", "6Workstation-optional-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.s390", "6Workstation-optional-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.s390x", "6Workstation-optional-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.x86_64", "6Workstation-optional-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.i686", "6Workstation-optional-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.ppc", "6Workstation-optional-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.ppc64", "6Workstation-optional-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.s390", "6Workstation-optional-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.s390x", "6Workstation-optional-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.x86_64", "6Workstation-optional-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.i686", "6Workstation-optional-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.ppc64", "6Workstation-optional-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.s390x", "6Workstation-optional-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.x86_64", "6Workstation-optional-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.i686", "6Workstation-optional-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.ppc64", "6Workstation-optional-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.s390x", "6Workstation-optional-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.x86_64" ] } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-5.9.Z:openssl-0:0.9.8e-26.el5_9.1.i386", "5Server-5.9.Z:openssl-0:0.9.8e-26.el5_9.1.i686", "5Server-5.9.Z:openssl-0:0.9.8e-26.el5_9.1.ia64", "5Server-5.9.Z:openssl-0:0.9.8e-26.el5_9.1.ppc", "5Server-5.9.Z:openssl-0:0.9.8e-26.el5_9.1.ppc64", "5Server-5.9.Z:openssl-0:0.9.8e-26.el5_9.1.s390", "5Server-5.9.Z:openssl-0:0.9.8e-26.el5_9.1.s390x", "5Server-5.9.Z:openssl-0:0.9.8e-26.el5_9.1.src", "5Server-5.9.Z:openssl-0:0.9.8e-26.el5_9.1.x86_64", "5Server-5.9.Z:openssl-debuginfo-0:0.9.8e-26.el5_9.1.i386", "5Server-5.9.Z:openssl-debuginfo-0:0.9.8e-26.el5_9.1.i686", "5Server-5.9.Z:openssl-debuginfo-0:0.9.8e-26.el5_9.1.ia64", "5Server-5.9.Z:openssl-debuginfo-0:0.9.8e-26.el5_9.1.ppc", "5Server-5.9.Z:openssl-debuginfo-0:0.9.8e-26.el5_9.1.ppc64", "5Server-5.9.Z:openssl-debuginfo-0:0.9.8e-26.el5_9.1.s390", "5Server-5.9.Z:openssl-debuginfo-0:0.9.8e-26.el5_9.1.s390x", "5Server-5.9.Z:openssl-debuginfo-0:0.9.8e-26.el5_9.1.x86_64", "5Server-5.9.Z:openssl-devel-0:0.9.8e-26.el5_9.1.i386", "5Server-5.9.Z:openssl-devel-0:0.9.8e-26.el5_9.1.ia64", "5Server-5.9.Z:openssl-devel-0:0.9.8e-26.el5_9.1.ppc", "5Server-5.9.Z:openssl-devel-0:0.9.8e-26.el5_9.1.ppc64", "5Server-5.9.Z:openssl-devel-0:0.9.8e-26.el5_9.1.s390", "5Server-5.9.Z:openssl-devel-0:0.9.8e-26.el5_9.1.s390x", "5Server-5.9.Z:openssl-devel-0:0.9.8e-26.el5_9.1.x86_64", "5Server-5.9.Z:openssl-perl-0:0.9.8e-26.el5_9.1.i386", "5Server-5.9.Z:openssl-perl-0:0.9.8e-26.el5_9.1.ia64", "5Server-5.9.Z:openssl-perl-0:0.9.8e-26.el5_9.1.ppc", "5Server-5.9.Z:openssl-perl-0:0.9.8e-26.el5_9.1.s390x", "5Server-5.9.Z:openssl-perl-0:0.9.8e-26.el5_9.1.x86_64", "6Client-6.4.z:openssl-0:1.0.0-27.el6_4.2.i686", "6Client-6.4.z:openssl-0:1.0.0-27.el6_4.2.ppc", "6Client-6.4.z:openssl-0:1.0.0-27.el6_4.2.ppc64", "6Client-6.4.z:openssl-0:1.0.0-27.el6_4.2.s390", "6Client-6.4.z:openssl-0:1.0.0-27.el6_4.2.s390x", "6Client-6.4.z:openssl-0:1.0.0-27.el6_4.2.src", "6Client-6.4.z:openssl-0:1.0.0-27.el6_4.2.x86_64", "6Client-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.i686", "6Client-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.ppc", "6Client-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.ppc64", "6Client-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.s390", "6Client-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.s390x", "6Client-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.x86_64", "6Client-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.i686", "6Client-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.ppc", "6Client-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.ppc64", "6Client-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.s390", "6Client-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.s390x", "6Client-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.x86_64", "6Client-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.i686", "6Client-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.ppc64", "6Client-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.s390x", "6Client-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.x86_64", "6Client-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.i686", "6Client-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.ppc64", "6Client-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.s390x", "6Client-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.x86_64", "6Client-optional-6.4.z:openssl-0:1.0.0-27.el6_4.2.i686", "6Client-optional-6.4.z:openssl-0:1.0.0-27.el6_4.2.ppc", "6Client-optional-6.4.z:openssl-0:1.0.0-27.el6_4.2.ppc64", "6Client-optional-6.4.z:openssl-0:1.0.0-27.el6_4.2.s390", "6Client-optional-6.4.z:openssl-0:1.0.0-27.el6_4.2.s390x", "6Client-optional-6.4.z:openssl-0:1.0.0-27.el6_4.2.src", "6Client-optional-6.4.z:openssl-0:1.0.0-27.el6_4.2.x86_64", "6Client-optional-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.i686", "6Client-optional-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.ppc", "6Client-optional-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.ppc64", "6Client-optional-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.s390", "6Client-optional-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.s390x", "6Client-optional-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.x86_64", "6Client-optional-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.i686", "6Client-optional-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.ppc", "6Client-optional-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.ppc64", "6Client-optional-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.s390", "6Client-optional-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.s390x", "6Client-optional-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.x86_64", "6Client-optional-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.i686", "6Client-optional-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.ppc64", "6Client-optional-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.s390x", "6Client-optional-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.x86_64", "6Client-optional-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.i686", "6Client-optional-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.ppc64", "6Client-optional-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.s390x", "6Client-optional-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.x86_64", "6ComputeNode-6.4.z:openssl-0:1.0.0-27.el6_4.2.i686", "6ComputeNode-6.4.z:openssl-0:1.0.0-27.el6_4.2.ppc", "6ComputeNode-6.4.z:openssl-0:1.0.0-27.el6_4.2.ppc64", "6ComputeNode-6.4.z:openssl-0:1.0.0-27.el6_4.2.s390", "6ComputeNode-6.4.z:openssl-0:1.0.0-27.el6_4.2.s390x", "6ComputeNode-6.4.z:openssl-0:1.0.0-27.el6_4.2.src", "6ComputeNode-6.4.z:openssl-0:1.0.0-27.el6_4.2.x86_64", "6ComputeNode-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.i686", "6ComputeNode-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.ppc", "6ComputeNode-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.ppc64", "6ComputeNode-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.s390", "6ComputeNode-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.s390x", "6ComputeNode-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.x86_64", "6ComputeNode-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.i686", "6ComputeNode-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.ppc", "6ComputeNode-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.ppc64", "6ComputeNode-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.s390", "6ComputeNode-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.s390x", "6ComputeNode-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.x86_64", "6ComputeNode-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.i686", "6ComputeNode-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.ppc64", "6ComputeNode-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.s390x", "6ComputeNode-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.x86_64", "6ComputeNode-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.i686", "6ComputeNode-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.ppc64", "6ComputeNode-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.s390x", "6ComputeNode-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.x86_64", "6ComputeNode-optional-6.4.z:openssl-0:1.0.0-27.el6_4.2.i686", "6ComputeNode-optional-6.4.z:openssl-0:1.0.0-27.el6_4.2.ppc", "6ComputeNode-optional-6.4.z:openssl-0:1.0.0-27.el6_4.2.ppc64", "6ComputeNode-optional-6.4.z:openssl-0:1.0.0-27.el6_4.2.s390", "6ComputeNode-optional-6.4.z:openssl-0:1.0.0-27.el6_4.2.s390x", "6ComputeNode-optional-6.4.z:openssl-0:1.0.0-27.el6_4.2.src", "6ComputeNode-optional-6.4.z:openssl-0:1.0.0-27.el6_4.2.x86_64", "6ComputeNode-optional-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.i686", "6ComputeNode-optional-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.ppc", "6ComputeNode-optional-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.ppc64", "6ComputeNode-optional-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.s390", "6ComputeNode-optional-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.s390x", "6ComputeNode-optional-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.x86_64", "6ComputeNode-optional-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.i686", "6ComputeNode-optional-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.ppc", "6ComputeNode-optional-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.ppc64", "6ComputeNode-optional-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.s390", "6ComputeNode-optional-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.s390x", "6ComputeNode-optional-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.x86_64", "6ComputeNode-optional-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.i686", "6ComputeNode-optional-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.ppc64", "6ComputeNode-optional-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.s390x", "6ComputeNode-optional-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.x86_64", "6ComputeNode-optional-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.i686", "6ComputeNode-optional-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.ppc64", "6ComputeNode-optional-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.s390x", "6ComputeNode-optional-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.x86_64", "6Server-6.4.z:openssl-0:1.0.0-27.el6_4.2.i686", "6Server-6.4.z:openssl-0:1.0.0-27.el6_4.2.ppc", "6Server-6.4.z:openssl-0:1.0.0-27.el6_4.2.ppc64", "6Server-6.4.z:openssl-0:1.0.0-27.el6_4.2.s390", "6Server-6.4.z:openssl-0:1.0.0-27.el6_4.2.s390x", "6Server-6.4.z:openssl-0:1.0.0-27.el6_4.2.src", "6Server-6.4.z:openssl-0:1.0.0-27.el6_4.2.x86_64", "6Server-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.i686", "6Server-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.ppc", "6Server-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.ppc64", "6Server-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.s390", "6Server-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.s390x", "6Server-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.x86_64", "6Server-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.i686", "6Server-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.ppc", "6Server-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.ppc64", "6Server-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.s390", "6Server-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.s390x", "6Server-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.x86_64", "6Server-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.i686", "6Server-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.ppc64", "6Server-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.s390x", "6Server-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.x86_64", "6Server-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.i686", "6Server-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.ppc64", "6Server-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.s390x", "6Server-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.x86_64", "6Server-optional-6.4.z:openssl-0:1.0.0-27.el6_4.2.i686", "6Server-optional-6.4.z:openssl-0:1.0.0-27.el6_4.2.ppc", "6Server-optional-6.4.z:openssl-0:1.0.0-27.el6_4.2.ppc64", "6Server-optional-6.4.z:openssl-0:1.0.0-27.el6_4.2.s390", "6Server-optional-6.4.z:openssl-0:1.0.0-27.el6_4.2.s390x", "6Server-optional-6.4.z:openssl-0:1.0.0-27.el6_4.2.src", "6Server-optional-6.4.z:openssl-0:1.0.0-27.el6_4.2.x86_64", "6Server-optional-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.i686", "6Server-optional-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.ppc", "6Server-optional-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.ppc64", "6Server-optional-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.s390", "6Server-optional-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.s390x", "6Server-optional-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.x86_64", "6Server-optional-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.i686", "6Server-optional-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.ppc", "6Server-optional-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.ppc64", "6Server-optional-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.s390", "6Server-optional-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.s390x", "6Server-optional-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.x86_64", "6Server-optional-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.i686", "6Server-optional-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.ppc64", "6Server-optional-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.s390x", "6Server-optional-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.x86_64", "6Server-optional-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.i686", "6Server-optional-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.ppc64", "6Server-optional-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.s390x", "6Server-optional-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.x86_64", "6Workstation-6.4.z:openssl-0:1.0.0-27.el6_4.2.i686", "6Workstation-6.4.z:openssl-0:1.0.0-27.el6_4.2.ppc", "6Workstation-6.4.z:openssl-0:1.0.0-27.el6_4.2.ppc64", "6Workstation-6.4.z:openssl-0:1.0.0-27.el6_4.2.s390", "6Workstation-6.4.z:openssl-0:1.0.0-27.el6_4.2.s390x", "6Workstation-6.4.z:openssl-0:1.0.0-27.el6_4.2.src", "6Workstation-6.4.z:openssl-0:1.0.0-27.el6_4.2.x86_64", "6Workstation-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.i686", "6Workstation-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.ppc", "6Workstation-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.ppc64", "6Workstation-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.s390", "6Workstation-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.s390x", "6Workstation-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.x86_64", "6Workstation-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.i686", "6Workstation-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.ppc", "6Workstation-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.ppc64", "6Workstation-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.s390", "6Workstation-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.s390x", "6Workstation-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.x86_64", "6Workstation-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.i686", "6Workstation-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.ppc64", "6Workstation-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.s390x", "6Workstation-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.x86_64", "6Workstation-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.i686", "6Workstation-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.ppc64", "6Workstation-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.s390x", "6Workstation-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.x86_64", "6Workstation-optional-6.4.z:openssl-0:1.0.0-27.el6_4.2.i686", "6Workstation-optional-6.4.z:openssl-0:1.0.0-27.el6_4.2.ppc", "6Workstation-optional-6.4.z:openssl-0:1.0.0-27.el6_4.2.ppc64", "6Workstation-optional-6.4.z:openssl-0:1.0.0-27.el6_4.2.s390", "6Workstation-optional-6.4.z:openssl-0:1.0.0-27.el6_4.2.s390x", "6Workstation-optional-6.4.z:openssl-0:1.0.0-27.el6_4.2.src", "6Workstation-optional-6.4.z:openssl-0:1.0.0-27.el6_4.2.x86_64", "6Workstation-optional-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.i686", "6Workstation-optional-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.ppc", "6Workstation-optional-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.ppc64", "6Workstation-optional-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.s390", "6Workstation-optional-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.s390x", "6Workstation-optional-6.4.z:openssl-debuginfo-0:1.0.0-27.el6_4.2.x86_64", "6Workstation-optional-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.i686", "6Workstation-optional-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.ppc", "6Workstation-optional-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.ppc64", "6Workstation-optional-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.s390", "6Workstation-optional-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.s390x", "6Workstation-optional-6.4.z:openssl-devel-0:1.0.0-27.el6_4.2.x86_64", "6Workstation-optional-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.i686", "6Workstation-optional-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.ppc64", "6Workstation-optional-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.s390x", "6Workstation-optional-6.4.z:openssl-perl-0:1.0.0-27.el6_4.2.x86_64", "6Workstation-optional-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.i686", "6Workstation-optional-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.ppc64", "6Workstation-optional-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.s390x", "6Workstation-optional-6.4.z:openssl-static-0:1.0.0-27.el6_4.2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "SSL/TLS: CBC padding timing attack (lucky-13)" } ] }
rhsa-2013_0532
Vulnerability from csaf_redhat
Published
2013-02-20 21:41
Modified
2024-11-05 18:00
Summary
Red Hat Security Advisory: java-1.7.0-oracle security update
Notes
Topic
Updated java-1.7.0-oracle packages that fix several security issues are now
available for Red Hat Enterprise Linux 5 and 6 Supplementary.
The Red Hat Security Response Team has rated this update as having critical
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.
Details
Oracle Java SE version 7 includes the Oracle Java Runtime Environment and
the Oracle Java Software Development Kit.
This update fixes several vulnerabilities in the Oracle Java Runtime
Environment and the Oracle Java Software Development Kit. Further
information about these flaws can be found on the Oracle Java SE Critical
Patch Update Advisory page, listed in the References section.
(CVE-2013-0169, CVE-2013-1484, CVE-2013-1485, CVE-2013-1486, CVE-2013-1487)
All users of java-1.7.0-oracle are advised to upgrade to these updated
packages, which provide Oracle Java 7 Update 15 and resolve these issues.
All running instances of Oracle Java must be restarted for the update to
take effect.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Critical" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated java-1.7.0-oracle packages that fix several security issues are now\navailable for Red Hat Enterprise Linux 5 and 6 Supplementary.\n\nThe Red Hat Security Response Team has rated this update as having critical\nsecurity impact. Common Vulnerability Scoring System (CVSS) base scores,\nwhich give detailed severity ratings, are available for each vulnerability\nfrom the CVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "Oracle Java SE version 7 includes the Oracle Java Runtime Environment and\nthe Oracle Java Software Development Kit.\n\nThis update fixes several vulnerabilities in the Oracle Java Runtime\nEnvironment and the Oracle Java Software Development Kit. Further\ninformation about these flaws can be found on the Oracle Java SE Critical\nPatch Update Advisory page, listed in the References section.\n(CVE-2013-0169, CVE-2013-1484, CVE-2013-1485, CVE-2013-1486, CVE-2013-1487)\n\nAll users of java-1.7.0-oracle are advised to upgrade to these updated\npackages, which provide Oracle Java 7 Update 15 and resolve these issues.\nAll running instances of Oracle Java must be restarted for the update to\ntake effect.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2013:0532", "url": "https://access.redhat.com/errata/RHSA-2013:0532" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#critical", "url": "https://access.redhat.com/security/updates/classification/#critical" }, { "category": "external", "summary": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013update-1905892.html", "url": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013update-1905892.html" }, { "category": "external", "summary": "907589", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=907589" }, { "category": "external", "summary": "913014", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=913014" }, { "category": "external", "summary": "913021", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=913021" }, { "category": "external", "summary": "913025", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=913025" }, { "category": "external", "summary": "913030", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=913030" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2013/rhsa-2013_0532.json" } ], "title": "Red Hat Security Advisory: java-1.7.0-oracle security update", "tracking": { "current_release_date": "2024-11-05T18:00:29+00:00", "generator": { "date": "2024-11-05T18:00:29+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2013:0532", "initial_release_date": "2013-02-20T21:41:00+00:00", "revision_history": [ { "date": "2013-02-20T21:41:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2013-02-20T21:42:30+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T18:00:29+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop Supplementary (v. 6)", "product": { "name": "Red Hat Enterprise Linux Desktop Supplementary (v. 6)", "product_id": "6Client-Supplementary-6.3.z", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras:6" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux HPC Node Supplementary (v. 6)", "product": { "name": "Red Hat Enterprise Linux HPC Node Supplementary (v. 6)", "product_id": "6ComputeNode-Supplementary-6.3.z", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras:6" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Supplementary (v. 6)", "product": { "name": "Red Hat Enterprise Linux Server Supplementary (v. 6)", "product_id": "6Server-Supplementary-6.3.z", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras:6" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation Supplementary (v. 6)", "product": { "name": "Red Hat Enterprise Linux Workstation Supplementary (v. 6)", "product_id": "6Workstation-Supplementary-6.3.z", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras:6" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Supplementary (v. 5)", "product": { "name": "Red Hat Enterprise Linux Server Supplementary (v. 5)", "product_id": "5Server-Supplementary-5.9.Z", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras:5::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux Supplementary" }, { "branches": [ { "category": "product_version", "name": "java-1.7.0-oracle-1:1.7.0.15-1jpp.1.el6_3.x86_64", "product": { "name": "java-1.7.0-oracle-1:1.7.0.15-1jpp.1.el6_3.x86_64", "product_id": "java-1.7.0-oracle-1:1.7.0.15-1jpp.1.el6_3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.7.0-oracle@1.7.0.15-1jpp.1.el6_3?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.7.0-oracle-plugin-1:1.7.0.15-1jpp.1.el6_3.x86_64", "product": { "name": "java-1.7.0-oracle-plugin-1:1.7.0.15-1jpp.1.el6_3.x86_64", "product_id": "java-1.7.0-oracle-plugin-1:1.7.0.15-1jpp.1.el6_3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.7.0-oracle-plugin@1.7.0.15-1jpp.1.el6_3?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.7.0-oracle-devel-1:1.7.0.15-1jpp.1.el6_3.x86_64", "product": { "name": "java-1.7.0-oracle-devel-1:1.7.0.15-1jpp.1.el6_3.x86_64", "product_id": "java-1.7.0-oracle-devel-1:1.7.0.15-1jpp.1.el6_3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.7.0-oracle-devel@1.7.0.15-1jpp.1.el6_3?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.7.0-oracle-javafx-1:1.7.0.15-1jpp.1.el6_3.x86_64", "product": { "name": "java-1.7.0-oracle-javafx-1:1.7.0.15-1jpp.1.el6_3.x86_64", "product_id": "java-1.7.0-oracle-javafx-1:1.7.0.15-1jpp.1.el6_3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.7.0-oracle-javafx@1.7.0.15-1jpp.1.el6_3?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.7.0-oracle-jdbc-1:1.7.0.15-1jpp.1.el6_3.x86_64", "product": { "name": "java-1.7.0-oracle-jdbc-1:1.7.0.15-1jpp.1.el6_3.x86_64", "product_id": "java-1.7.0-oracle-jdbc-1:1.7.0.15-1jpp.1.el6_3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.7.0-oracle-jdbc@1.7.0.15-1jpp.1.el6_3?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.7.0-oracle-src-1:1.7.0.15-1jpp.1.el6_3.x86_64", "product": { "name": "java-1.7.0-oracle-src-1:1.7.0.15-1jpp.1.el6_3.x86_64", "product_id": "java-1.7.0-oracle-src-1:1.7.0.15-1jpp.1.el6_3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.7.0-oracle-src@1.7.0.15-1jpp.1.el6_3?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.7.0-oracle-plugin-1:1.7.0.15-1jpp.1.el5_9.x86_64", "product": { "name": "java-1.7.0-oracle-plugin-1:1.7.0.15-1jpp.1.el5_9.x86_64", "product_id": "java-1.7.0-oracle-plugin-1:1.7.0.15-1jpp.1.el5_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.7.0-oracle-plugin@1.7.0.15-1jpp.1.el5_9?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.7.0-oracle-1:1.7.0.15-1jpp.1.el5_9.x86_64", "product": { "name": "java-1.7.0-oracle-1:1.7.0.15-1jpp.1.el5_9.x86_64", "product_id": "java-1.7.0-oracle-1:1.7.0.15-1jpp.1.el5_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.7.0-oracle@1.7.0.15-1jpp.1.el5_9?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.7.0-oracle-devel-1:1.7.0.15-1jpp.1.el5_9.x86_64", "product": { "name": "java-1.7.0-oracle-devel-1:1.7.0.15-1jpp.1.el5_9.x86_64", "product_id": "java-1.7.0-oracle-devel-1:1.7.0.15-1jpp.1.el5_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.7.0-oracle-devel@1.7.0.15-1jpp.1.el5_9?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.7.0-oracle-javafx-1:1.7.0.15-1jpp.1.el5_9.x86_64", "product": { "name": "java-1.7.0-oracle-javafx-1:1.7.0.15-1jpp.1.el5_9.x86_64", "product_id": "java-1.7.0-oracle-javafx-1:1.7.0.15-1jpp.1.el5_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.7.0-oracle-javafx@1.7.0.15-1jpp.1.el5_9?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.7.0-oracle-jdbc-1:1.7.0.15-1jpp.1.el5_9.x86_64", "product": { "name": "java-1.7.0-oracle-jdbc-1:1.7.0.15-1jpp.1.el5_9.x86_64", "product_id": "java-1.7.0-oracle-jdbc-1:1.7.0.15-1jpp.1.el5_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.7.0-oracle-jdbc@1.7.0.15-1jpp.1.el5_9?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.7.0-oracle-src-1:1.7.0.15-1jpp.1.el5_9.x86_64", "product": { "name": "java-1.7.0-oracle-src-1:1.7.0.15-1jpp.1.el5_9.x86_64", "product_id": "java-1.7.0-oracle-src-1:1.7.0.15-1jpp.1.el5_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.7.0-oracle-src@1.7.0.15-1jpp.1.el5_9?arch=x86_64\u0026epoch=1" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "java-1.7.0-oracle-1:1.7.0.15-1jpp.1.el6_3.i686", "product": { "name": "java-1.7.0-oracle-1:1.7.0.15-1jpp.1.el6_3.i686", "product_id": "java-1.7.0-oracle-1:1.7.0.15-1jpp.1.el6_3.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.7.0-oracle@1.7.0.15-1jpp.1.el6_3?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.7.0-oracle-plugin-1:1.7.0.15-1jpp.1.el6_3.i686", "product": { "name": "java-1.7.0-oracle-plugin-1:1.7.0.15-1jpp.1.el6_3.i686", "product_id": "java-1.7.0-oracle-plugin-1:1.7.0.15-1jpp.1.el6_3.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.7.0-oracle-plugin@1.7.0.15-1jpp.1.el6_3?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.7.0-oracle-devel-1:1.7.0.15-1jpp.1.el6_3.i686", "product": { "name": "java-1.7.0-oracle-devel-1:1.7.0.15-1jpp.1.el6_3.i686", "product_id": "java-1.7.0-oracle-devel-1:1.7.0.15-1jpp.1.el6_3.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.7.0-oracle-devel@1.7.0.15-1jpp.1.el6_3?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.7.0-oracle-javafx-1:1.7.0.15-1jpp.1.el6_3.i686", "product": { "name": "java-1.7.0-oracle-javafx-1:1.7.0.15-1jpp.1.el6_3.i686", "product_id": "java-1.7.0-oracle-javafx-1:1.7.0.15-1jpp.1.el6_3.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.7.0-oracle-javafx@1.7.0.15-1jpp.1.el6_3?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.7.0-oracle-jdbc-1:1.7.0.15-1jpp.1.el6_3.i686", "product": { "name": "java-1.7.0-oracle-jdbc-1:1.7.0.15-1jpp.1.el6_3.i686", "product_id": "java-1.7.0-oracle-jdbc-1:1.7.0.15-1jpp.1.el6_3.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.7.0-oracle-jdbc@1.7.0.15-1jpp.1.el6_3?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.7.0-oracle-src-1:1.7.0.15-1jpp.1.el6_3.i686", "product": { "name": "java-1.7.0-oracle-src-1:1.7.0.15-1jpp.1.el6_3.i686", "product_id": "java-1.7.0-oracle-src-1:1.7.0.15-1jpp.1.el6_3.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.7.0-oracle-src@1.7.0.15-1jpp.1.el6_3?arch=i686\u0026epoch=1" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "java-1.7.0-oracle-plugin-1:1.7.0.15-1jpp.1.el5_9.i386", "product": { "name": "java-1.7.0-oracle-plugin-1:1.7.0.15-1jpp.1.el5_9.i386", "product_id": "java-1.7.0-oracle-plugin-1:1.7.0.15-1jpp.1.el5_9.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.7.0-oracle-plugin@1.7.0.15-1jpp.1.el5_9?arch=i386\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.7.0-oracle-1:1.7.0.15-1jpp.1.el5_9.i386", "product": { "name": "java-1.7.0-oracle-1:1.7.0.15-1jpp.1.el5_9.i386", "product_id": "java-1.7.0-oracle-1:1.7.0.15-1jpp.1.el5_9.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.7.0-oracle@1.7.0.15-1jpp.1.el5_9?arch=i386\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.7.0-oracle-devel-1:1.7.0.15-1jpp.1.el5_9.i386", "product": { "name": "java-1.7.0-oracle-devel-1:1.7.0.15-1jpp.1.el5_9.i386", "product_id": "java-1.7.0-oracle-devel-1:1.7.0.15-1jpp.1.el5_9.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.7.0-oracle-devel@1.7.0.15-1jpp.1.el5_9?arch=i386\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.7.0-oracle-javafx-1:1.7.0.15-1jpp.1.el5_9.i386", "product": { "name": "java-1.7.0-oracle-javafx-1:1.7.0.15-1jpp.1.el5_9.i386", "product_id": "java-1.7.0-oracle-javafx-1:1.7.0.15-1jpp.1.el5_9.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.7.0-oracle-javafx@1.7.0.15-1jpp.1.el5_9?arch=i386\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.7.0-oracle-jdbc-1:1.7.0.15-1jpp.1.el5_9.i386", "product": { "name": "java-1.7.0-oracle-jdbc-1:1.7.0.15-1jpp.1.el5_9.i386", "product_id": "java-1.7.0-oracle-jdbc-1:1.7.0.15-1jpp.1.el5_9.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.7.0-oracle-jdbc@1.7.0.15-1jpp.1.el5_9?arch=i386\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.7.0-oracle-src-1:1.7.0.15-1jpp.1.el5_9.i386", "product": { "name": "java-1.7.0-oracle-src-1:1.7.0.15-1jpp.1.el5_9.i386", "product_id": "java-1.7.0-oracle-src-1:1.7.0.15-1jpp.1.el5_9.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.7.0-oracle-src@1.7.0.15-1jpp.1.el5_9?arch=i386\u0026epoch=1" } } } ], "category": "architecture", "name": "i386" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-oracle-1:1.7.0.15-1jpp.1.el5_9.i386 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)", "product_id": "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-1:1.7.0.15-1jpp.1.el5_9.i386" }, "product_reference": "java-1.7.0-oracle-1:1.7.0.15-1jpp.1.el5_9.i386", "relates_to_product_reference": "5Server-Supplementary-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-oracle-1:1.7.0.15-1jpp.1.el5_9.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)", "product_id": "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-1:1.7.0.15-1jpp.1.el5_9.x86_64" }, "product_reference": "java-1.7.0-oracle-1:1.7.0.15-1jpp.1.el5_9.x86_64", "relates_to_product_reference": "5Server-Supplementary-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-oracle-devel-1:1.7.0.15-1jpp.1.el5_9.i386 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)", "product_id": "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-devel-1:1.7.0.15-1jpp.1.el5_9.i386" }, "product_reference": "java-1.7.0-oracle-devel-1:1.7.0.15-1jpp.1.el5_9.i386", "relates_to_product_reference": "5Server-Supplementary-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-oracle-devel-1:1.7.0.15-1jpp.1.el5_9.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)", "product_id": "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-devel-1:1.7.0.15-1jpp.1.el5_9.x86_64" }, "product_reference": "java-1.7.0-oracle-devel-1:1.7.0.15-1jpp.1.el5_9.x86_64", "relates_to_product_reference": "5Server-Supplementary-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-oracle-javafx-1:1.7.0.15-1jpp.1.el5_9.i386 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)", "product_id": "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-javafx-1:1.7.0.15-1jpp.1.el5_9.i386" }, "product_reference": "java-1.7.0-oracle-javafx-1:1.7.0.15-1jpp.1.el5_9.i386", "relates_to_product_reference": "5Server-Supplementary-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-oracle-javafx-1:1.7.0.15-1jpp.1.el5_9.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)", "product_id": "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-javafx-1:1.7.0.15-1jpp.1.el5_9.x86_64" }, "product_reference": "java-1.7.0-oracle-javafx-1:1.7.0.15-1jpp.1.el5_9.x86_64", "relates_to_product_reference": "5Server-Supplementary-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-oracle-jdbc-1:1.7.0.15-1jpp.1.el5_9.i386 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)", "product_id": "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-jdbc-1:1.7.0.15-1jpp.1.el5_9.i386" }, "product_reference": "java-1.7.0-oracle-jdbc-1:1.7.0.15-1jpp.1.el5_9.i386", "relates_to_product_reference": "5Server-Supplementary-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-oracle-jdbc-1:1.7.0.15-1jpp.1.el5_9.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)", "product_id": "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-jdbc-1:1.7.0.15-1jpp.1.el5_9.x86_64" }, "product_reference": "java-1.7.0-oracle-jdbc-1:1.7.0.15-1jpp.1.el5_9.x86_64", "relates_to_product_reference": "5Server-Supplementary-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-oracle-plugin-1:1.7.0.15-1jpp.1.el5_9.i386 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)", "product_id": "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-plugin-1:1.7.0.15-1jpp.1.el5_9.i386" }, "product_reference": "java-1.7.0-oracle-plugin-1:1.7.0.15-1jpp.1.el5_9.i386", "relates_to_product_reference": "5Server-Supplementary-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-oracle-plugin-1:1.7.0.15-1jpp.1.el5_9.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)", "product_id": "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-plugin-1:1.7.0.15-1jpp.1.el5_9.x86_64" }, "product_reference": "java-1.7.0-oracle-plugin-1:1.7.0.15-1jpp.1.el5_9.x86_64", "relates_to_product_reference": "5Server-Supplementary-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-oracle-src-1:1.7.0.15-1jpp.1.el5_9.i386 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)", "product_id": "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-src-1:1.7.0.15-1jpp.1.el5_9.i386" }, "product_reference": "java-1.7.0-oracle-src-1:1.7.0.15-1jpp.1.el5_9.i386", "relates_to_product_reference": "5Server-Supplementary-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-oracle-src-1:1.7.0.15-1jpp.1.el5_9.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)", "product_id": "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-src-1:1.7.0.15-1jpp.1.el5_9.x86_64" }, "product_reference": "java-1.7.0-oracle-src-1:1.7.0.15-1jpp.1.el5_9.x86_64", "relates_to_product_reference": "5Server-Supplementary-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-oracle-1:1.7.0.15-1jpp.1.el6_3.i686 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)", "product_id": "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.15-1jpp.1.el6_3.i686" }, "product_reference": "java-1.7.0-oracle-1:1.7.0.15-1jpp.1.el6_3.i686", "relates_to_product_reference": "6Client-Supplementary-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-oracle-1:1.7.0.15-1jpp.1.el6_3.x86_64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)", "product_id": "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.15-1jpp.1.el6_3.x86_64" }, "product_reference": "java-1.7.0-oracle-1:1.7.0.15-1jpp.1.el6_3.x86_64", "relates_to_product_reference": "6Client-Supplementary-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-oracle-devel-1:1.7.0.15-1jpp.1.el6_3.i686 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)", "product_id": "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.15-1jpp.1.el6_3.i686" }, "product_reference": "java-1.7.0-oracle-devel-1:1.7.0.15-1jpp.1.el6_3.i686", "relates_to_product_reference": "6Client-Supplementary-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-oracle-devel-1:1.7.0.15-1jpp.1.el6_3.x86_64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)", "product_id": "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.15-1jpp.1.el6_3.x86_64" }, "product_reference": "java-1.7.0-oracle-devel-1:1.7.0.15-1jpp.1.el6_3.x86_64", "relates_to_product_reference": "6Client-Supplementary-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-oracle-javafx-1:1.7.0.15-1jpp.1.el6_3.i686 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)", "product_id": "6Client-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.15-1jpp.1.el6_3.i686" }, "product_reference": "java-1.7.0-oracle-javafx-1:1.7.0.15-1jpp.1.el6_3.i686", "relates_to_product_reference": "6Client-Supplementary-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-oracle-javafx-1:1.7.0.15-1jpp.1.el6_3.x86_64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)", "product_id": "6Client-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.15-1jpp.1.el6_3.x86_64" }, "product_reference": "java-1.7.0-oracle-javafx-1:1.7.0.15-1jpp.1.el6_3.x86_64", "relates_to_product_reference": "6Client-Supplementary-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-oracle-jdbc-1:1.7.0.15-1jpp.1.el6_3.i686 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)", "product_id": "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.15-1jpp.1.el6_3.i686" }, "product_reference": "java-1.7.0-oracle-jdbc-1:1.7.0.15-1jpp.1.el6_3.i686", "relates_to_product_reference": "6Client-Supplementary-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-oracle-jdbc-1:1.7.0.15-1jpp.1.el6_3.x86_64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)", "product_id": "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.15-1jpp.1.el6_3.x86_64" }, "product_reference": "java-1.7.0-oracle-jdbc-1:1.7.0.15-1jpp.1.el6_3.x86_64", "relates_to_product_reference": "6Client-Supplementary-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-oracle-plugin-1:1.7.0.15-1jpp.1.el6_3.i686 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)", "product_id": "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.15-1jpp.1.el6_3.i686" }, "product_reference": "java-1.7.0-oracle-plugin-1:1.7.0.15-1jpp.1.el6_3.i686", "relates_to_product_reference": "6Client-Supplementary-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-oracle-plugin-1:1.7.0.15-1jpp.1.el6_3.x86_64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)", "product_id": "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.15-1jpp.1.el6_3.x86_64" }, "product_reference": "java-1.7.0-oracle-plugin-1:1.7.0.15-1jpp.1.el6_3.x86_64", "relates_to_product_reference": "6Client-Supplementary-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-oracle-src-1:1.7.0.15-1jpp.1.el6_3.i686 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)", "product_id": "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.15-1jpp.1.el6_3.i686" }, "product_reference": "java-1.7.0-oracle-src-1:1.7.0.15-1jpp.1.el6_3.i686", "relates_to_product_reference": "6Client-Supplementary-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-oracle-src-1:1.7.0.15-1jpp.1.el6_3.x86_64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)", "product_id": "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.15-1jpp.1.el6_3.x86_64" }, "product_reference": "java-1.7.0-oracle-src-1:1.7.0.15-1jpp.1.el6_3.x86_64", "relates_to_product_reference": "6Client-Supplementary-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-oracle-1:1.7.0.15-1jpp.1.el6_3.i686 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)", "product_id": "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.15-1jpp.1.el6_3.i686" }, "product_reference": "java-1.7.0-oracle-1:1.7.0.15-1jpp.1.el6_3.i686", "relates_to_product_reference": "6ComputeNode-Supplementary-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-oracle-1:1.7.0.15-1jpp.1.el6_3.x86_64 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)", "product_id": "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.15-1jpp.1.el6_3.x86_64" }, "product_reference": "java-1.7.0-oracle-1:1.7.0.15-1jpp.1.el6_3.x86_64", "relates_to_product_reference": "6ComputeNode-Supplementary-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-oracle-devel-1:1.7.0.15-1jpp.1.el6_3.i686 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)", "product_id": "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.15-1jpp.1.el6_3.i686" }, "product_reference": "java-1.7.0-oracle-devel-1:1.7.0.15-1jpp.1.el6_3.i686", "relates_to_product_reference": "6ComputeNode-Supplementary-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-oracle-devel-1:1.7.0.15-1jpp.1.el6_3.x86_64 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)", "product_id": "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.15-1jpp.1.el6_3.x86_64" }, "product_reference": "java-1.7.0-oracle-devel-1:1.7.0.15-1jpp.1.el6_3.x86_64", "relates_to_product_reference": "6ComputeNode-Supplementary-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-oracle-javafx-1:1.7.0.15-1jpp.1.el6_3.i686 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)", "product_id": "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.15-1jpp.1.el6_3.i686" }, "product_reference": "java-1.7.0-oracle-javafx-1:1.7.0.15-1jpp.1.el6_3.i686", "relates_to_product_reference": "6ComputeNode-Supplementary-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-oracle-javafx-1:1.7.0.15-1jpp.1.el6_3.x86_64 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)", "product_id": "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.15-1jpp.1.el6_3.x86_64" }, "product_reference": "java-1.7.0-oracle-javafx-1:1.7.0.15-1jpp.1.el6_3.x86_64", "relates_to_product_reference": "6ComputeNode-Supplementary-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-oracle-jdbc-1:1.7.0.15-1jpp.1.el6_3.i686 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)", "product_id": "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.15-1jpp.1.el6_3.i686" }, "product_reference": "java-1.7.0-oracle-jdbc-1:1.7.0.15-1jpp.1.el6_3.i686", "relates_to_product_reference": "6ComputeNode-Supplementary-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-oracle-jdbc-1:1.7.0.15-1jpp.1.el6_3.x86_64 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)", "product_id": "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.15-1jpp.1.el6_3.x86_64" }, "product_reference": "java-1.7.0-oracle-jdbc-1:1.7.0.15-1jpp.1.el6_3.x86_64", "relates_to_product_reference": "6ComputeNode-Supplementary-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-oracle-plugin-1:1.7.0.15-1jpp.1.el6_3.i686 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)", "product_id": "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.15-1jpp.1.el6_3.i686" }, "product_reference": "java-1.7.0-oracle-plugin-1:1.7.0.15-1jpp.1.el6_3.i686", "relates_to_product_reference": "6ComputeNode-Supplementary-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-oracle-plugin-1:1.7.0.15-1jpp.1.el6_3.x86_64 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)", "product_id": "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.15-1jpp.1.el6_3.x86_64" }, "product_reference": "java-1.7.0-oracle-plugin-1:1.7.0.15-1jpp.1.el6_3.x86_64", "relates_to_product_reference": "6ComputeNode-Supplementary-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-oracle-src-1:1.7.0.15-1jpp.1.el6_3.i686 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)", "product_id": "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.15-1jpp.1.el6_3.i686" }, "product_reference": "java-1.7.0-oracle-src-1:1.7.0.15-1jpp.1.el6_3.i686", "relates_to_product_reference": "6ComputeNode-Supplementary-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-oracle-src-1:1.7.0.15-1jpp.1.el6_3.x86_64 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)", "product_id": "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.15-1jpp.1.el6_3.x86_64" }, "product_reference": "java-1.7.0-oracle-src-1:1.7.0.15-1jpp.1.el6_3.x86_64", "relates_to_product_reference": "6ComputeNode-Supplementary-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-oracle-1:1.7.0.15-1jpp.1.el6_3.i686 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)", "product_id": "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.15-1jpp.1.el6_3.i686" }, "product_reference": "java-1.7.0-oracle-1:1.7.0.15-1jpp.1.el6_3.i686", "relates_to_product_reference": "6Server-Supplementary-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-oracle-1:1.7.0.15-1jpp.1.el6_3.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)", "product_id": "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.15-1jpp.1.el6_3.x86_64" }, "product_reference": "java-1.7.0-oracle-1:1.7.0.15-1jpp.1.el6_3.x86_64", "relates_to_product_reference": "6Server-Supplementary-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-oracle-devel-1:1.7.0.15-1jpp.1.el6_3.i686 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)", "product_id": "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.15-1jpp.1.el6_3.i686" }, "product_reference": "java-1.7.0-oracle-devel-1:1.7.0.15-1jpp.1.el6_3.i686", "relates_to_product_reference": "6Server-Supplementary-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-oracle-devel-1:1.7.0.15-1jpp.1.el6_3.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)", "product_id": "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.15-1jpp.1.el6_3.x86_64" }, "product_reference": "java-1.7.0-oracle-devel-1:1.7.0.15-1jpp.1.el6_3.x86_64", "relates_to_product_reference": "6Server-Supplementary-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-oracle-javafx-1:1.7.0.15-1jpp.1.el6_3.i686 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)", "product_id": "6Server-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.15-1jpp.1.el6_3.i686" }, "product_reference": "java-1.7.0-oracle-javafx-1:1.7.0.15-1jpp.1.el6_3.i686", "relates_to_product_reference": "6Server-Supplementary-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-oracle-javafx-1:1.7.0.15-1jpp.1.el6_3.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)", "product_id": "6Server-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.15-1jpp.1.el6_3.x86_64" }, "product_reference": "java-1.7.0-oracle-javafx-1:1.7.0.15-1jpp.1.el6_3.x86_64", "relates_to_product_reference": "6Server-Supplementary-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-oracle-jdbc-1:1.7.0.15-1jpp.1.el6_3.i686 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)", "product_id": "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.15-1jpp.1.el6_3.i686" }, "product_reference": "java-1.7.0-oracle-jdbc-1:1.7.0.15-1jpp.1.el6_3.i686", "relates_to_product_reference": "6Server-Supplementary-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-oracle-jdbc-1:1.7.0.15-1jpp.1.el6_3.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)", "product_id": "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.15-1jpp.1.el6_3.x86_64" }, "product_reference": "java-1.7.0-oracle-jdbc-1:1.7.0.15-1jpp.1.el6_3.x86_64", "relates_to_product_reference": "6Server-Supplementary-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-oracle-plugin-1:1.7.0.15-1jpp.1.el6_3.i686 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)", "product_id": "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.15-1jpp.1.el6_3.i686" }, "product_reference": "java-1.7.0-oracle-plugin-1:1.7.0.15-1jpp.1.el6_3.i686", "relates_to_product_reference": "6Server-Supplementary-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-oracle-plugin-1:1.7.0.15-1jpp.1.el6_3.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)", "product_id": "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.15-1jpp.1.el6_3.x86_64" }, "product_reference": "java-1.7.0-oracle-plugin-1:1.7.0.15-1jpp.1.el6_3.x86_64", "relates_to_product_reference": "6Server-Supplementary-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-oracle-src-1:1.7.0.15-1jpp.1.el6_3.i686 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)", "product_id": "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.15-1jpp.1.el6_3.i686" }, "product_reference": "java-1.7.0-oracle-src-1:1.7.0.15-1jpp.1.el6_3.i686", "relates_to_product_reference": "6Server-Supplementary-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-oracle-src-1:1.7.0.15-1jpp.1.el6_3.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)", "product_id": "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.15-1jpp.1.el6_3.x86_64" }, "product_reference": "java-1.7.0-oracle-src-1:1.7.0.15-1jpp.1.el6_3.x86_64", "relates_to_product_reference": "6Server-Supplementary-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-oracle-1:1.7.0.15-1jpp.1.el6_3.i686 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)", "product_id": "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.15-1jpp.1.el6_3.i686" }, "product_reference": "java-1.7.0-oracle-1:1.7.0.15-1jpp.1.el6_3.i686", "relates_to_product_reference": "6Workstation-Supplementary-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-oracle-1:1.7.0.15-1jpp.1.el6_3.x86_64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)", "product_id": "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.15-1jpp.1.el6_3.x86_64" }, "product_reference": "java-1.7.0-oracle-1:1.7.0.15-1jpp.1.el6_3.x86_64", "relates_to_product_reference": "6Workstation-Supplementary-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-oracle-devel-1:1.7.0.15-1jpp.1.el6_3.i686 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)", "product_id": "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.15-1jpp.1.el6_3.i686" }, "product_reference": "java-1.7.0-oracle-devel-1:1.7.0.15-1jpp.1.el6_3.i686", "relates_to_product_reference": "6Workstation-Supplementary-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-oracle-devel-1:1.7.0.15-1jpp.1.el6_3.x86_64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)", "product_id": "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.15-1jpp.1.el6_3.x86_64" }, "product_reference": "java-1.7.0-oracle-devel-1:1.7.0.15-1jpp.1.el6_3.x86_64", "relates_to_product_reference": "6Workstation-Supplementary-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-oracle-javafx-1:1.7.0.15-1jpp.1.el6_3.i686 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)", "product_id": "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.15-1jpp.1.el6_3.i686" }, "product_reference": "java-1.7.0-oracle-javafx-1:1.7.0.15-1jpp.1.el6_3.i686", "relates_to_product_reference": "6Workstation-Supplementary-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-oracle-javafx-1:1.7.0.15-1jpp.1.el6_3.x86_64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)", "product_id": "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.15-1jpp.1.el6_3.x86_64" }, "product_reference": "java-1.7.0-oracle-javafx-1:1.7.0.15-1jpp.1.el6_3.x86_64", "relates_to_product_reference": "6Workstation-Supplementary-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-oracle-jdbc-1:1.7.0.15-1jpp.1.el6_3.i686 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)", "product_id": "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.15-1jpp.1.el6_3.i686" }, "product_reference": "java-1.7.0-oracle-jdbc-1:1.7.0.15-1jpp.1.el6_3.i686", "relates_to_product_reference": "6Workstation-Supplementary-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-oracle-jdbc-1:1.7.0.15-1jpp.1.el6_3.x86_64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)", "product_id": "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.15-1jpp.1.el6_3.x86_64" }, "product_reference": "java-1.7.0-oracle-jdbc-1:1.7.0.15-1jpp.1.el6_3.x86_64", "relates_to_product_reference": "6Workstation-Supplementary-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-oracle-plugin-1:1.7.0.15-1jpp.1.el6_3.i686 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)", "product_id": "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.15-1jpp.1.el6_3.i686" }, "product_reference": "java-1.7.0-oracle-plugin-1:1.7.0.15-1jpp.1.el6_3.i686", "relates_to_product_reference": "6Workstation-Supplementary-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-oracle-plugin-1:1.7.0.15-1jpp.1.el6_3.x86_64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)", "product_id": "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.15-1jpp.1.el6_3.x86_64" }, "product_reference": "java-1.7.0-oracle-plugin-1:1.7.0.15-1jpp.1.el6_3.x86_64", "relates_to_product_reference": "6Workstation-Supplementary-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-oracle-src-1:1.7.0.15-1jpp.1.el6_3.i686 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)", "product_id": "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.15-1jpp.1.el6_3.i686" }, "product_reference": "java-1.7.0-oracle-src-1:1.7.0.15-1jpp.1.el6_3.i686", "relates_to_product_reference": "6Workstation-Supplementary-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-oracle-src-1:1.7.0.15-1jpp.1.el6_3.x86_64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)", "product_id": "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.15-1jpp.1.el6_3.x86_64" }, "product_reference": "java-1.7.0-oracle-src-1:1.7.0.15-1jpp.1.el6_3.x86_64", "relates_to_product_reference": "6Workstation-Supplementary-6.3.z" } ] }, "vulnerabilities": [ { "cve": "CVE-2013-0169", "discovery_date": "2013-02-04T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "907589" } ], "notes": [ { "category": "description", "text": "The TLS protocol 1.1 and 1.2 and the DTLS protocol 1.0 and 1.2, as used in OpenSSL, OpenJDK, PolarSSL, and other products, do not properly consider timing side-channel attacks on a MAC check requirement during the processing of malformed CBC padding, which allows remote attackers to conduct distinguishing attacks and plaintext-recovery attacks via statistical analysis of timing data for crafted packets, aka the \"Lucky Thirteen\" issue.", "title": "Vulnerability description" }, { "category": "summary", "text": "SSL/TLS: CBC padding timing attack (lucky-13)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-1:1.7.0.15-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-1:1.7.0.15-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-devel-1:1.7.0.15-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-devel-1:1.7.0.15-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-javafx-1:1.7.0.15-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-javafx-1:1.7.0.15-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-jdbc-1:1.7.0.15-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-jdbc-1:1.7.0.15-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-plugin-1:1.7.0.15-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-plugin-1:1.7.0.15-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-src-1:1.7.0.15-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-src-1:1.7.0.15-1jpp.1.el5_9.x86_64", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.15-1jpp.1.el6_3.i686", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.15-1jpp.1.el6_3.i686", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.15-1jpp.1.el6_3.i686", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.15-1jpp.1.el6_3.i686", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.15-1jpp.1.el6_3.i686", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.15-1jpp.1.el6_3.i686", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.15-1jpp.1.el6_3.i686", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.15-1jpp.1.el6_3.i686", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.15-1jpp.1.el6_3.i686", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.15-1jpp.1.el6_3.i686", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.15-1jpp.1.el6_3.i686", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.15-1jpp.1.el6_3.i686", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.15-1jpp.1.el6_3.i686", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.15-1jpp.1.el6_3.i686", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.15-1jpp.1.el6_3.i686", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.15-1jpp.1.el6_3.i686", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.15-1jpp.1.el6_3.i686", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.15-1jpp.1.el6_3.i686", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.15-1jpp.1.el6_3.i686", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.15-1jpp.1.el6_3.i686", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.15-1jpp.1.el6_3.i686", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.15-1jpp.1.el6_3.i686", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.15-1jpp.1.el6_3.i686", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.15-1jpp.1.el6_3.i686", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.15-1jpp.1.el6_3.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-0169" }, { "category": "external", "summary": "RHBZ#907589", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=907589" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-0169", "url": "https://www.cve.org/CVERecord?id=CVE-2013-0169" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-0169", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-0169" }, { "category": "external", "summary": "http://www.isg.rhul.ac.uk/tls/", "url": "http://www.isg.rhul.ac.uk/tls/" }, { "category": "external", "summary": "http://www.openssl.org/news/secadv_20130205.txt", "url": "http://www.openssl.org/news/secadv_20130205.txt" }, { "category": "external", "summary": "https://polarssl.org/tech-updates/releases/polarssl-1.2.5-released", "url": "https://polarssl.org/tech-updates/releases/polarssl-1.2.5-released" } ], "release_date": "2013-02-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-02-20T21:41:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-1:1.7.0.15-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-1:1.7.0.15-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-devel-1:1.7.0.15-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-devel-1:1.7.0.15-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-javafx-1:1.7.0.15-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-javafx-1:1.7.0.15-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-jdbc-1:1.7.0.15-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-jdbc-1:1.7.0.15-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-plugin-1:1.7.0.15-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-plugin-1:1.7.0.15-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-src-1:1.7.0.15-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-src-1:1.7.0.15-1jpp.1.el5_9.x86_64", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.15-1jpp.1.el6_3.i686", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.15-1jpp.1.el6_3.i686", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.15-1jpp.1.el6_3.i686", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.15-1jpp.1.el6_3.i686", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.15-1jpp.1.el6_3.i686", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.15-1jpp.1.el6_3.i686", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.15-1jpp.1.el6_3.i686", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.15-1jpp.1.el6_3.i686", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.15-1jpp.1.el6_3.i686", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.15-1jpp.1.el6_3.i686", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.15-1jpp.1.el6_3.i686", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.15-1jpp.1.el6_3.i686", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.15-1jpp.1.el6_3.i686", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.15-1jpp.1.el6_3.i686", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.15-1jpp.1.el6_3.i686", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.15-1jpp.1.el6_3.i686", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.15-1jpp.1.el6_3.i686", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.15-1jpp.1.el6_3.i686", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.15-1jpp.1.el6_3.i686", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.15-1jpp.1.el6_3.i686", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.15-1jpp.1.el6_3.i686", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.15-1jpp.1.el6_3.i686", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.15-1jpp.1.el6_3.i686", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.15-1jpp.1.el6_3.i686", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.15-1jpp.1.el6_3.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:0532" }, { "category": "workaround", "details": "On OpenShift Container Platform 3.11 it\u0027s possible to edit the list of cipher suites offered by the router when performing \u0027edge\u0027, or \u0027re-encrypt\u0027 TLS modes. Please follow the documentation [1], and [2] to remove the vulnerable CBC ciphers use the modern, or intermediate cipher suites outlined by Mozilla instead [3]. In \u0027passthrough\u0027 mode TLS termination occurs in the application so that is another way to mitigate the vulnerability.\n[1] https://docs.openshift.com/container-platform/3.11/install_config/router/customized_haproxy_router.html#obtaining-router-configuration-template\n[2] https://docs.openshift.com/container-platform/3.11/install_config/router/customized_haproxy_router.html#using-configmap-replace-template\n[3] https://wiki.mozilla.org/Security/Server_Side_TLS", "product_ids": [ "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-1:1.7.0.15-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-1:1.7.0.15-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-devel-1:1.7.0.15-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-devel-1:1.7.0.15-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-javafx-1:1.7.0.15-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-javafx-1:1.7.0.15-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-jdbc-1:1.7.0.15-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-jdbc-1:1.7.0.15-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-plugin-1:1.7.0.15-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-plugin-1:1.7.0.15-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-src-1:1.7.0.15-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-src-1:1.7.0.15-1jpp.1.el5_9.x86_64", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.15-1jpp.1.el6_3.i686", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.15-1jpp.1.el6_3.i686", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.15-1jpp.1.el6_3.i686", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.15-1jpp.1.el6_3.i686", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.15-1jpp.1.el6_3.i686", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.15-1jpp.1.el6_3.i686", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.15-1jpp.1.el6_3.i686", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.15-1jpp.1.el6_3.i686", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.15-1jpp.1.el6_3.i686", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.15-1jpp.1.el6_3.i686", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.15-1jpp.1.el6_3.i686", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.15-1jpp.1.el6_3.i686", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.15-1jpp.1.el6_3.i686", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.15-1jpp.1.el6_3.i686", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.15-1jpp.1.el6_3.i686", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.15-1jpp.1.el6_3.i686", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.15-1jpp.1.el6_3.i686", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.15-1jpp.1.el6_3.i686", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.15-1jpp.1.el6_3.i686", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.15-1jpp.1.el6_3.i686", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.15-1jpp.1.el6_3.i686", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.15-1jpp.1.el6_3.i686", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.15-1jpp.1.el6_3.i686", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.15-1jpp.1.el6_3.i686", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.15-1jpp.1.el6_3.x86_64" ] } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-1:1.7.0.15-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-1:1.7.0.15-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-devel-1:1.7.0.15-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-devel-1:1.7.0.15-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-javafx-1:1.7.0.15-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-javafx-1:1.7.0.15-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-jdbc-1:1.7.0.15-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-jdbc-1:1.7.0.15-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-plugin-1:1.7.0.15-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-plugin-1:1.7.0.15-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-src-1:1.7.0.15-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-src-1:1.7.0.15-1jpp.1.el5_9.x86_64", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.15-1jpp.1.el6_3.i686", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.15-1jpp.1.el6_3.i686", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.15-1jpp.1.el6_3.i686", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.15-1jpp.1.el6_3.i686", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.15-1jpp.1.el6_3.i686", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.15-1jpp.1.el6_3.i686", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.15-1jpp.1.el6_3.i686", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.15-1jpp.1.el6_3.i686", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.15-1jpp.1.el6_3.i686", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.15-1jpp.1.el6_3.i686", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.15-1jpp.1.el6_3.i686", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.15-1jpp.1.el6_3.i686", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.15-1jpp.1.el6_3.i686", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.15-1jpp.1.el6_3.i686", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.15-1jpp.1.el6_3.i686", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.15-1jpp.1.el6_3.i686", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.15-1jpp.1.el6_3.i686", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.15-1jpp.1.el6_3.i686", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.15-1jpp.1.el6_3.i686", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.15-1jpp.1.el6_3.i686", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.15-1jpp.1.el6_3.i686", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.15-1jpp.1.el6_3.i686", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.15-1jpp.1.el6_3.i686", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.15-1jpp.1.el6_3.i686", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.15-1jpp.1.el6_3.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "SSL/TLS: CBC padding timing attack (lucky-13)" }, { "cve": "CVE-2013-1484", "discovery_date": "2013-02-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "913021" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 13 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Libraries.", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: MethodHandleProxies insufficient privilege checks (Libraries, 8004937)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-1:1.7.0.15-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-1:1.7.0.15-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-devel-1:1.7.0.15-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-devel-1:1.7.0.15-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-javafx-1:1.7.0.15-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-javafx-1:1.7.0.15-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-jdbc-1:1.7.0.15-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-jdbc-1:1.7.0.15-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-plugin-1:1.7.0.15-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-plugin-1:1.7.0.15-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-src-1:1.7.0.15-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-src-1:1.7.0.15-1jpp.1.el5_9.x86_64", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.15-1jpp.1.el6_3.i686", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.15-1jpp.1.el6_3.i686", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.15-1jpp.1.el6_3.i686", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.15-1jpp.1.el6_3.i686", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.15-1jpp.1.el6_3.i686", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.15-1jpp.1.el6_3.i686", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.15-1jpp.1.el6_3.i686", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.15-1jpp.1.el6_3.i686", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.15-1jpp.1.el6_3.i686", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.15-1jpp.1.el6_3.i686", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.15-1jpp.1.el6_3.i686", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.15-1jpp.1.el6_3.i686", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.15-1jpp.1.el6_3.i686", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.15-1jpp.1.el6_3.i686", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.15-1jpp.1.el6_3.i686", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.15-1jpp.1.el6_3.i686", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.15-1jpp.1.el6_3.i686", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.15-1jpp.1.el6_3.i686", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.15-1jpp.1.el6_3.i686", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.15-1jpp.1.el6_3.i686", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.15-1jpp.1.el6_3.i686", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.15-1jpp.1.el6_3.i686", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.15-1jpp.1.el6_3.i686", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.15-1jpp.1.el6_3.i686", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.15-1jpp.1.el6_3.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-1484" }, { "category": "external", "summary": "RHBZ#913021", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=913021" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-1484", "url": "https://www.cve.org/CVERecord?id=CVE-2013-1484" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-1484", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-1484" }, { "category": "external", "summary": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013update-1905892.html", "url": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013update-1905892.html" } ], "release_date": "2013-02-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-02-20T21:41:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-1:1.7.0.15-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-1:1.7.0.15-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-devel-1:1.7.0.15-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-devel-1:1.7.0.15-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-javafx-1:1.7.0.15-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-javafx-1:1.7.0.15-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-jdbc-1:1.7.0.15-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-jdbc-1:1.7.0.15-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-plugin-1:1.7.0.15-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-plugin-1:1.7.0.15-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-src-1:1.7.0.15-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-src-1:1.7.0.15-1jpp.1.el5_9.x86_64", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.15-1jpp.1.el6_3.i686", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.15-1jpp.1.el6_3.i686", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.15-1jpp.1.el6_3.i686", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.15-1jpp.1.el6_3.i686", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.15-1jpp.1.el6_3.i686", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.15-1jpp.1.el6_3.i686", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.15-1jpp.1.el6_3.i686", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.15-1jpp.1.el6_3.i686", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.15-1jpp.1.el6_3.i686", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.15-1jpp.1.el6_3.i686", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.15-1jpp.1.el6_3.i686", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.15-1jpp.1.el6_3.i686", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.15-1jpp.1.el6_3.i686", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.15-1jpp.1.el6_3.i686", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.15-1jpp.1.el6_3.i686", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.15-1jpp.1.el6_3.i686", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.15-1jpp.1.el6_3.i686", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.15-1jpp.1.el6_3.i686", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.15-1jpp.1.el6_3.i686", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.15-1jpp.1.el6_3.i686", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.15-1jpp.1.el6_3.i686", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.15-1jpp.1.el6_3.i686", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.15-1jpp.1.el6_3.i686", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.15-1jpp.1.el6_3.i686", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.15-1jpp.1.el6_3.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:0532" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-1:1.7.0.15-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-1:1.7.0.15-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-devel-1:1.7.0.15-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-devel-1:1.7.0.15-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-javafx-1:1.7.0.15-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-javafx-1:1.7.0.15-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-jdbc-1:1.7.0.15-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-jdbc-1:1.7.0.15-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-plugin-1:1.7.0.15-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-plugin-1:1.7.0.15-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-src-1:1.7.0.15-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-src-1:1.7.0.15-1jpp.1.el5_9.x86_64", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.15-1jpp.1.el6_3.i686", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.15-1jpp.1.el6_3.i686", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.15-1jpp.1.el6_3.i686", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.15-1jpp.1.el6_3.i686", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.15-1jpp.1.el6_3.i686", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.15-1jpp.1.el6_3.i686", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.15-1jpp.1.el6_3.i686", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.15-1jpp.1.el6_3.i686", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.15-1jpp.1.el6_3.i686", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.15-1jpp.1.el6_3.i686", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.15-1jpp.1.el6_3.i686", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.15-1jpp.1.el6_3.i686", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.15-1jpp.1.el6_3.i686", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.15-1jpp.1.el6_3.i686", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.15-1jpp.1.el6_3.i686", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.15-1jpp.1.el6_3.i686", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.15-1jpp.1.el6_3.i686", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.15-1jpp.1.el6_3.i686", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.15-1jpp.1.el6_3.i686", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.15-1jpp.1.el6_3.i686", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.15-1jpp.1.el6_3.i686", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.15-1jpp.1.el6_3.i686", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.15-1jpp.1.el6_3.i686", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.15-1jpp.1.el6_3.i686", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.15-1jpp.1.el6_3.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "OpenJDK: MethodHandleProxies insufficient privilege checks (Libraries, 8004937)" }, { "cve": "CVE-2013-1485", "discovery_date": "2013-02-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "913025" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 13 and earlier allows remote attackers to affect integrity via unknown vectors related to Libraries.", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: MethodHandles insufficient privilege checks (Libraries, 8006439)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-1:1.7.0.15-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-1:1.7.0.15-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-devel-1:1.7.0.15-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-devel-1:1.7.0.15-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-javafx-1:1.7.0.15-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-javafx-1:1.7.0.15-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-jdbc-1:1.7.0.15-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-jdbc-1:1.7.0.15-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-plugin-1:1.7.0.15-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-plugin-1:1.7.0.15-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-src-1:1.7.0.15-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-src-1:1.7.0.15-1jpp.1.el5_9.x86_64", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.15-1jpp.1.el6_3.i686", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.15-1jpp.1.el6_3.i686", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.15-1jpp.1.el6_3.i686", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.15-1jpp.1.el6_3.i686", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.15-1jpp.1.el6_3.i686", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.15-1jpp.1.el6_3.i686", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.15-1jpp.1.el6_3.i686", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.15-1jpp.1.el6_3.i686", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.15-1jpp.1.el6_3.i686", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.15-1jpp.1.el6_3.i686", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.15-1jpp.1.el6_3.i686", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.15-1jpp.1.el6_3.i686", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.15-1jpp.1.el6_3.i686", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.15-1jpp.1.el6_3.i686", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.15-1jpp.1.el6_3.i686", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.15-1jpp.1.el6_3.i686", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.15-1jpp.1.el6_3.i686", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.15-1jpp.1.el6_3.i686", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.15-1jpp.1.el6_3.i686", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.15-1jpp.1.el6_3.i686", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.15-1jpp.1.el6_3.i686", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.15-1jpp.1.el6_3.i686", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.15-1jpp.1.el6_3.i686", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.15-1jpp.1.el6_3.i686", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.15-1jpp.1.el6_3.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-1485" }, { "category": "external", "summary": "RHBZ#913025", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=913025" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-1485", "url": "https://www.cve.org/CVERecord?id=CVE-2013-1485" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-1485", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-1485" }, { "category": "external", "summary": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013update-1905892.html", "url": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013update-1905892.html" } ], "release_date": "2013-02-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-02-20T21:41:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-1:1.7.0.15-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-1:1.7.0.15-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-devel-1:1.7.0.15-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-devel-1:1.7.0.15-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-javafx-1:1.7.0.15-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-javafx-1:1.7.0.15-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-jdbc-1:1.7.0.15-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-jdbc-1:1.7.0.15-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-plugin-1:1.7.0.15-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-plugin-1:1.7.0.15-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-src-1:1.7.0.15-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-src-1:1.7.0.15-1jpp.1.el5_9.x86_64", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.15-1jpp.1.el6_3.i686", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.15-1jpp.1.el6_3.i686", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.15-1jpp.1.el6_3.i686", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.15-1jpp.1.el6_3.i686", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.15-1jpp.1.el6_3.i686", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.15-1jpp.1.el6_3.i686", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.15-1jpp.1.el6_3.i686", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.15-1jpp.1.el6_3.i686", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.15-1jpp.1.el6_3.i686", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.15-1jpp.1.el6_3.i686", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.15-1jpp.1.el6_3.i686", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.15-1jpp.1.el6_3.i686", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.15-1jpp.1.el6_3.i686", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.15-1jpp.1.el6_3.i686", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.15-1jpp.1.el6_3.i686", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.15-1jpp.1.el6_3.i686", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.15-1jpp.1.el6_3.i686", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.15-1jpp.1.el6_3.i686", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.15-1jpp.1.el6_3.i686", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.15-1jpp.1.el6_3.i686", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.15-1jpp.1.el6_3.i686", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.15-1jpp.1.el6_3.i686", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.15-1jpp.1.el6_3.i686", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.15-1jpp.1.el6_3.i686", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.15-1jpp.1.el6_3.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:0532" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "products": [ "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-1:1.7.0.15-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-1:1.7.0.15-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-devel-1:1.7.0.15-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-devel-1:1.7.0.15-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-javafx-1:1.7.0.15-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-javafx-1:1.7.0.15-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-jdbc-1:1.7.0.15-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-jdbc-1:1.7.0.15-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-plugin-1:1.7.0.15-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-plugin-1:1.7.0.15-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-src-1:1.7.0.15-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-src-1:1.7.0.15-1jpp.1.el5_9.x86_64", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.15-1jpp.1.el6_3.i686", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.15-1jpp.1.el6_3.i686", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.15-1jpp.1.el6_3.i686", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.15-1jpp.1.el6_3.i686", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.15-1jpp.1.el6_3.i686", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.15-1jpp.1.el6_3.i686", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.15-1jpp.1.el6_3.i686", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.15-1jpp.1.el6_3.i686", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.15-1jpp.1.el6_3.i686", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.15-1jpp.1.el6_3.i686", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.15-1jpp.1.el6_3.i686", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.15-1jpp.1.el6_3.i686", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.15-1jpp.1.el6_3.i686", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.15-1jpp.1.el6_3.i686", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.15-1jpp.1.el6_3.i686", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.15-1jpp.1.el6_3.i686", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.15-1jpp.1.el6_3.i686", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.15-1jpp.1.el6_3.i686", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.15-1jpp.1.el6_3.i686", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.15-1jpp.1.el6_3.i686", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.15-1jpp.1.el6_3.i686", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.15-1jpp.1.el6_3.i686", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.15-1jpp.1.el6_3.i686", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.15-1jpp.1.el6_3.i686", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.15-1jpp.1.el6_3.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: MethodHandles insufficient privilege checks (Libraries, 8006439)" }, { "cve": "CVE-2013-1486", "discovery_date": "2013-02-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "913014" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 13 and earlier, 6 Update 39 and earlier, and 5.0 Update 39 and earlier allows remote attackers to affect confidentiality, integrity, and availability via vectors related to JMX.", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: MBeanServer insufficient privilege restrictions (JMX, 8006446)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-1:1.7.0.15-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-1:1.7.0.15-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-devel-1:1.7.0.15-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-devel-1:1.7.0.15-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-javafx-1:1.7.0.15-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-javafx-1:1.7.0.15-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-jdbc-1:1.7.0.15-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-jdbc-1:1.7.0.15-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-plugin-1:1.7.0.15-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-plugin-1:1.7.0.15-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-src-1:1.7.0.15-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-src-1:1.7.0.15-1jpp.1.el5_9.x86_64", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.15-1jpp.1.el6_3.i686", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.15-1jpp.1.el6_3.i686", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.15-1jpp.1.el6_3.i686", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.15-1jpp.1.el6_3.i686", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.15-1jpp.1.el6_3.i686", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.15-1jpp.1.el6_3.i686", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.15-1jpp.1.el6_3.i686", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.15-1jpp.1.el6_3.i686", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.15-1jpp.1.el6_3.i686", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.15-1jpp.1.el6_3.i686", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.15-1jpp.1.el6_3.i686", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.15-1jpp.1.el6_3.i686", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.15-1jpp.1.el6_3.i686", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.15-1jpp.1.el6_3.i686", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.15-1jpp.1.el6_3.i686", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.15-1jpp.1.el6_3.i686", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.15-1jpp.1.el6_3.i686", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.15-1jpp.1.el6_3.i686", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.15-1jpp.1.el6_3.i686", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.15-1jpp.1.el6_3.i686", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.15-1jpp.1.el6_3.i686", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.15-1jpp.1.el6_3.i686", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.15-1jpp.1.el6_3.i686", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.15-1jpp.1.el6_3.i686", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.15-1jpp.1.el6_3.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-1486" }, { "category": "external", "summary": "RHBZ#913014", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=913014" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-1486", "url": "https://www.cve.org/CVERecord?id=CVE-2013-1486" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-1486", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-1486" }, { "category": "external", "summary": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013update-1905892.html", "url": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013update-1905892.html" } ], "release_date": "2013-02-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-02-20T21:41:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-1:1.7.0.15-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-1:1.7.0.15-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-devel-1:1.7.0.15-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-devel-1:1.7.0.15-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-javafx-1:1.7.0.15-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-javafx-1:1.7.0.15-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-jdbc-1:1.7.0.15-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-jdbc-1:1.7.0.15-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-plugin-1:1.7.0.15-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-plugin-1:1.7.0.15-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-src-1:1.7.0.15-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-src-1:1.7.0.15-1jpp.1.el5_9.x86_64", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.15-1jpp.1.el6_3.i686", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.15-1jpp.1.el6_3.i686", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.15-1jpp.1.el6_3.i686", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.15-1jpp.1.el6_3.i686", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.15-1jpp.1.el6_3.i686", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.15-1jpp.1.el6_3.i686", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.15-1jpp.1.el6_3.i686", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.15-1jpp.1.el6_3.i686", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.15-1jpp.1.el6_3.i686", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.15-1jpp.1.el6_3.i686", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.15-1jpp.1.el6_3.i686", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.15-1jpp.1.el6_3.i686", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.15-1jpp.1.el6_3.i686", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.15-1jpp.1.el6_3.i686", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.15-1jpp.1.el6_3.i686", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.15-1jpp.1.el6_3.i686", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.15-1jpp.1.el6_3.i686", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.15-1jpp.1.el6_3.i686", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.15-1jpp.1.el6_3.i686", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.15-1jpp.1.el6_3.i686", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.15-1jpp.1.el6_3.i686", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.15-1jpp.1.el6_3.i686", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.15-1jpp.1.el6_3.i686", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.15-1jpp.1.el6_3.i686", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.15-1jpp.1.el6_3.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:0532" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-1:1.7.0.15-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-1:1.7.0.15-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-devel-1:1.7.0.15-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-devel-1:1.7.0.15-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-javafx-1:1.7.0.15-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-javafx-1:1.7.0.15-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-jdbc-1:1.7.0.15-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-jdbc-1:1.7.0.15-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-plugin-1:1.7.0.15-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-plugin-1:1.7.0.15-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-src-1:1.7.0.15-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-src-1:1.7.0.15-1jpp.1.el5_9.x86_64", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.15-1jpp.1.el6_3.i686", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.15-1jpp.1.el6_3.i686", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.15-1jpp.1.el6_3.i686", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.15-1jpp.1.el6_3.i686", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.15-1jpp.1.el6_3.i686", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.15-1jpp.1.el6_3.i686", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.15-1jpp.1.el6_3.i686", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.15-1jpp.1.el6_3.i686", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.15-1jpp.1.el6_3.i686", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.15-1jpp.1.el6_3.i686", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.15-1jpp.1.el6_3.i686", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.15-1jpp.1.el6_3.i686", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.15-1jpp.1.el6_3.i686", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.15-1jpp.1.el6_3.i686", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.15-1jpp.1.el6_3.i686", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.15-1jpp.1.el6_3.i686", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.15-1jpp.1.el6_3.i686", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.15-1jpp.1.el6_3.i686", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.15-1jpp.1.el6_3.i686", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.15-1jpp.1.el6_3.i686", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.15-1jpp.1.el6_3.i686", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.15-1jpp.1.el6_3.i686", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.15-1jpp.1.el6_3.i686", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.15-1jpp.1.el6_3.i686", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.15-1jpp.1.el6_3.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "OpenJDK: MBeanServer insufficient privilege restrictions (JMX, 8006446)" }, { "cve": "CVE-2013-1487", "discovery_date": "2013-02-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "913030" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment component in Oracle Java SE 7 Update 13 and earlier and 6 Update 39 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Deployment.", "title": "Vulnerability description" }, { "category": "summary", "text": "JDK: unspecified vulnerability fixed in 6u41 and 7u15 (Deployment)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-1:1.7.0.15-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-1:1.7.0.15-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-devel-1:1.7.0.15-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-devel-1:1.7.0.15-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-javafx-1:1.7.0.15-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-javafx-1:1.7.0.15-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-jdbc-1:1.7.0.15-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-jdbc-1:1.7.0.15-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-plugin-1:1.7.0.15-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-plugin-1:1.7.0.15-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-src-1:1.7.0.15-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-src-1:1.7.0.15-1jpp.1.el5_9.x86_64", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.15-1jpp.1.el6_3.i686", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.15-1jpp.1.el6_3.i686", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.15-1jpp.1.el6_3.i686", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.15-1jpp.1.el6_3.i686", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.15-1jpp.1.el6_3.i686", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.15-1jpp.1.el6_3.i686", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.15-1jpp.1.el6_3.i686", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.15-1jpp.1.el6_3.i686", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.15-1jpp.1.el6_3.i686", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.15-1jpp.1.el6_3.i686", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.15-1jpp.1.el6_3.i686", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.15-1jpp.1.el6_3.i686", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.15-1jpp.1.el6_3.i686", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.15-1jpp.1.el6_3.i686", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.15-1jpp.1.el6_3.i686", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.15-1jpp.1.el6_3.i686", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.15-1jpp.1.el6_3.i686", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.15-1jpp.1.el6_3.i686", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.15-1jpp.1.el6_3.i686", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.15-1jpp.1.el6_3.i686", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.15-1jpp.1.el6_3.i686", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.15-1jpp.1.el6_3.i686", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.15-1jpp.1.el6_3.i686", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.15-1jpp.1.el6_3.i686", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.15-1jpp.1.el6_3.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-1487" }, { "category": "external", "summary": "RHBZ#913030", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=913030" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-1487", "url": "https://www.cve.org/CVERecord?id=CVE-2013-1487" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-1487", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-1487" }, { "category": "external", "summary": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013update-1905892.html", "url": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013update-1905892.html" } ], "release_date": "2013-02-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-02-20T21:41:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-1:1.7.0.15-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-1:1.7.0.15-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-devel-1:1.7.0.15-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-devel-1:1.7.0.15-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-javafx-1:1.7.0.15-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-javafx-1:1.7.0.15-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-jdbc-1:1.7.0.15-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-jdbc-1:1.7.0.15-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-plugin-1:1.7.0.15-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-plugin-1:1.7.0.15-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-src-1:1.7.0.15-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-src-1:1.7.0.15-1jpp.1.el5_9.x86_64", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.15-1jpp.1.el6_3.i686", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.15-1jpp.1.el6_3.i686", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.15-1jpp.1.el6_3.i686", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.15-1jpp.1.el6_3.i686", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.15-1jpp.1.el6_3.i686", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.15-1jpp.1.el6_3.i686", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.15-1jpp.1.el6_3.i686", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.15-1jpp.1.el6_3.i686", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.15-1jpp.1.el6_3.i686", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.15-1jpp.1.el6_3.i686", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.15-1jpp.1.el6_3.i686", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.15-1jpp.1.el6_3.i686", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.15-1jpp.1.el6_3.i686", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.15-1jpp.1.el6_3.i686", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.15-1jpp.1.el6_3.i686", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.15-1jpp.1.el6_3.i686", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.15-1jpp.1.el6_3.i686", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.15-1jpp.1.el6_3.i686", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.15-1jpp.1.el6_3.i686", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.15-1jpp.1.el6_3.i686", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.15-1jpp.1.el6_3.i686", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.15-1jpp.1.el6_3.i686", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.15-1jpp.1.el6_3.i686", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.15-1jpp.1.el6_3.i686", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.15-1jpp.1.el6_3.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:0532" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-1:1.7.0.15-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-1:1.7.0.15-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-devel-1:1.7.0.15-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-devel-1:1.7.0.15-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-javafx-1:1.7.0.15-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-javafx-1:1.7.0.15-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-jdbc-1:1.7.0.15-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-jdbc-1:1.7.0.15-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-plugin-1:1.7.0.15-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-plugin-1:1.7.0.15-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-src-1:1.7.0.15-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-src-1:1.7.0.15-1jpp.1.el5_9.x86_64", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.15-1jpp.1.el6_3.i686", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.15-1jpp.1.el6_3.i686", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.15-1jpp.1.el6_3.i686", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.15-1jpp.1.el6_3.i686", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.15-1jpp.1.el6_3.i686", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.15-1jpp.1.el6_3.i686", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.15-1jpp.1.el6_3.i686", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.15-1jpp.1.el6_3.i686", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.15-1jpp.1.el6_3.i686", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.15-1jpp.1.el6_3.i686", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.15-1jpp.1.el6_3.i686", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.15-1jpp.1.el6_3.i686", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.15-1jpp.1.el6_3.i686", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.15-1jpp.1.el6_3.i686", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.15-1jpp.1.el6_3.i686", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.15-1jpp.1.el6_3.i686", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.15-1jpp.1.el6_3.i686", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.15-1jpp.1.el6_3.i686", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.15-1jpp.1.el6_3.i686", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.15-1jpp.1.el6_3.i686", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.15-1jpp.1.el6_3.i686", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.15-1jpp.1.el6_3.i686", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.15-1jpp.1.el6_3.i686", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.15-1jpp.1.el6_3.x86_64", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.15-1jpp.1.el6_3.i686", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.15-1jpp.1.el6_3.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "JDK: unspecified vulnerability fixed in 6u41 and 7u15 (Deployment)" } ] }
rhsa-2013_1013
Vulnerability from csaf_redhat
Published
2013-07-03 16:18
Modified
2024-11-05 18:08
Summary
Red Hat Security Advisory: Red Hat JBoss Web Server 2.0.1 update
Notes
Topic
Red Hat JBoss Web Server 2.0.1, which fixes multiple security issues and
several bugs, is now available from the Red Hat Customer Portal for Red Hat
Enterprise Linux 5 and 6, Solaris, and Microsoft Windows.
The Red Hat Security Response Team has rated this update as having moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.
Details
Red Hat JBoss Web Server is a fully integrated and certified set of
components for hosting Java web applications. It is comprised of the Apache
HTTP Server, the Apache Tomcat Servlet container, Apache Tomcat Connector
(mod_jk), JBoss HTTP Connector (mod_cluster), Hibernate, and the Tomcat
Native library.
This release serves as a replacement for Red Hat JBoss Web Server 2.0.0,
and includes several bug fixes. Refer to the Red Hat JBoss Web Server 2.0.1
Release Notes for information on the most significant of these changes,
available shortly from https://access.redhat.com/site/documentation/
The following security issues are also fixed with this release:
Cross-site scripting (XSS) flaws were found in the Apache HTTP Server
mod_proxy_balancer module's manager web interface. If a remote attacker
could trick a user, who was logged into the manager web interface, into
visiting a specially-crafted URL, it would lead to arbitrary web script
execution in the context of the user's manager interface session.
(CVE-2012-4558)
Cross-site scripting (XSS) flaws were found in the Apache HTTP Server
mod_info, mod_status, mod_imagemap, mod_ldap, and mod_proxy_ftp modules. An
attacker could possibly use these flaws to perform XSS attacks if they were
able to make the victim's browser generate an HTTP request with a
specially-crafted Host header. (CVE-2012-3499)
A NULL pointer dereference flaw was found in the OCSP response verification
in OpenSSL. A malicious OCSP server could use this flaw to crash
applications performing OCSP verification by sending a specially-crafted
response. (CVE-2013-0166)
It was discovered that OpenSSL leaked timing information when decrypting
TLS/SSL and DTLS protocol encrypted records when CBC-mode cipher suites
were used. A remote attacker could possibly use this flaw to retrieve plain
text from the encrypted packets by using a TLS/SSL or DTLS server as a
padding oracle. (CVE-2013-0169)
Note: CVE-2013-0166 and CVE-2013-0169 were only corrected in the packages
for Solaris and Windows. Updates for Red Hat Enterprise Linux can be
downloaded from the Red Hat Network.
A session fixation flaw was found in the Tomcat FormAuthenticator module.
During a narrow window of time, if a remote attacker sent requests while a
user was logging in, it could possibly result in the attacker's requests
being processed as if they were sent by the user. (CVE-2013-2067)
A denial of service flaw was found in the way the Tomcat chunked transfer
encoding input filter processed CRLF sequences. A remote attacker could
use this flaw to send an excessively long request, consuming network
bandwidth, CPU, and memory on the Tomcat server. Chunked transfer encoding
is enabled by default. (CVE-2012-3544)
A flaw was found in the way the Tomcat 7 asynchronous context
implementation performed request management in certain circumstances. If an
application used AsyncListeners and threw RuntimeExceptions, Tomcat could
send a reply that contains information from a different user's request,
possibly leading to the disclosure of sensitive information. This issue
only affected Tomcat 7. (CVE-2013-2071)
Warning: Before applying the update, back up your existing Red Hat JBoss
Web Server installation (including all applications and configuration
files).
All users of Red Hat JBoss Web Server 2.0.0 as provided from the Red Hat
Customer Portal are advised to upgrade to Red Hat JBoss Web Server 2.0.1,
which corrects these issues.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Red Hat JBoss Web Server 2.0.1, which fixes multiple security issues and\nseveral bugs, is now available from the Red Hat Customer Portal for Red Hat\nEnterprise Linux 5 and 6, Solaris, and Microsoft Windows.\n\nThe Red Hat Security Response Team has rated this update as having moderate\nsecurity impact. Common Vulnerability Scoring System (CVSS) base scores,\nwhich give detailed severity ratings, are available for each vulnerability\nfrom the CVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat JBoss Web Server is a fully integrated and certified set of\ncomponents for hosting Java web applications. It is comprised of the Apache\nHTTP Server, the Apache Tomcat Servlet container, Apache Tomcat Connector\n(mod_jk), JBoss HTTP Connector (mod_cluster), Hibernate, and the Tomcat\nNative library.\n\nThis release serves as a replacement for Red Hat JBoss Web Server 2.0.0,\nand includes several bug fixes. Refer to the Red Hat JBoss Web Server 2.0.1\nRelease Notes for information on the most significant of these changes,\navailable shortly from https://access.redhat.com/site/documentation/\n\nThe following security issues are also fixed with this release:\n\nCross-site scripting (XSS) flaws were found in the Apache HTTP Server\nmod_proxy_balancer module\u0027s manager web interface. If a remote attacker\ncould trick a user, who was logged into the manager web interface, into\nvisiting a specially-crafted URL, it would lead to arbitrary web script\nexecution in the context of the user\u0027s manager interface session.\n(CVE-2012-4558)\n\nCross-site scripting (XSS) flaws were found in the Apache HTTP Server\nmod_info, mod_status, mod_imagemap, mod_ldap, and mod_proxy_ftp modules. An\nattacker could possibly use these flaws to perform XSS attacks if they were\nable to make the victim\u0027s browser generate an HTTP request with a\nspecially-crafted Host header. (CVE-2012-3499)\n\nA NULL pointer dereference flaw was found in the OCSP response verification\nin OpenSSL. A malicious OCSP server could use this flaw to crash\napplications performing OCSP verification by sending a specially-crafted\nresponse. (CVE-2013-0166)\n\nIt was discovered that OpenSSL leaked timing information when decrypting\nTLS/SSL and DTLS protocol encrypted records when CBC-mode cipher suites\nwere used. A remote attacker could possibly use this flaw to retrieve plain\ntext from the encrypted packets by using a TLS/SSL or DTLS server as a\npadding oracle. (CVE-2013-0169)\n\nNote: CVE-2013-0166 and CVE-2013-0169 were only corrected in the packages\nfor Solaris and Windows. Updates for Red Hat Enterprise Linux can be\ndownloaded from the Red Hat Network.\n\nA session fixation flaw was found in the Tomcat FormAuthenticator module.\nDuring a narrow window of time, if a remote attacker sent requests while a\nuser was logging in, it could possibly result in the attacker\u0027s requests\nbeing processed as if they were sent by the user. (CVE-2013-2067)\n\nA denial of service flaw was found in the way the Tomcat chunked transfer\nencoding input filter processed CRLF sequences. A remote attacker could\nuse this flaw to send an excessively long request, consuming network\nbandwidth, CPU, and memory on the Tomcat server. Chunked transfer encoding\nis enabled by default. (CVE-2012-3544)\n\nA flaw was found in the way the Tomcat 7 asynchronous context\nimplementation performed request management in certain circumstances. If an\napplication used AsyncListeners and threw RuntimeExceptions, Tomcat could\nsend a reply that contains information from a different user\u0027s request,\npossibly leading to the disclosure of sensitive information. This issue\nonly affected Tomcat 7. (CVE-2013-2071)\n\nWarning: Before applying the update, back up your existing Red Hat JBoss\nWeb Server installation (including all applications and configuration\nfiles).\n\nAll users of Red Hat JBoss Web Server 2.0.0 as provided from the Red Hat\nCustomer Portal are advised to upgrade to Red Hat JBoss Web Server 2.0.1,\nwhich corrects these issues.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2013:1013", "url": "https://access.redhat.com/errata/RHSA-2013:1013" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "https://access.redhat.com/site/documentation/", "url": "https://access.redhat.com/site/documentation/" }, { "category": "external", "summary": "https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?downloadType=distributions\u0026product=webserver\u0026version=2.0.1", "url": "https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?downloadType=distributions\u0026product=webserver\u0026version=2.0.1" }, { "category": "external", "summary": "https://access.redhat.com/site/documentation/en-US/JBoss_Enterprise_Web_Server/2/html-single/Installation_Guide/index.html", "url": "https://access.redhat.com/site/documentation/en-US/JBoss_Enterprise_Web_Server/2/html-single/Installation_Guide/index.html" }, { "category": "external", "summary": "907589", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=907589" }, { "category": "external", "summary": "908052", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=908052" }, { "category": "external", "summary": "915883", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=915883" }, { "category": "external", "summary": "915884", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=915884" }, { "category": "external", "summary": "961779", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=961779" }, { "category": "external", "summary": "961783", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=961783" }, { "category": "external", "summary": "961803", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=961803" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2013/rhsa-2013_1013.json" } ], "title": "Red Hat Security Advisory: Red Hat JBoss Web Server 2.0.1 update", "tracking": { "current_release_date": "2024-11-05T18:08:26+00:00", "generator": { "date": "2024-11-05T18:08:26+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2013:1013", "initial_release_date": "2013-07-03T16:18:00+00:00", "revision_history": [ { "date": "2013-07-03T16:18:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2013-07-03T16:18:21+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T18:08:26+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat JBoss Web Server 2.0", "product": { "name": "Red Hat JBoss Web Server 2.0", "product_id": "Red Hat JBoss Web Server 2.0", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_enterprise_web_server:2.0" } } } ], "category": "product_family", "name": "Red Hat JBoss Web Server" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2012-3499", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "discovery_date": "2013-02-25T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "915883" } ], "notes": [ { "category": "description", "text": "Multiple cross-site scripting (XSS) vulnerabilities in the Apache HTTP Server 2.2.x before 2.2.24-dev and 2.4.x before 2.4.4 allow remote attackers to inject arbitrary web script or HTML via vectors involving hostnames and URIs in the (1) mod_imagemap, (2) mod_info, (3) mod_ldap, (4) mod_proxy_ftp, and (5) mod_status modules.", "title": "Vulnerability description" }, { "category": "summary", "text": "httpd: multiple XSS flaws due to unescaped hostnames", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Web Server 2.0" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-3499" }, { "category": "external", "summary": "RHBZ#915883", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=915883" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-3499", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3499" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-3499", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-3499" } ], "release_date": "2013-02-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-07-03T16:18:00+00:00", "details": "The References section of this erratum contains a download link (you must\nlog in to download the update). Before applying the update, back up your\nexisting Red Hat JBoss Web Server installation (including all applications\nand configuration files).", "product_ids": [ "Red Hat JBoss Web Server 2.0" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:1013" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "products": [ "Red Hat JBoss Web Server 2.0" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "httpd: multiple XSS flaws due to unescaped hostnames" }, { "cve": "CVE-2012-3544", "discovery_date": "2013-05-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "961783" } ], "notes": [ { "category": "description", "text": "Apache Tomcat 6.x before 6.0.37 and 7.x before 7.0.30 does not properly handle chunk extensions in chunked transfer coding, which allows remote attackers to cause a denial of service by streaming data.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat: Limited DoS in chunked transfer encoding input filter", "title": "Vulnerability summary" }, { "category": "other", "text": "This flaw affects Apache Tomcat 6.0.30 - 6.0.36 and 7.0.0 - 7.0.29. It does not affect JBoss Web.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Web Server 2.0" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-3544" }, { "category": "external", "summary": "RHBZ#961783", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=961783" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-3544", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3544" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-3544", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-3544" } ], "release_date": "2013-05-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-07-03T16:18:00+00:00", "details": "The References section of this erratum contains a download link (you must\nlog in to download the update). Before applying the update, back up your\nexisting Red Hat JBoss Web Server installation (including all applications\nand configuration files).", "product_ids": [ "Red Hat JBoss Web Server 2.0" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:1013" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "Red Hat JBoss Web Server 2.0" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "tomcat: Limited DoS in chunked transfer encoding input filter" }, { "cve": "CVE-2012-4558", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "discovery_date": "2013-02-25T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "915884" } ], "notes": [ { "category": "description", "text": "Multiple cross-site scripting (XSS) vulnerabilities in the balancer_handler function in the manager interface in mod_proxy_balancer.c in the mod_proxy_balancer module in the Apache HTTP Server 2.2.x before 2.2.24-dev and 2.4.x before 2.4.4 allow remote attackers to inject arbitrary web script or HTML via a crafted string.", "title": "Vulnerability description" }, { "category": "summary", "text": "httpd: XSS flaw in mod_proxy_balancer manager interface", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Web Server 2.0" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-4558" }, { "category": "external", "summary": "RHBZ#915884", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=915884" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-4558", "url": "https://www.cve.org/CVERecord?id=CVE-2012-4558" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-4558", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-4558" } ], "release_date": "2013-02-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-07-03T16:18:00+00:00", "details": "The References section of this erratum contains a download link (you must\nlog in to download the update). Before applying the update, back up your\nexisting Red Hat JBoss Web Server installation (including all applications\nand configuration files).", "product_ids": [ "Red Hat JBoss Web Server 2.0" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:1013" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "products": [ "Red Hat JBoss Web Server 2.0" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "httpd: XSS flaw in mod_proxy_balancer manager interface" }, { "cve": "CVE-2013-0166", "discovery_date": "2013-02-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "908052" } ], "notes": [ { "category": "description", "text": "OpenSSL before 0.9.8y, 1.0.0 before 1.0.0k, and 1.0.1 before 1.0.1d does not properly perform signature verification for OCSP responses, which allows remote OCSP servers to cause a denial of service (NULL pointer dereference and application crash) via an invalid key.", "title": "Vulnerability description" }, { "category": "summary", "text": "openssl: DoS due to improper handling of OCSP response verification", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Web Server 2.0" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-0166" }, { "category": "external", "summary": "RHBZ#908052", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=908052" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-0166", "url": "https://www.cve.org/CVERecord?id=CVE-2013-0166" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-0166", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-0166" }, { "category": "external", "summary": "http://www.openssl.org/news/secadv_20130205.txt", "url": "http://www.openssl.org/news/secadv_20130205.txt" } ], "release_date": "2013-02-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-07-03T16:18:00+00:00", "details": "The References section of this erratum contains a download link (you must\nlog in to download the update). Before applying the update, back up your\nexisting Red Hat JBoss Web Server installation (including all applications\nand configuration files).", "product_ids": [ "Red Hat JBoss Web Server 2.0" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:1013" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "Red Hat JBoss Web Server 2.0" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "openssl: DoS due to improper handling of OCSP response verification" }, { "cve": "CVE-2013-0169", "discovery_date": "2013-02-04T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "907589" } ], "notes": [ { "category": "description", "text": "The TLS protocol 1.1 and 1.2 and the DTLS protocol 1.0 and 1.2, as used in OpenSSL, OpenJDK, PolarSSL, and other products, do not properly consider timing side-channel attacks on a MAC check requirement during the processing of malformed CBC padding, which allows remote attackers to conduct distinguishing attacks and plaintext-recovery attacks via statistical analysis of timing data for crafted packets, aka the \"Lucky Thirteen\" issue.", "title": "Vulnerability description" }, { "category": "summary", "text": "SSL/TLS: CBC padding timing attack (lucky-13)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Web Server 2.0" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-0169" }, { "category": "external", "summary": "RHBZ#907589", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=907589" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-0169", "url": "https://www.cve.org/CVERecord?id=CVE-2013-0169" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-0169", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-0169" }, { "category": "external", "summary": "http://www.isg.rhul.ac.uk/tls/", "url": "http://www.isg.rhul.ac.uk/tls/" }, { "category": "external", "summary": "http://www.openssl.org/news/secadv_20130205.txt", "url": "http://www.openssl.org/news/secadv_20130205.txt" }, { "category": "external", "summary": "https://polarssl.org/tech-updates/releases/polarssl-1.2.5-released", "url": "https://polarssl.org/tech-updates/releases/polarssl-1.2.5-released" } ], "release_date": "2013-02-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-07-03T16:18:00+00:00", "details": "The References section of this erratum contains a download link (you must\nlog in to download the update). Before applying the update, back up your\nexisting Red Hat JBoss Web Server installation (including all applications\nand configuration files).", "product_ids": [ "Red Hat JBoss Web Server 2.0" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:1013" }, { "category": "workaround", "details": "On OpenShift Container Platform 3.11 it\u0027s possible to edit the list of cipher suites offered by the router when performing \u0027edge\u0027, or \u0027re-encrypt\u0027 TLS modes. Please follow the documentation [1], and [2] to remove the vulnerable CBC ciphers use the modern, or intermediate cipher suites outlined by Mozilla instead [3]. In \u0027passthrough\u0027 mode TLS termination occurs in the application so that is another way to mitigate the vulnerability.\n[1] https://docs.openshift.com/container-platform/3.11/install_config/router/customized_haproxy_router.html#obtaining-router-configuration-template\n[2] https://docs.openshift.com/container-platform/3.11/install_config/router/customized_haproxy_router.html#using-configmap-replace-template\n[3] https://wiki.mozilla.org/Security/Server_Side_TLS", "product_ids": [ "Red Hat JBoss Web Server 2.0" ] } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "Red Hat JBoss Web Server 2.0" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "SSL/TLS: CBC padding timing attack (lucky-13)" }, { "cve": "CVE-2013-2067", "cwe": { "id": "CWE-384", "name": "Session Fixation" }, "discovery_date": "2013-05-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "961779" } ], "notes": [ { "category": "description", "text": "java/org/apache/catalina/authenticator/FormAuthenticator.java in the form authentication feature in Apache Tomcat 6.0.21 through 6.0.36 and 7.x before 7.0.33 does not properly handle the relationships between authentication requirements and sessions, which allows remote attackers to inject a request into a session by sending this request during completion of the login form, a variant of a session fixation attack.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat: Session fixation in form authenticator", "title": "Vulnerability summary" }, { "category": "other", "text": "This flaw allows an attacker to circumvent a session fixation prevention mechanism which was implemented in tomcat 5.5.x \u003e= 5.5.29, 6.0.x \u003e= 6.0.21 and 7.x. Earlier versions of tomcat do not include this mechanism, and are therefore not affected by this flaw. JBoss Web as included in JBoss 5.x products also does not include this mechanism, and is not affected by this flaw.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Web Server 2.0" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-2067" }, { "category": "external", "summary": "RHBZ#961779", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=961779" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-2067", "url": "https://www.cve.org/CVERecord?id=CVE-2013-2067" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-2067", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-2067" } ], "release_date": "2013-05-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-07-03T16:18:00+00:00", "details": "The References section of this erratum contains a download link (you must\nlog in to download the update). Before applying the update, back up your\nexisting Red Hat JBoss Web Server installation (including all applications\nand configuration files).", "product_ids": [ "Red Hat JBoss Web Server 2.0" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:1013" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.6, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:H/Au:N/C:N/I:P/A:N", "version": "2.0" }, "products": [ "Red Hat JBoss Web Server 2.0" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "tomcat: Session fixation in form authenticator" }, { "cve": "CVE-2013-2071", "discovery_date": "2013-05-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "961803" } ], "notes": [ { "category": "description", "text": "java/org/apache/catalina/core/AsyncContextImpl.java in Apache Tomcat 7.x before 7.0.40 does not properly handle the throwing of a RuntimeException in an AsyncListener in an application, which allows context-dependent attackers to obtain sensitive request information intended for other applications in opportunistic circumstances via an application that records the requests that it processes.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat: Information disclosure in asynchronous context when using AsyncListeners that threw RuntimeExceptions", "title": "Vulnerability summary" }, { "category": "other", "text": "This flaw only affects tomcat 7. Tomcat 5 and 6 are not affected. The jbossweb servlet container is also not affected.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Web Server 2.0" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-2071" }, { "category": "external", "summary": "RHBZ#961803", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=961803" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-2071", "url": "https://www.cve.org/CVERecord?id=CVE-2013-2071" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-2071", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-2071" } ], "release_date": "2013-05-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-07-03T16:18:00+00:00", "details": "The References section of this erratum contains a download link (you must\nlog in to download the update). Before applying the update, back up your\nexisting Red Hat JBoss Web Server installation (including all applications\nand configuration files).", "product_ids": [ "Red Hat JBoss Web Server 2.0" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:1013" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.6, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:H/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "Red Hat JBoss Web Server 2.0" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "tomcat: Information disclosure in asynchronous context when using AsyncListeners that threw RuntimeExceptions" } ] }
rhsa-2013_0823
Vulnerability from csaf_redhat
Published
2013-05-14 17:49
Modified
2024-11-05 18:05
Summary
Red Hat Security Advisory: java-1.6.0-ibm security update
Notes
Topic
Updated java-1.6.0-ibm packages that fix several security issues are now
available for Red Hat Enterprise Linux 5 and 6 Supplementary.
The Red Hat Security Response Team has rated this update as having critical
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.
Details
IBM Java SE version 6 includes the IBM Java Runtime Environment and the IBM
Java Software Development Kit.
This update fixes several vulnerabilities in the IBM Java Runtime
Environment and the IBM Java Software Development Kit. Detailed
vulnerability descriptions are linked from the IBM Security alerts page,
listed in the References section. (CVE-2013-0169, CVE-2013-0401,
CVE-2013-1491, CVE-2013-1537, CVE-2013-1540, CVE-2013-1557, CVE-2013-1563,
CVE-2013-1569, CVE-2013-2383, CVE-2013-2384, CVE-2013-2394, CVE-2013-2417,
CVE-2013-2418, CVE-2013-2419, CVE-2013-2420, CVE-2013-2422, CVE-2013-2424,
CVE-2013-2429, CVE-2013-2430, CVE-2013-2432, CVE-2013-2433, CVE-2013-2435,
CVE-2013-2440)
All users of java-1.6.0-ibm are advised to upgrade to these updated
packages, containing the IBM Java SE 6 SR13-FP2 release. All running
instances of IBM Java must be restarted for the update to take effect.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Critical" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated java-1.6.0-ibm packages that fix several security issues are now\navailable for Red Hat Enterprise Linux 5 and 6 Supplementary.\n\nThe Red Hat Security Response Team has rated this update as having critical\nsecurity impact. Common Vulnerability Scoring System (CVSS) base scores,\nwhich give detailed severity ratings, are available for each vulnerability\nfrom the CVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "IBM Java SE version 6 includes the IBM Java Runtime Environment and the IBM\nJava Software Development Kit.\n\nThis update fixes several vulnerabilities in the IBM Java Runtime\nEnvironment and the IBM Java Software Development Kit. Detailed\nvulnerability descriptions are linked from the IBM Security alerts page,\nlisted in the References section. (CVE-2013-0169, CVE-2013-0401,\nCVE-2013-1491, CVE-2013-1537, CVE-2013-1540, CVE-2013-1557, CVE-2013-1563,\nCVE-2013-1569, CVE-2013-2383, CVE-2013-2384, CVE-2013-2394, CVE-2013-2417,\nCVE-2013-2418, CVE-2013-2419, CVE-2013-2420, CVE-2013-2422, CVE-2013-2424,\nCVE-2013-2429, CVE-2013-2430, CVE-2013-2432, CVE-2013-2433, CVE-2013-2435,\nCVE-2013-2440)\n\nAll users of java-1.6.0-ibm are advised to upgrade to these updated\npackages, containing the IBM Java SE 6 SR13-FP2 release. All running\ninstances of IBM Java must be restarted for the update to take effect.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2013:0823", "url": "https://access.redhat.com/errata/RHSA-2013:0823" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#critical", "url": "https://access.redhat.com/security/updates/classification/#critical" }, { "category": "external", "summary": "https://www.ibm.com/developerworks/java/jdk/alerts/", "url": "https://www.ibm.com/developerworks/java/jdk/alerts/" }, { "category": "external", "summary": "907589", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=907589" }, { "category": "external", "summary": "920245", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=920245" }, { "category": "external", "summary": "920248", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=920248" }, { "category": "external", "summary": "952387", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=952387" }, { "category": "external", "summary": "952509", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=952509" }, { "category": "external", "summary": "952521", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=952521" }, { "category": "external", "summary": "952524", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=952524" }, { "category": "external", "summary": "952638", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=952638" }, { "category": "external", "summary": "952642", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=952642" }, { "category": "external", "summary": "952648", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=952648" }, { "category": "external", "summary": "952656", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=952656" }, { "category": "external", "summary": "952657", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=952657" }, { "category": "external", "summary": "952708", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=952708" }, { "category": "external", "summary": "952709", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=952709" }, { "category": "external", "summary": "952711", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=952711" }, { "category": "external", "summary": "953166", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=953166" }, { "category": "external", "summary": "953172", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=953172" }, { "category": "external", "summary": "953265", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=953265" }, { "category": "external", "summary": "953267", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=953267" }, { "category": "external", "summary": "953269", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=953269" }, { "category": "external", "summary": "953270", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=953270" }, { "category": "external", "summary": "953273", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=953273" }, { "category": "external", "summary": "953275", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=953275" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2013/rhsa-2013_0823.json" } ], "title": "Red Hat Security Advisory: java-1.6.0-ibm security update", "tracking": { "current_release_date": "2024-11-05T18:05:56+00:00", "generator": { "date": "2024-11-05T18:05:56+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2013:0823", "initial_release_date": "2013-05-14T17:49:00+00:00", "revision_history": [ { "date": "2013-05-14T17:49:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2013-11-13T11:10:04+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T18:05:56+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Server Supplementary (v. 5)", "product": { "name": "Red Hat Enterprise Linux Server Supplementary (v. 5)", "product_id": "5Server-Supplementary-5.9.Z", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras:5::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop Supplementary (v. 6)", "product": { "name": "Red Hat Enterprise Linux Desktop Supplementary (v. 6)", "product_id": "6Client-Supplementary-6.4.z", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras:6" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux HPC Node Supplementary (v. 6)", "product": { "name": "Red Hat Enterprise Linux HPC Node Supplementary (v. 6)", "product_id": "6ComputeNode-Supplementary-6.4.z", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras:6" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Supplementary (v. 6)", "product": { "name": "Red Hat Enterprise Linux Server Supplementary (v. 6)", "product_id": "6Server-Supplementary-6.4.z", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras:6" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation Supplementary (v. 6)", "product": { "name": "Red Hat Enterprise Linux Workstation Supplementary (v. 6)", "product_id": "6Workstation-Supplementary-6.4.z", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras:6" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux Supplementary" }, { "branches": [ { "category": "product_version", "name": "java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "product": { "name": "java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "product_id": "java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.6.0-ibm-jdbc@1.6.0.13.2-1jpp.1.el5_9?arch=ppc\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "product": { "name": "java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "product_id": "java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.6.0-ibm-devel@1.6.0.13.2-1jpp.1.el5_9?arch=ppc\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "product": { "name": "java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "product_id": "java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.6.0-ibm-demo@1.6.0.13.2-1jpp.1.el5_9?arch=ppc\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "product": { "name": "java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "product_id": "java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.6.0-ibm-javacomm@1.6.0.13.2-1jpp.1.el5_9?arch=ppc\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "product": { "name": "java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "product_id": "java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.6.0-ibm-src@1.6.0.13.2-1jpp.1.el5_9?arch=ppc\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "product": { "name": "java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "product_id": "java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.6.0-ibm@1.6.0.13.2-1jpp.1.el5_9?arch=ppc\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.6.0-ibm-accessibility-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "product": { "name": "java-1.6.0-ibm-accessibility-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "product_id": "java-1.6.0-ibm-accessibility-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.6.0-ibm-accessibility@1.6.0.13.2-1jpp.1.el5_9?arch=ppc\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "product": { "name": "java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "product_id": "java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.6.0-ibm-plugin@1.6.0.13.2-1jpp.1.el5_9?arch=ppc\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc", "product": { "name": "java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc", "product_id": "java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.6.0-ibm-devel@1.6.0.13.2-1jpp.1.el6_4?arch=ppc\u0026epoch=1" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "product": { "name": "java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "product_id": "java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.6.0-ibm-jdbc@1.6.0.13.2-1jpp.1.el5_9?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "product": { "name": "java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "product_id": "java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.6.0-ibm-devel@1.6.0.13.2-1jpp.1.el5_9?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "product": { "name": "java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "product_id": "java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.6.0-ibm-demo@1.6.0.13.2-1jpp.1.el5_9?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "product": { "name": "java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "product_id": "java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.6.0-ibm-javacomm@1.6.0.13.2-1jpp.1.el5_9?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "product": { "name": "java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "product_id": "java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.6.0-ibm-src@1.6.0.13.2-1jpp.1.el5_9?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "product": { "name": "java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "product_id": "java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.6.0-ibm@1.6.0.13.2-1jpp.1.el5_9?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "product": { "name": "java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "product_id": "java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.6.0-ibm-jdbc@1.6.0.13.2-1jpp.1.el6_4?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "product": { "name": "java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "product_id": "java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.6.0-ibm-demo@1.6.0.13.2-1jpp.1.el6_4?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "product": { "name": "java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "product_id": "java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.6.0-ibm-devel@1.6.0.13.2-1jpp.1.el6_4?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "product": { "name": "java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "product_id": "java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.6.0-ibm-javacomm@1.6.0.13.2-1jpp.1.el6_4?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "product": { "name": "java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "product_id": "java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.6.0-ibm-src@1.6.0.13.2-1jpp.1.el6_4?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "product": { "name": "java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "product_id": "java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.6.0-ibm@1.6.0.13.2-1jpp.1.el6_4?arch=ppc64\u0026epoch=1" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "product": { "name": "java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "product_id": "java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.6.0-ibm-jdbc@1.6.0.13.2-1jpp.1.el5_9?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "product": { "name": "java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "product_id": "java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.6.0-ibm-devel@1.6.0.13.2-1jpp.1.el5_9?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "product": { "name": "java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "product_id": "java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.6.0-ibm-demo@1.6.0.13.2-1jpp.1.el5_9?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "product": { "name": "java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "product_id": "java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.6.0-ibm-javacomm@1.6.0.13.2-1jpp.1.el5_9?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "product": { "name": "java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "product_id": "java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.6.0-ibm-src@1.6.0.13.2-1jpp.1.el5_9?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "product": { "name": "java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "product_id": "java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.6.0-ibm@1.6.0.13.2-1jpp.1.el5_9?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.6.0-ibm-accessibility-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "product": { "name": "java-1.6.0-ibm-accessibility-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "product_id": "java-1.6.0-ibm-accessibility-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.6.0-ibm-accessibility@1.6.0.13.2-1jpp.1.el5_9?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "product": { "name": "java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "product_id": "java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.6.0-ibm-plugin@1.6.0.13.2-1jpp.1.el5_9?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "product": { "name": "java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "product_id": "java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.6.0-ibm-jdbc@1.6.0.13.2-1jpp.1.el6_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "product": { "name": "java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "product_id": "java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.6.0-ibm-demo@1.6.0.13.2-1jpp.1.el6_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "product": { "name": "java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "product_id": "java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.6.0-ibm-devel@1.6.0.13.2-1jpp.1.el6_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "product": { "name": "java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "product_id": "java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.6.0-ibm-javacomm@1.6.0.13.2-1jpp.1.el6_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "product": { "name": "java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "product_id": "java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.6.0-ibm-src@1.6.0.13.2-1jpp.1.el6_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "product": { "name": "java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "product_id": "java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.6.0-ibm@1.6.0.13.2-1jpp.1.el6_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "product": { "name": "java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "product_id": "java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.6.0-ibm-plugin@1.6.0.13.2-1jpp.1.el6_4?arch=x86_64\u0026epoch=1" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.i386", "product": { "name": "java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.i386", "product_id": "java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.6.0-ibm-jdbc@1.6.0.13.2-1jpp.1.el5_9?arch=i386\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.i386", "product": { "name": "java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.i386", "product_id": "java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.6.0-ibm-devel@1.6.0.13.2-1jpp.1.el5_9?arch=i386\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.i386", "product": { "name": "java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.i386", "product_id": "java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.6.0-ibm-demo@1.6.0.13.2-1jpp.1.el5_9?arch=i386\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el5_9.i386", "product": { "name": "java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el5_9.i386", "product_id": "java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el5_9.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.6.0-ibm-javacomm@1.6.0.13.2-1jpp.1.el5_9?arch=i386\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.i386", "product": { "name": "java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.i386", "product_id": "java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.6.0-ibm-src@1.6.0.13.2-1jpp.1.el5_9?arch=i386\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.i386", "product": { "name": "java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.i386", "product_id": "java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.6.0-ibm@1.6.0.13.2-1jpp.1.el5_9?arch=i386\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el5_9.i386", "product": { "name": "java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el5_9.i386", "product_id": "java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el5_9.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.6.0-ibm-plugin@1.6.0.13.2-1jpp.1.el5_9?arch=i386\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.6.0-ibm-accessibility-1:1.6.0.13.2-1jpp.1.el5_9.i386", "product": { "name": "java-1.6.0-ibm-accessibility-1:1.6.0.13.2-1jpp.1.el5_9.i386", "product_id": "java-1.6.0-ibm-accessibility-1:1.6.0.13.2-1jpp.1.el5_9.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.6.0-ibm-accessibility@1.6.0.13.2-1jpp.1.el5_9?arch=i386\u0026epoch=1" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.s390", "product": { "name": "java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.s390", "product_id": "java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.6.0-ibm-jdbc@1.6.0.13.2-1jpp.1.el5_9?arch=s390\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.s390", "product": { "name": "java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.s390", "product_id": "java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.6.0-ibm-devel@1.6.0.13.2-1jpp.1.el5_9?arch=s390\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.s390", "product": { "name": "java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.s390", "product_id": "java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.6.0-ibm-demo@1.6.0.13.2-1jpp.1.el5_9?arch=s390\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.s390", "product": { "name": "java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.s390", "product_id": "java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.6.0-ibm-src@1.6.0.13.2-1jpp.1.el5_9?arch=s390\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.s390", "product": { "name": "java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.s390", "product_id": "java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.6.0-ibm@1.6.0.13.2-1jpp.1.el5_9?arch=s390\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390", "product": { "name": "java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390", "product_id": "java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.6.0-ibm-devel@1.6.0.13.2-1jpp.1.el6_4?arch=s390\u0026epoch=1" } } } ], "category": "architecture", "name": "s390" }, { "branches": [ { "category": "product_version", "name": "java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "product": { "name": "java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "product_id": "java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.6.0-ibm-jdbc@1.6.0.13.2-1jpp.1.el5_9?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "product": { "name": "java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "product_id": "java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.6.0-ibm-devel@1.6.0.13.2-1jpp.1.el5_9?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "product": { "name": "java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "product_id": "java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.6.0-ibm-demo@1.6.0.13.2-1jpp.1.el5_9?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "product": { "name": "java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "product_id": "java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.6.0-ibm-src@1.6.0.13.2-1jpp.1.el5_9?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "product": { "name": "java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "product_id": "java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.6.0-ibm@1.6.0.13.2-1jpp.1.el5_9?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.6.0-ibm-accessibility-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "product": { "name": "java-1.6.0-ibm-accessibility-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "product_id": "java-1.6.0-ibm-accessibility-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.6.0-ibm-accessibility@1.6.0.13.2-1jpp.1.el5_9?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "product": { "name": "java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "product_id": "java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.6.0-ibm-jdbc@1.6.0.13.2-1jpp.1.el6_4?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "product": { "name": "java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "product_id": "java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.6.0-ibm-demo@1.6.0.13.2-1jpp.1.el6_4?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "product": { "name": "java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "product_id": "java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.6.0-ibm-devel@1.6.0.13.2-1jpp.1.el6_4?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "product": { "name": "java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "product_id": "java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.6.0-ibm-src@1.6.0.13.2-1jpp.1.el6_4?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "product": { "name": "java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "product_id": "java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.6.0-ibm@1.6.0.13.2-1jpp.1.el6_4?arch=s390x\u0026epoch=1" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.i686", "product": { "name": "java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.i686", "product_id": "java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.6.0-ibm-devel@1.6.0.13.2-1jpp.1.el6_4?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.i686", "product": { "name": "java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.i686", "product_id": "java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.6.0-ibm-jdbc@1.6.0.13.2-1jpp.1.el6_4?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.i686", "product": { "name": "java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.i686", "product_id": "java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.6.0-ibm-demo@1.6.0.13.2-1jpp.1.el6_4?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "product": { "name": "java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "product_id": "java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.6.0-ibm-javacomm@1.6.0.13.2-1jpp.1.el6_4?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.i686", "product": { "name": "java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.i686", "product_id": "java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.6.0-ibm-src@1.6.0.13.2-1jpp.1.el6_4?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "product": { "name": "java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "product_id": "java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.6.0-ibm@1.6.0.13.2-1jpp.1.el6_4?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.i686", "product": { "name": "java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.i686", "product_id": "java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.6.0-ibm-plugin@1.6.0.13.2-1jpp.1.el6_4?arch=i686\u0026epoch=1" } } } ], "category": "architecture", "name": "i686" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.i386 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)", "product_id": "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.i386" }, "product_reference": "java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.i386", "relates_to_product_reference": "5Server-Supplementary-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.ppc as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)", "product_id": "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.ppc" }, "product_reference": "java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "relates_to_product_reference": "5Server-Supplementary-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.ppc64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)", "product_id": "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.ppc64" }, "product_reference": "java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "relates_to_product_reference": "5Server-Supplementary-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.s390 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)", "product_id": "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.s390" }, "product_reference": "java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.s390", "relates_to_product_reference": "5Server-Supplementary-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.s390x as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)", "product_id": "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.s390x" }, "product_reference": "java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "relates_to_product_reference": "5Server-Supplementary-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)", "product_id": "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.x86_64" }, "product_reference": "java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "relates_to_product_reference": "5Server-Supplementary-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-ibm-accessibility-1:1.6.0.13.2-1jpp.1.el5_9.i386 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)", "product_id": "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-accessibility-1:1.6.0.13.2-1jpp.1.el5_9.i386" }, "product_reference": "java-1.6.0-ibm-accessibility-1:1.6.0.13.2-1jpp.1.el5_9.i386", "relates_to_product_reference": "5Server-Supplementary-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-ibm-accessibility-1:1.6.0.13.2-1jpp.1.el5_9.ppc as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)", "product_id": "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-accessibility-1:1.6.0.13.2-1jpp.1.el5_9.ppc" }, "product_reference": "java-1.6.0-ibm-accessibility-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "relates_to_product_reference": "5Server-Supplementary-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-ibm-accessibility-1:1.6.0.13.2-1jpp.1.el5_9.s390x as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)", "product_id": "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-accessibility-1:1.6.0.13.2-1jpp.1.el5_9.s390x" }, "product_reference": "java-1.6.0-ibm-accessibility-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "relates_to_product_reference": "5Server-Supplementary-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-ibm-accessibility-1:1.6.0.13.2-1jpp.1.el5_9.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)", "product_id": "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-accessibility-1:1.6.0.13.2-1jpp.1.el5_9.x86_64" }, "product_reference": "java-1.6.0-ibm-accessibility-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "relates_to_product_reference": "5Server-Supplementary-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.i386 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)", "product_id": "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.i386" }, "product_reference": "java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.i386", "relates_to_product_reference": "5Server-Supplementary-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.ppc as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)", "product_id": "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.ppc" }, "product_reference": "java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "relates_to_product_reference": "5Server-Supplementary-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.ppc64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)", "product_id": "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.ppc64" }, "product_reference": "java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "relates_to_product_reference": "5Server-Supplementary-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.s390 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)", "product_id": "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.s390" }, "product_reference": "java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.s390", "relates_to_product_reference": "5Server-Supplementary-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.s390x as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)", "product_id": "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.s390x" }, "product_reference": "java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "relates_to_product_reference": "5Server-Supplementary-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)", "product_id": "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.x86_64" }, "product_reference": "java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "relates_to_product_reference": "5Server-Supplementary-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.i386 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)", "product_id": "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.i386" }, "product_reference": "java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.i386", "relates_to_product_reference": "5Server-Supplementary-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.ppc as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)", "product_id": "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.ppc" }, "product_reference": "java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "relates_to_product_reference": "5Server-Supplementary-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.ppc64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)", "product_id": "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.ppc64" }, "product_reference": "java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "relates_to_product_reference": "5Server-Supplementary-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.s390 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)", "product_id": "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.s390" }, "product_reference": "java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.s390", "relates_to_product_reference": "5Server-Supplementary-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.s390x as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)", "product_id": "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.s390x" }, "product_reference": "java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "relates_to_product_reference": "5Server-Supplementary-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)", "product_id": "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.x86_64" }, "product_reference": "java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "relates_to_product_reference": "5Server-Supplementary-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el5_9.i386 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)", "product_id": "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el5_9.i386" }, "product_reference": "java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el5_9.i386", "relates_to_product_reference": "5Server-Supplementary-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el5_9.ppc as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)", "product_id": "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el5_9.ppc" }, "product_reference": "java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "relates_to_product_reference": "5Server-Supplementary-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el5_9.ppc64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)", "product_id": "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el5_9.ppc64" }, "product_reference": "java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "relates_to_product_reference": "5Server-Supplementary-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el5_9.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)", "product_id": "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el5_9.x86_64" }, "product_reference": "java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "relates_to_product_reference": "5Server-Supplementary-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.i386 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)", "product_id": "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.i386" }, "product_reference": "java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.i386", "relates_to_product_reference": "5Server-Supplementary-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.ppc as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)", "product_id": "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.ppc" }, "product_reference": "java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "relates_to_product_reference": "5Server-Supplementary-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.ppc64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)", "product_id": "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.ppc64" }, "product_reference": "java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "relates_to_product_reference": "5Server-Supplementary-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.s390 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)", "product_id": "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.s390" }, "product_reference": "java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.s390", "relates_to_product_reference": "5Server-Supplementary-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.s390x as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)", "product_id": "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.s390x" }, "product_reference": "java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "relates_to_product_reference": "5Server-Supplementary-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)", "product_id": "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.x86_64" }, "product_reference": "java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "relates_to_product_reference": "5Server-Supplementary-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el5_9.i386 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)", "product_id": "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el5_9.i386" }, "product_reference": "java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el5_9.i386", "relates_to_product_reference": "5Server-Supplementary-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el5_9.ppc as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)", "product_id": "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el5_9.ppc" }, "product_reference": "java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "relates_to_product_reference": "5Server-Supplementary-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el5_9.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)", "product_id": "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el5_9.x86_64" }, "product_reference": "java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "relates_to_product_reference": "5Server-Supplementary-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.i386 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)", "product_id": "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.i386" }, "product_reference": "java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.i386", "relates_to_product_reference": "5Server-Supplementary-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.ppc as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)", "product_id": "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.ppc" }, "product_reference": "java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "relates_to_product_reference": "5Server-Supplementary-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.ppc64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)", "product_id": "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.ppc64" }, "product_reference": "java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "relates_to_product_reference": "5Server-Supplementary-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.s390 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)", "product_id": "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.s390" }, "product_reference": "java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.s390", "relates_to_product_reference": "5Server-Supplementary-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.s390x as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)", "product_id": "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.s390x" }, "product_reference": "java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "relates_to_product_reference": "5Server-Supplementary-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)", "product_id": "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.x86_64" }, "product_reference": "java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "relates_to_product_reference": "5Server-Supplementary-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.i686 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)", "product_id": "6Client-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.i686" }, "product_reference": "java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "relates_to_product_reference": "6Client-Supplementary-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)", "product_id": "6Client-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64" }, "product_reference": "java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "relates_to_product_reference": "6Client-Supplementary-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.s390x as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)", "product_id": "6Client-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.s390x" }, "product_reference": "java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "relates_to_product_reference": "6Client-Supplementary-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)", "product_id": "6Client-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64" }, "product_reference": "java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "relates_to_product_reference": "6Client-Supplementary-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.i686 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)", "product_id": "6Client-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.i686" }, "product_reference": "java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.i686", "relates_to_product_reference": "6Client-Supplementary-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.ppc64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)", "product_id": "6Client-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.ppc64" }, "product_reference": "java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "relates_to_product_reference": "6Client-Supplementary-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.s390x as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)", "product_id": "6Client-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.s390x" }, "product_reference": "java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "relates_to_product_reference": "6Client-Supplementary-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.x86_64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)", "product_id": "6Client-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.x86_64" }, "product_reference": "java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "relates_to_product_reference": "6Client-Supplementary-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.i686 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)", "product_id": "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.i686" }, "product_reference": "java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.i686", "relates_to_product_reference": "6Client-Supplementary-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)", "product_id": "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc" }, "product_reference": "java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc", "relates_to_product_reference": "6Client-Supplementary-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)", "product_id": "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc64" }, "product_reference": "java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "relates_to_product_reference": "6Client-Supplementary-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)", "product_id": "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390" }, "product_reference": "java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390", "relates_to_product_reference": "6Client-Supplementary-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390x as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)", "product_id": "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390x" }, "product_reference": "java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "relates_to_product_reference": "6Client-Supplementary-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.x86_64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)", "product_id": "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.x86_64" }, "product_reference": "java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "relates_to_product_reference": "6Client-Supplementary-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.i686 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)", "product_id": "6Client-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.i686" }, "product_reference": "java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "relates_to_product_reference": "6Client-Supplementary-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)", "product_id": "6Client-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64" }, "product_reference": "java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "relates_to_product_reference": "6Client-Supplementary-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)", "product_id": "6Client-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64" }, "product_reference": "java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "relates_to_product_reference": "6Client-Supplementary-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.i686 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)", "product_id": "6Client-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.i686" }, "product_reference": "java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.i686", "relates_to_product_reference": "6Client-Supplementary-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.ppc64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)", "product_id": "6Client-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.ppc64" }, "product_reference": "java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "relates_to_product_reference": "6Client-Supplementary-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.s390x as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)", "product_id": "6Client-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.s390x" }, "product_reference": "java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "relates_to_product_reference": "6Client-Supplementary-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.x86_64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)", "product_id": "6Client-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.x86_64" }, "product_reference": "java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "relates_to_product_reference": "6Client-Supplementary-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.i686 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)", "product_id": "6Client-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.i686" }, "product_reference": "java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.i686", "relates_to_product_reference": "6Client-Supplementary-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.x86_64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)", "product_id": "6Client-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.x86_64" }, "product_reference": "java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "relates_to_product_reference": "6Client-Supplementary-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.i686 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)", "product_id": "6Client-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.i686" }, "product_reference": "java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.i686", "relates_to_product_reference": "6Client-Supplementary-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.ppc64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)", "product_id": "6Client-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.ppc64" }, "product_reference": "java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "relates_to_product_reference": "6Client-Supplementary-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.s390x as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)", "product_id": "6Client-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.s390x" }, "product_reference": "java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "relates_to_product_reference": "6Client-Supplementary-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.x86_64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)", "product_id": "6Client-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.x86_64" }, "product_reference": "java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "relates_to_product_reference": "6Client-Supplementary-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.i686 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)", "product_id": "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.i686" }, "product_reference": "java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "relates_to_product_reference": "6ComputeNode-Supplementary-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)", "product_id": "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64" }, "product_reference": "java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "relates_to_product_reference": "6ComputeNode-Supplementary-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.s390x as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)", "product_id": "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.s390x" }, "product_reference": "java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "relates_to_product_reference": "6ComputeNode-Supplementary-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)", "product_id": "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64" }, "product_reference": "java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "relates_to_product_reference": "6ComputeNode-Supplementary-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.i686 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)", "product_id": "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.i686" }, "product_reference": "java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.i686", "relates_to_product_reference": "6ComputeNode-Supplementary-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.ppc64 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)", "product_id": "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.ppc64" }, "product_reference": "java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "relates_to_product_reference": "6ComputeNode-Supplementary-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.s390x as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)", "product_id": "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.s390x" }, "product_reference": "java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "relates_to_product_reference": "6ComputeNode-Supplementary-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.x86_64 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)", "product_id": "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.x86_64" }, "product_reference": "java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "relates_to_product_reference": "6ComputeNode-Supplementary-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.i686 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)", "product_id": "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.i686" }, "product_reference": "java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.i686", "relates_to_product_reference": "6ComputeNode-Supplementary-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)", "product_id": "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc" }, "product_reference": "java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc", "relates_to_product_reference": "6ComputeNode-Supplementary-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc64 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)", "product_id": "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc64" }, "product_reference": "java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "relates_to_product_reference": "6ComputeNode-Supplementary-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)", "product_id": "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390" }, "product_reference": "java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390", "relates_to_product_reference": "6ComputeNode-Supplementary-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390x as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)", "product_id": "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390x" }, "product_reference": "java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "relates_to_product_reference": "6ComputeNode-Supplementary-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.x86_64 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)", "product_id": "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.x86_64" }, "product_reference": "java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "relates_to_product_reference": "6ComputeNode-Supplementary-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.i686 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)", "product_id": "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.i686" }, "product_reference": "java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "relates_to_product_reference": "6ComputeNode-Supplementary-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)", "product_id": "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64" }, "product_reference": "java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "relates_to_product_reference": "6ComputeNode-Supplementary-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)", "product_id": "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64" }, "product_reference": "java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "relates_to_product_reference": "6ComputeNode-Supplementary-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.i686 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)", "product_id": "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.i686" }, "product_reference": "java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.i686", "relates_to_product_reference": "6ComputeNode-Supplementary-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.ppc64 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)", "product_id": "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.ppc64" }, "product_reference": "java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "relates_to_product_reference": "6ComputeNode-Supplementary-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.s390x as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)", "product_id": "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.s390x" }, "product_reference": "java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "relates_to_product_reference": "6ComputeNode-Supplementary-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.x86_64 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)", "product_id": "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.x86_64" }, "product_reference": "java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "relates_to_product_reference": "6ComputeNode-Supplementary-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.i686 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)", "product_id": "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.i686" }, "product_reference": "java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.i686", "relates_to_product_reference": "6ComputeNode-Supplementary-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.x86_64 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)", "product_id": "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.x86_64" }, "product_reference": "java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "relates_to_product_reference": "6ComputeNode-Supplementary-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.i686 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)", "product_id": "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.i686" }, "product_reference": "java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.i686", "relates_to_product_reference": "6ComputeNode-Supplementary-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.ppc64 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)", "product_id": "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.ppc64" }, "product_reference": "java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "relates_to_product_reference": "6ComputeNode-Supplementary-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.s390x as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)", "product_id": "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.s390x" }, "product_reference": "java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "relates_to_product_reference": "6ComputeNode-Supplementary-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.x86_64 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)", "product_id": "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.x86_64" }, "product_reference": "java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "relates_to_product_reference": "6ComputeNode-Supplementary-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.i686 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)", "product_id": "6Server-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.i686" }, "product_reference": "java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "relates_to_product_reference": "6Server-Supplementary-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)", "product_id": "6Server-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64" }, "product_reference": "java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "relates_to_product_reference": "6Server-Supplementary-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.s390x as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)", "product_id": "6Server-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.s390x" }, "product_reference": "java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "relates_to_product_reference": "6Server-Supplementary-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)", "product_id": "6Server-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64" }, "product_reference": "java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "relates_to_product_reference": "6Server-Supplementary-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.i686 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)", "product_id": "6Server-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.i686" }, "product_reference": "java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.i686", "relates_to_product_reference": "6Server-Supplementary-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.ppc64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)", "product_id": "6Server-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.ppc64" }, "product_reference": "java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "relates_to_product_reference": "6Server-Supplementary-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.s390x as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)", "product_id": "6Server-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.s390x" }, "product_reference": "java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "relates_to_product_reference": "6Server-Supplementary-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)", "product_id": "6Server-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.x86_64" }, "product_reference": "java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "relates_to_product_reference": "6Server-Supplementary-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.i686 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)", "product_id": "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.i686" }, "product_reference": "java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.i686", "relates_to_product_reference": "6Server-Supplementary-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)", "product_id": "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc" }, "product_reference": "java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc", "relates_to_product_reference": "6Server-Supplementary-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)", "product_id": "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc64" }, "product_reference": "java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "relates_to_product_reference": "6Server-Supplementary-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)", "product_id": "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390" }, "product_reference": "java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390", "relates_to_product_reference": "6Server-Supplementary-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390x as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)", "product_id": "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390x" }, "product_reference": "java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "relates_to_product_reference": "6Server-Supplementary-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)", "product_id": "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.x86_64" }, "product_reference": "java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "relates_to_product_reference": "6Server-Supplementary-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.i686 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)", "product_id": "6Server-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.i686" }, "product_reference": "java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "relates_to_product_reference": "6Server-Supplementary-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)", "product_id": "6Server-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64" }, "product_reference": "java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "relates_to_product_reference": "6Server-Supplementary-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)", "product_id": "6Server-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64" }, "product_reference": "java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "relates_to_product_reference": "6Server-Supplementary-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.i686 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)", "product_id": "6Server-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.i686" }, "product_reference": "java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.i686", "relates_to_product_reference": "6Server-Supplementary-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.ppc64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)", "product_id": "6Server-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.ppc64" }, "product_reference": "java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "relates_to_product_reference": "6Server-Supplementary-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.s390x as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)", "product_id": "6Server-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.s390x" }, "product_reference": "java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "relates_to_product_reference": "6Server-Supplementary-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)", "product_id": "6Server-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.x86_64" }, "product_reference": "java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "relates_to_product_reference": "6Server-Supplementary-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.i686 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)", "product_id": "6Server-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.i686" }, "product_reference": "java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.i686", "relates_to_product_reference": "6Server-Supplementary-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)", "product_id": "6Server-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.x86_64" }, "product_reference": "java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "relates_to_product_reference": "6Server-Supplementary-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.i686 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)", "product_id": "6Server-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.i686" }, "product_reference": "java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.i686", "relates_to_product_reference": "6Server-Supplementary-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.ppc64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)", "product_id": "6Server-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.ppc64" }, "product_reference": "java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "relates_to_product_reference": "6Server-Supplementary-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.s390x as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)", "product_id": "6Server-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.s390x" }, "product_reference": "java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "relates_to_product_reference": "6Server-Supplementary-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)", "product_id": "6Server-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.x86_64" }, "product_reference": "java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "relates_to_product_reference": "6Server-Supplementary-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.i686 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)", "product_id": "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.i686" }, "product_reference": "java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "relates_to_product_reference": "6Workstation-Supplementary-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)", "product_id": "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64" }, "product_reference": "java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "relates_to_product_reference": "6Workstation-Supplementary-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.s390x as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)", "product_id": "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.s390x" }, "product_reference": "java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "relates_to_product_reference": "6Workstation-Supplementary-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)", "product_id": "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64" }, "product_reference": "java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "relates_to_product_reference": "6Workstation-Supplementary-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.i686 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)", "product_id": "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.i686" }, "product_reference": "java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.i686", "relates_to_product_reference": "6Workstation-Supplementary-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.ppc64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)", "product_id": "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.ppc64" }, "product_reference": "java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "relates_to_product_reference": "6Workstation-Supplementary-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.s390x as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)", "product_id": "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.s390x" }, "product_reference": "java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "relates_to_product_reference": "6Workstation-Supplementary-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.x86_64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)", "product_id": "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.x86_64" }, "product_reference": "java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "relates_to_product_reference": "6Workstation-Supplementary-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.i686 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)", "product_id": "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.i686" }, "product_reference": "java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.i686", "relates_to_product_reference": "6Workstation-Supplementary-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)", "product_id": "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc" }, "product_reference": "java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc", "relates_to_product_reference": "6Workstation-Supplementary-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)", "product_id": "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc64" }, "product_reference": "java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "relates_to_product_reference": "6Workstation-Supplementary-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)", "product_id": "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390" }, "product_reference": "java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390", "relates_to_product_reference": "6Workstation-Supplementary-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390x as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)", "product_id": "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390x" }, "product_reference": "java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "relates_to_product_reference": "6Workstation-Supplementary-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.x86_64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)", "product_id": "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.x86_64" }, "product_reference": "java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "relates_to_product_reference": "6Workstation-Supplementary-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.i686 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)", "product_id": "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.i686" }, "product_reference": "java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "relates_to_product_reference": "6Workstation-Supplementary-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)", "product_id": "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64" }, "product_reference": "java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "relates_to_product_reference": "6Workstation-Supplementary-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)", "product_id": "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64" }, "product_reference": "java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "relates_to_product_reference": "6Workstation-Supplementary-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.i686 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)", "product_id": "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.i686" }, "product_reference": "java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.i686", "relates_to_product_reference": "6Workstation-Supplementary-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.ppc64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)", "product_id": "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.ppc64" }, "product_reference": "java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "relates_to_product_reference": "6Workstation-Supplementary-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.s390x as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)", "product_id": "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.s390x" }, "product_reference": "java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "relates_to_product_reference": "6Workstation-Supplementary-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.x86_64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)", "product_id": "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.x86_64" }, "product_reference": "java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "relates_to_product_reference": "6Workstation-Supplementary-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.i686 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)", "product_id": "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.i686" }, "product_reference": "java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.i686", "relates_to_product_reference": "6Workstation-Supplementary-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.x86_64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)", "product_id": "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.x86_64" }, "product_reference": "java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "relates_to_product_reference": "6Workstation-Supplementary-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.i686 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)", "product_id": "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.i686" }, "product_reference": "java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.i686", "relates_to_product_reference": "6Workstation-Supplementary-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.ppc64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)", "product_id": "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.ppc64" }, "product_reference": "java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "relates_to_product_reference": "6Workstation-Supplementary-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.s390x as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)", "product_id": "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.s390x" }, "product_reference": "java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "relates_to_product_reference": "6Workstation-Supplementary-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.x86_64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)", "product_id": "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.x86_64" }, "product_reference": "java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "relates_to_product_reference": "6Workstation-Supplementary-6.4.z" } ] }, "vulnerabilities": [ { "cve": "CVE-2013-0169", "discovery_date": "2013-02-04T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "907589" } ], "notes": [ { "category": "description", "text": "The TLS protocol 1.1 and 1.2 and the DTLS protocol 1.0 and 1.2, as used in OpenSSL, OpenJDK, PolarSSL, and other products, do not properly consider timing side-channel attacks on a MAC check requirement during the processing of malformed CBC padding, which allows remote attackers to conduct distinguishing attacks and plaintext-recovery attacks via statistical analysis of timing data for crafted packets, aka the \"Lucky Thirteen\" issue.", "title": "Vulnerability description" }, { "category": "summary", "text": "SSL/TLS: CBC padding timing attack (lucky-13)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-accessibility-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-accessibility-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-accessibility-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-accessibility-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-0169" }, { "category": "external", "summary": "RHBZ#907589", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=907589" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-0169", "url": "https://www.cve.org/CVERecord?id=CVE-2013-0169" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-0169", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-0169" }, { "category": "external", "summary": "http://www.isg.rhul.ac.uk/tls/", "url": "http://www.isg.rhul.ac.uk/tls/" }, { "category": "external", "summary": "http://www.openssl.org/news/secadv_20130205.txt", "url": "http://www.openssl.org/news/secadv_20130205.txt" }, { "category": "external", "summary": "https://polarssl.org/tech-updates/releases/polarssl-1.2.5-released", "url": "https://polarssl.org/tech-updates/releases/polarssl-1.2.5-released" } ], "release_date": "2013-02-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-05-14T17:49:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-accessibility-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-accessibility-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-accessibility-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-accessibility-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:0823" }, { "category": "workaround", "details": "On OpenShift Container Platform 3.11 it\u0027s possible to edit the list of cipher suites offered by the router when performing \u0027edge\u0027, or \u0027re-encrypt\u0027 TLS modes. Please follow the documentation [1], and [2] to remove the vulnerable CBC ciphers use the modern, or intermediate cipher suites outlined by Mozilla instead [3]. In \u0027passthrough\u0027 mode TLS termination occurs in the application so that is another way to mitigate the vulnerability.\n[1] https://docs.openshift.com/container-platform/3.11/install_config/router/customized_haproxy_router.html#obtaining-router-configuration-template\n[2] https://docs.openshift.com/container-platform/3.11/install_config/router/customized_haproxy_router.html#using-configmap-replace-template\n[3] https://wiki.mozilla.org/Security/Server_Side_TLS", "product_ids": [ "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-accessibility-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-accessibility-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-accessibility-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-accessibility-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.x86_64" ] } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-accessibility-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-accessibility-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-accessibility-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-accessibility-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "SSL/TLS: CBC padding timing attack (lucky-13)" }, { "cve": "CVE-2013-0401", "discovery_date": "2013-03-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "920245" } ], "notes": [ { "category": "description", "text": "The Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 17 and earlier, 6 Update 43 and earlier, and 5.0 Update 41 and earlier; and OpenJDK 6 and 7; allows remote attackers to execute arbitrary code via vectors related to AWT, as demonstrated by Ben Murphy during a Pwn2Own competition at CanSecWest 2013. NOTE: the previous information is from the April 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to invocation of the system class loader by the sun.awt.datatransfer.ClassLoaderObjectInputStream class, which allows remote attackers to bypass Java sandbox restrictions.", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: sun.awt.datatransfer.ClassLoaderObjectInputStream class may incorrectly invoke the system class loader (CanSecWest 2013, AWT, 8009305)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-accessibility-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-accessibility-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-accessibility-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-accessibility-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-0401" }, { "category": "external", "summary": "RHBZ#920245", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=920245" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-0401", "url": "https://www.cve.org/CVERecord?id=CVE-2013-0401" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-0401", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-0401" } ], "release_date": "2013-04-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-05-14T17:49:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-accessibility-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-accessibility-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-accessibility-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-accessibility-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:0823" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-accessibility-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-accessibility-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-accessibility-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-accessibility-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "OpenJDK: sun.awt.datatransfer.ClassLoaderObjectInputStream class may incorrectly invoke the system class loader (CanSecWest 2013, AWT, 8009305)" }, { "cve": "CVE-2013-1491", "discovery_date": "2013-03-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "920248" } ], "notes": [ { "category": "description", "text": "The Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 17 and earlier, 6 Update 43 and earlier, 5.0 Update 41 and earlier, and JavaFX 2.2.7 and earlier allows remote attackers to execute arbitrary code via vectors related to 2D, as demonstrated by Joshua Drake during a Pwn2Own competition at CanSecWest 2013.", "title": "Vulnerability description" }, { "category": "summary", "text": "JDK: unspecified sanbox bypass (CanSecWest 2013, 2D)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-accessibility-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-accessibility-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-accessibility-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-accessibility-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-1491" }, { "category": "external", "summary": "RHBZ#920248", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=920248" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-1491", "url": "https://www.cve.org/CVERecord?id=CVE-2013-1491" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-1491", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-1491" } ], "release_date": "2013-03-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-05-14T17:49:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-accessibility-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-accessibility-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-accessibility-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-accessibility-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:0823" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-accessibility-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-accessibility-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-accessibility-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-accessibility-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "JDK: unspecified sanbox bypass (CanSecWest 2013, 2D)" }, { "cve": "CVE-2013-1537", "discovery_date": "2013-04-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "952387" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 17 and earlier, 6 Update 43 and earlier, and 5.0 Update 41 and earlier; and OpenJDK 6 and 7; allows remote attackers to affect confidentiality, integrity, and availability via vectors related to RMI. NOTE: the previous information is from the April 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to the default java.rmi.server.useCodebaseOnly setting of false, which allows remote attackers to perform \"dynamic class downloading\" and execute arbitrary code.", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: remote code loading enabled by default (RMI, 8001040)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-accessibility-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-accessibility-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-accessibility-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-accessibility-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-1537" }, { "category": "external", "summary": "RHBZ#952387", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=952387" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-1537", "url": "https://www.cve.org/CVERecord?id=CVE-2013-1537" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-1537", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-1537" } ], "release_date": "2013-04-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-05-14T17:49:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-accessibility-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-accessibility-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-accessibility-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-accessibility-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:0823" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-accessibility-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-accessibility-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-accessibility-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-accessibility-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "OpenJDK: remote code loading enabled by default (RMI, 8001040)" }, { "cve": "CVE-2013-1540", "discovery_date": "2013-04-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "953166" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 17 and earlier and 6 Update 43 and earlier allows remote attackers to affect integrity via unknown vectors related to Deployment, a different vulnerability than CVE-2013-2433.", "title": "Vulnerability description" }, { "category": "summary", "text": "JDK: unspecified vulnerability fixed in 7u21 and 6u45 (Deployment)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-accessibility-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-accessibility-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-accessibility-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-accessibility-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-1540" }, { "category": "external", "summary": "RHBZ#953166", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=953166" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-1540", "url": "https://www.cve.org/CVERecord?id=CVE-2013-1540" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-1540", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-1540" }, { "category": "external", "summary": "http://www.oracle.com/technetwork/topics/security/javacpuapr2013-1928497.html", "url": "http://www.oracle.com/technetwork/topics/security/javacpuapr2013-1928497.html" } ], "release_date": "2013-04-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-05-14T17:49:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-accessibility-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-accessibility-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-accessibility-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-accessibility-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:0823" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "products": [ "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-accessibility-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-accessibility-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-accessibility-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-accessibility-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "JDK: unspecified vulnerability fixed in 7u21 and 6u45 (Deployment)" }, { "cve": "CVE-2013-1557", "discovery_date": "2013-04-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "952648" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 17 and earlier, 6 Update 43 and earlier, and 5.0 Update 41 and earlier; and OpenJDK 6 and 7; allows remote attackers to affect confidentiality, integrity, and availability via vectors related to RMI. NOTE: the previous information is from the April 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to \"missing security restrictions\" in the LogStream.setDefaultStream method.", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: LogStream.setDefaultStream() missing security restrictions (RMI, 8001329)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-accessibility-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-accessibility-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-accessibility-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-accessibility-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-1557" }, { "category": "external", "summary": "RHBZ#952648", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=952648" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-1557", "url": "https://www.cve.org/CVERecord?id=CVE-2013-1557" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-1557", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-1557" } ], "release_date": "2013-04-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-05-14T17:49:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-accessibility-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-accessibility-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-accessibility-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-accessibility-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:0823" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-accessibility-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-accessibility-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-accessibility-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-accessibility-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "OpenJDK: LogStream.setDefaultStream() missing security restrictions (RMI, 8001329)" }, { "cve": "CVE-2013-1563", "discovery_date": "2013-04-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "953172" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 17 and earlier, 6 Update 43 and earlier, and JavaFX 2.2.7 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Install.", "title": "Vulnerability description" }, { "category": "summary", "text": "JDK: unspecified vulnerability fixed in 7u21 and 6u45 (Install)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-accessibility-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-accessibility-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-accessibility-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-accessibility-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-1563" }, { "category": "external", "summary": "RHBZ#953172", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=953172" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-1563", "url": "https://www.cve.org/CVERecord?id=CVE-2013-1563" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-1563", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-1563" }, { "category": "external", "summary": "http://www.oracle.com/technetwork/topics/security/javacpuapr2013-1928497.html", "url": "http://www.oracle.com/technetwork/topics/security/javacpuapr2013-1928497.html" } ], "release_date": "2013-04-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-05-14T17:49:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-accessibility-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-accessibility-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-accessibility-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-accessibility-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:0823" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-accessibility-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-accessibility-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-accessibility-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-accessibility-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "JDK: unspecified vulnerability fixed in 7u21 and 6u45 (Install)" }, { "cve": "CVE-2013-1569", "discovery_date": "2013-04-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "952711" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 17 and earlier, 6 Update 43 and earlier, and 5.0 Update 41 and earlier; and OpenJDK 6 and 7; allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D. NOTE: the previous information is from the April 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to \"checking of [a] glyph table\" in the International Components for Unicode (ICU) Layout Engine before 51.2.", "title": "Vulnerability description" }, { "category": "summary", "text": "ICU: Layout Engine font layout and glyph table errors (JDK 2D, 8004994)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-accessibility-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-accessibility-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-accessibility-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-accessibility-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-1569" }, { "category": "external", "summary": "RHBZ#952711", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=952711" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-1569", "url": "https://www.cve.org/CVERecord?id=CVE-2013-1569" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-1569", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-1569" } ], "release_date": "2013-04-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-05-14T17:49:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-accessibility-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-accessibility-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-accessibility-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-accessibility-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:0823" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-accessibility-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-accessibility-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-accessibility-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-accessibility-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "ICU: Layout Engine font layout and glyph table errors (JDK 2D, 8004994)" }, { "cve": "CVE-2013-2383", "discovery_date": "2013-04-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "952708" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 17 and earlier, 6 Update 43 and earlier, and 5.0 Update 41 and earlier; and OpenJDK 6 and 7; allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D, a different vulnerability than CVE-2013-1569, CVE-2013-2384, and CVE-2013-2420. NOTE: the previous information is from the April 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to \"handling of [a] glyph table\" in the International Components for Unicode (ICU) Layout Engine before 51.2.", "title": "Vulnerability description" }, { "category": "summary", "text": "ICU: Layout Engine font layout and glyph table errors (JDK 2D, 8004986)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-accessibility-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-accessibility-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-accessibility-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-accessibility-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-2383" }, { "category": "external", "summary": "RHBZ#952708", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=952708" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-2383", "url": "https://www.cve.org/CVERecord?id=CVE-2013-2383" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-2383", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-2383" } ], "release_date": "2013-04-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-05-14T17:49:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-accessibility-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-accessibility-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-accessibility-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-accessibility-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:0823" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-accessibility-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-accessibility-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-accessibility-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-accessibility-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "ICU: Layout Engine font layout and glyph table errors (JDK 2D, 8004986)" }, { "cve": "CVE-2013-2384", "discovery_date": "2013-04-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "952709" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 17 and earlier, 6 Update 43 and earlier, and 5.0 Update 41 and earlier; and OpenJDK 6 and 7; allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D, a different vulnerability than CVE-2013-1569, CVE-2013-2383, and CVE-2013-2420. NOTE: the previous information is from the April 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to \"font layout\" in the International Components for Unicode (ICU) Layout Engine before 51.2.", "title": "Vulnerability description" }, { "category": "summary", "text": "ICU: Layout Engine font layout and glyph table errors (JDK 2D, 8004987)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-accessibility-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-accessibility-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-accessibility-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-accessibility-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-2384" }, { "category": "external", "summary": "RHBZ#952709", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=952709" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-2384", "url": "https://www.cve.org/CVERecord?id=CVE-2013-2384" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-2384", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-2384" } ], "release_date": "2013-04-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-05-14T17:49:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-accessibility-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-accessibility-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-accessibility-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-accessibility-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:0823" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-accessibility-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-accessibility-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-accessibility-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-accessibility-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "ICU: Layout Engine font layout and glyph table errors (JDK 2D, 8004987)" }, { "cve": "CVE-2013-2394", "discovery_date": "2013-04-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "953265" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 17 and earlier, 6 Update 43 and earlier, 5.0 Update 41 and earlier, and JavaFX 2.2.7 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D, a different vulnerability than CVE-2013-2432 and CVE-2013-1491.", "title": "Vulnerability description" }, { "category": "summary", "text": "JDK: unspecified vulnerability fixed in 7u21 and 6u45 (2D)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-accessibility-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-accessibility-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-accessibility-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-accessibility-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-2394" }, { "category": "external", "summary": "RHBZ#953265", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=953265" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-2394", "url": "https://www.cve.org/CVERecord?id=CVE-2013-2394" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-2394", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-2394" }, { "category": "external", "summary": "http://www.oracle.com/technetwork/topics/security/javacpuapr2013-1928497.html", "url": "http://www.oracle.com/technetwork/topics/security/javacpuapr2013-1928497.html" } ], "release_date": "2013-04-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-05-14T17:49:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-accessibility-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-accessibility-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-accessibility-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-accessibility-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:0823" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-accessibility-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-accessibility-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-accessibility-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-accessibility-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "JDK: unspecified vulnerability fixed in 7u21 and 6u45 (2D)" }, { "cve": "CVE-2013-2417", "discovery_date": "2013-04-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "952657" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 17 and earlier, 6 Update 43 and earlier, and 5.0 Update 41 and earlier; and OpenJDK 6 and 7; allows remote attackers to affect availability via unknown vectors related to Networking. NOTE: the previous information is from the April 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to an information leak involving InetAddress serialization. CVE has not investigated the apparent discrepancy between vendor reports regarding the impact of this issue.", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Network InetAddress serialization information disclosure (Networking, 8000724)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-accessibility-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-accessibility-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-accessibility-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-accessibility-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-2417" }, { "category": "external", "summary": "RHBZ#952657", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=952657" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-2417", "url": "https://www.cve.org/CVERecord?id=CVE-2013-2417" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-2417", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-2417" } ], "release_date": "2013-04-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-05-14T17:49:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-accessibility-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-accessibility-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-accessibility-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-accessibility-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:0823" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-accessibility-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-accessibility-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-accessibility-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-accessibility-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Network InetAddress serialization information disclosure (Networking, 8000724)" }, { "cve": "CVE-2013-2418", "discovery_date": "2013-04-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "953267" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 17 and earlier and 6 Update 43 and earlier allows local users to affect confidentiality, integrity, and availability via unknown vectors related to Deployment.", "title": "Vulnerability description" }, { "category": "summary", "text": "JDK: unspecified vulnerability fixed in 7u21 and 6u45 (Deployment)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-accessibility-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-accessibility-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-accessibility-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-accessibility-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-2418" }, { "category": "external", "summary": "RHBZ#953267", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=953267" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-2418", "url": "https://www.cve.org/CVERecord?id=CVE-2013-2418" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-2418", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-2418" }, { "category": "external", "summary": "http://www.oracle.com/technetwork/topics/security/javacpuapr2013-1928497.html", "url": "http://www.oracle.com/technetwork/topics/security/javacpuapr2013-1928497.html" } ], "release_date": "2013-04-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-05-14T17:49:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-accessibility-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-accessibility-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-accessibility-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-accessibility-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:0823" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.6, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-accessibility-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-accessibility-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-accessibility-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-accessibility-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "JDK: unspecified vulnerability fixed in 7u21 and 6u45 (Deployment)" }, { "cve": "CVE-2013-2419", "discovery_date": "2013-04-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "952656" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 17 and earlier, 6 Update 43 and earlier, and 5.0 Update 41 and earlier; and OpenJDK 6 and 7; allows remote attackers to affect availability via unknown vectors related to 2D. NOTE: the previous information is from the April 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to \"font processing errors\" in the International Components for Unicode (ICU) Layout Engine before 51.2.", "title": "Vulnerability description" }, { "category": "summary", "text": "ICU: Layout Engine font processing errors (JDK 2D, 8001031)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-accessibility-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-accessibility-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-accessibility-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-accessibility-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-2419" }, { "category": "external", "summary": "RHBZ#952656", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=952656" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-2419", "url": "https://www.cve.org/CVERecord?id=CVE-2013-2419" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-2419", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-2419" } ], "release_date": "2013-04-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-05-14T17:49:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-accessibility-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-accessibility-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-accessibility-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-accessibility-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:0823" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-accessibility-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-accessibility-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-accessibility-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-accessibility-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "ICU: Layout Engine font processing errors (JDK 2D, 8001031)" }, { "cve": "CVE-2013-2420", "discovery_date": "2013-04-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "952638" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 17 and earlier, 6 Update 43 and earlier, and 5.0 Update 41 and earlier; and OpenJDK 6 and 7; allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D. NOTE: the previous information is from the April 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to insufficient \"validation of images\" in share/native/sun/awt/image/awt_ImageRep.c, possibly involving offsets.", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: image processing vulnerability (2D, 8007617)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-accessibility-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-accessibility-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-accessibility-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-accessibility-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-2420" }, { "category": "external", "summary": "RHBZ#952638", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=952638" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-2420", "url": "https://www.cve.org/CVERecord?id=CVE-2013-2420" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-2420", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-2420" } ], "release_date": "2013-04-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-05-14T17:49:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-accessibility-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-accessibility-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-accessibility-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-accessibility-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:0823" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-accessibility-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-accessibility-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-accessibility-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-accessibility-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "OpenJDK: image processing vulnerability (2D, 8007617)" }, { "cve": "CVE-2013-2422", "discovery_date": "2013-04-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "952642" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 17 and earlier and 6 Update 43 and earlier; and OpenJDK 6 and 7; allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Libraries. NOTE: the previous information is from the April 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to improper method-invocation restrictions by the MethodUtil trampoline class, which allows remote attackers to bypass the Java sandbox.", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: MethodUtil trampoline class incorrect restrictions (Libraries, 8009857)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-accessibility-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-accessibility-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-accessibility-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-accessibility-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-2422" }, { "category": "external", "summary": "RHBZ#952642", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=952642" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-2422", "url": "https://www.cve.org/CVERecord?id=CVE-2013-2422" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-2422", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-2422" } ], "release_date": "2013-04-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-05-14T17:49:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-accessibility-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-accessibility-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-accessibility-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-accessibility-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:0823" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-accessibility-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-accessibility-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-accessibility-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-accessibility-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "OpenJDK: MethodUtil trampoline class incorrect restrictions (Libraries, 8009857)" }, { "cve": "CVE-2013-2424", "discovery_date": "2013-04-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "952509" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 17 and earlier, 6 Update 43 and earlier, and 5.0 Update 41 and earlier; and OpenJDK 6 and 7; allows remote attackers to affect confidentiality via vectors related to JMX. NOTE: the previous information is from the April 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to \"insufficient class access checks\" when \"creating new instances\" using MBeanInstantiator.", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: MBeanInstantiator insufficient class access checks (JMX, 8006435)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-accessibility-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-accessibility-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-accessibility-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-accessibility-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-2424" }, { "category": "external", "summary": "RHBZ#952509", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=952509" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-2424", "url": "https://www.cve.org/CVERecord?id=CVE-2013-2424" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-2424", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-2424" } ], "release_date": "2013-04-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-05-14T17:49:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-accessibility-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-accessibility-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-accessibility-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-accessibility-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:0823" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-accessibility-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-accessibility-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-accessibility-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-accessibility-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: MBeanInstantiator insufficient class access checks (JMX, 8006435)" }, { "cve": "CVE-2013-2429", "discovery_date": "2013-04-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "952521" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 17 and earlier, 6 Update 43 and earlier, and 5.0 Update 41 and earlier; and OpenJDK 6 and 7; allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to ImageIO. NOTE: the previous information is from the April 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to \"JPEGImageWriter state corruption\" when using native code, which triggers memory corruption.", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: JPEGImageWriter state corruption (ImageIO, 8007918)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-accessibility-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-accessibility-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-accessibility-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-accessibility-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-2429" }, { "category": "external", "summary": "RHBZ#952521", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=952521" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-2429", "url": "https://www.cve.org/CVERecord?id=CVE-2013-2429" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-2429", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-2429" } ], "release_date": "2013-04-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-05-14T17:49:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-accessibility-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-accessibility-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-accessibility-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-accessibility-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:0823" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-accessibility-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-accessibility-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-accessibility-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-accessibility-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "OpenJDK: JPEGImageWriter state corruption (ImageIO, 8007918)" }, { "cve": "CVE-2013-2430", "discovery_date": "2013-04-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "952524" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 17 and earlier, 6 Update 43 and earlier, and 5.0 Update 41 and earlier; JavaFX 2.2.7 and earlier; and OpenJDK 6 and 7 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to ImageIO. NOTE: the previous information is from the April 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to \"JPEGImageReader state corruption\" when using native code.", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: JPEGImageReader state corruption (ImageIO, 8007667)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-accessibility-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-accessibility-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-accessibility-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-accessibility-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-2430" }, { "category": "external", "summary": "RHBZ#952524", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=952524" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-2430", "url": "https://www.cve.org/CVERecord?id=CVE-2013-2430" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-2430", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-2430" } ], "release_date": "2013-04-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-05-14T17:49:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-accessibility-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-accessibility-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-accessibility-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-accessibility-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:0823" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-accessibility-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-accessibility-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-accessibility-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-accessibility-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "OpenJDK: JPEGImageReader state corruption (ImageIO, 8007667)" }, { "cve": "CVE-2013-2432", "discovery_date": "2013-04-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "953269" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 17 and earlier, 6 Update 43 and earlier, 5.0 Update 41 and earlier, and JavaFX 2.2.7 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D, a different vulnerability than CVE-2013-2394 and CVE-2013-1491.", "title": "Vulnerability description" }, { "category": "summary", "text": "JDK: unspecified vulnerability fixed in 7u21 and 6u45 (2D)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-accessibility-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-accessibility-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-accessibility-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-accessibility-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-2432" }, { "category": "external", "summary": "RHBZ#953269", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=953269" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-2432", "url": "https://www.cve.org/CVERecord?id=CVE-2013-2432" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-2432", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-2432" }, { "category": "external", "summary": "http://www.oracle.com/technetwork/topics/security/javacpuapr2013-1928497.html", "url": "http://www.oracle.com/technetwork/topics/security/javacpuapr2013-1928497.html" } ], "release_date": "2013-04-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-05-14T17:49:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-accessibility-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-accessibility-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-accessibility-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-accessibility-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:0823" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-accessibility-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-accessibility-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-accessibility-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-accessibility-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "JDK: unspecified vulnerability fixed in 7u21 and 6u45 (2D)" }, { "cve": "CVE-2013-2433", "discovery_date": "2013-04-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "953270" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 17 and earlier and 6 Update 43 and earlier allows remote attackers to affect integrity via unknown vectors related to Deployment, a different vulnerability than CVE-2013-1540.", "title": "Vulnerability description" }, { "category": "summary", "text": "JDK: unspecified vulnerability fixed in 7u21 and 6u45 (Deployment)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-accessibility-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-accessibility-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-accessibility-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-accessibility-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-2433" }, { "category": "external", "summary": "RHBZ#953270", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=953270" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-2433", "url": "https://www.cve.org/CVERecord?id=CVE-2013-2433" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-2433", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-2433" }, { "category": "external", "summary": "http://www.oracle.com/technetwork/topics/security/javacpuapr2013-1928497.html", "url": "http://www.oracle.com/technetwork/topics/security/javacpuapr2013-1928497.html" } ], "release_date": "2013-04-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-05-14T17:49:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-accessibility-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-accessibility-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-accessibility-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-accessibility-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:0823" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "products": [ "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-accessibility-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-accessibility-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-accessibility-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-accessibility-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "JDK: unspecified vulnerability fixed in 7u21 and 6u45 (Deployment)" }, { "cve": "CVE-2013-2435", "discovery_date": "2013-04-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "953273" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 17 and earlier and 6 Update 43 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Deployment, a different vulnerability than CVE-2013-2440.", "title": "Vulnerability description" }, { "category": "summary", "text": "JDK: unspecified vulnerability fixed in 7u21 and 6u45 (Deployment)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-accessibility-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-accessibility-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-accessibility-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-accessibility-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-2435" }, { "category": "external", "summary": "RHBZ#953273", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=953273" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-2435", "url": "https://www.cve.org/CVERecord?id=CVE-2013-2435" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-2435", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-2435" }, { "category": "external", "summary": "http://www.oracle.com/technetwork/topics/security/javacpuapr2013-1928497.html", "url": "http://www.oracle.com/technetwork/topics/security/javacpuapr2013-1928497.html" } ], "release_date": "2013-04-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-05-14T17:49:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-accessibility-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-accessibility-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-accessibility-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-accessibility-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:0823" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-accessibility-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-accessibility-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-accessibility-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-accessibility-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "JDK: unspecified vulnerability fixed in 7u21 and 6u45 (Deployment)" }, { "cve": "CVE-2013-2440", "discovery_date": "2013-04-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "953275" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 17 and earlier and 6 Update 43 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Deployment, a different vulnerability than CVE-2013-2435.", "title": "Vulnerability description" }, { "category": "summary", "text": "JDK: unspecified vulnerability fixed in 7u21 and 6u45 (Deployment)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-accessibility-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-accessibility-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-accessibility-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-accessibility-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-2440" }, { "category": "external", "summary": "RHBZ#953275", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=953275" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-2440", "url": "https://www.cve.org/CVERecord?id=CVE-2013-2440" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-2440", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-2440" }, { "category": "external", "summary": "http://www.oracle.com/technetwork/topics/security/javacpuapr2013-1928497.html", "url": "http://www.oracle.com/technetwork/topics/security/javacpuapr2013-1928497.html" } ], "release_date": "2013-04-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-05-14T17:49:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-accessibility-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-accessibility-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-accessibility-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-accessibility-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:0823" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-accessibility-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-accessibility-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-accessibility-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-accessibility-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.i386", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.ppc", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.ppc64", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.s390", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.s390x", "5Server-Supplementary-5.9.Z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Client-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6ComputeNode-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Server-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4.x86_64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.i686", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.ppc64", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.s390x", "6Workstation-Supplementary-6.4.z:java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "JDK: unspecified vulnerability fixed in 7u21 and 6u45 (Deployment)" } ] }
rhsa-2020_4298
Vulnerability from csaf_redhat
Published
2020-10-27 16:22
Modified
2024-11-05 22:52
Summary
Red Hat Security Advisory: OpenShift Container Platform 4.6.1 image security update
Notes
Topic
An update is now available for Red Hat OpenShift Container Platform 4.6.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat OpenShift Container Platform is Red Hat's cloud computing
Kubernetes application platform solution designed for on-premise or private
cloud deployments.
Security Fix(es):
* golang.org/x/crypto: Processing of crafted ssh-ed25519 public keys allows for panic (CVE-2020-9283)
* SSL/TLS: CBC padding timing attack (lucky-13) (CVE-2013-0169)
* grafana: XSS vulnerability via a column style on the "Dashboard > Table Panel" screen (CVE-2018-18624)
* js-jquery: prototype pollution in object's prototype leading to denial of service or remote code execution or property injection (CVE-2019-11358)
* npm-serialize-javascript: XSS via unsafe characters in serialized regular expressions (CVE-2019-16769)
* kibana: Prototype pollution in TSVB could result in arbitrary code execution (ESA-2020-06) (CVE-2020-7013)
* nodejs-minimist: prototype pollution allows adding or modifying properties of Object.prototype using a constructor or __proto__ payload (CVE-2020-7598)
* npmjs-websocket-extensions: ReDoS vulnerability in Sec-WebSocket-Extensions parser (CVE-2020-7662)
* nodejs-lodash: prototype pollution in zipObjectDeep function (CVE-2020-8203)
* jquery: Cross-site scripting due to improper injQuery.htmlPrefilter method (CVE-2020-11022)
* jQuery: passing HTML containing <option> elements to manipulation methods could result in untrusted code execution (CVE-2020-11023)
* grafana: stored XSS (CVE-2020-11110)
* grafana: XSS annotation popup vulnerability (CVE-2020-12052)
* grafana: XSS via column.title or cellLinkTooltip (CVE-2020-12245)
* nodejs-elliptic: improper encoding checks allows a certain degree of signature malleability in ECDSA signatures (CVE-2020-13822)
* golang.org/x/text: possibility to trigger an infinite loop in encoding/unicode could lead to crash (CVE-2020-14040)
* nodejs-ajv: prototype pollution via crafted JSON schema in ajv.validate function (CVE-2020-15366)
* openshift/console: text injection on error page via crafted url (CVE-2020-10715)
* kibana: X-Frame-Option not set by default might lead to clickjacking (CVE-2020-10743)
* openshift: restricted SCC allows pods to craft custom network packets (CVE-2020-14336)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update is now available for Red Hat OpenShift Container Platform 4.6.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing\nKubernetes application platform solution designed for on-premise or private\ncloud deployments.\n\nSecurity Fix(es):\n\n* golang.org/x/crypto: Processing of crafted ssh-ed25519 public keys allows for panic (CVE-2020-9283)\n\n* SSL/TLS: CBC padding timing attack (lucky-13) (CVE-2013-0169)\n\n* grafana: XSS vulnerability via a column style on the \"Dashboard \u003e Table Panel\" screen (CVE-2018-18624)\n\n* js-jquery: prototype pollution in object\u0027s prototype leading to denial of service or remote code execution or property injection (CVE-2019-11358)\n\n* npm-serialize-javascript: XSS via unsafe characters in serialized regular expressions (CVE-2019-16769)\n\n* kibana: Prototype pollution in TSVB could result in arbitrary code execution (ESA-2020-06) (CVE-2020-7013)\n\n* nodejs-minimist: prototype pollution allows adding or modifying properties of Object.prototype using a constructor or __proto__ payload (CVE-2020-7598)\n\n* npmjs-websocket-extensions: ReDoS vulnerability in Sec-WebSocket-Extensions parser (CVE-2020-7662)\n\n* nodejs-lodash: prototype pollution in zipObjectDeep function (CVE-2020-8203)\n\n* jquery: Cross-site scripting due to improper injQuery.htmlPrefilter method (CVE-2020-11022)\n\n* jQuery: passing HTML containing \u003coption\u003e elements to manipulation methods could result in untrusted code execution (CVE-2020-11023)\n\n* grafana: stored XSS (CVE-2020-11110)\n\n* grafana: XSS annotation popup vulnerability (CVE-2020-12052)\n\n* grafana: XSS via column.title or cellLinkTooltip (CVE-2020-12245)\n\n* nodejs-elliptic: improper encoding checks allows a certain degree of signature malleability in ECDSA signatures (CVE-2020-13822)\n\n* golang.org/x/text: possibility to trigger an infinite loop in encoding/unicode could lead to crash (CVE-2020-14040)\n\n* nodejs-ajv: prototype pollution via crafted JSON schema in ajv.validate function (CVE-2020-15366)\n\n* openshift/console: text injection on error page via crafted url (CVE-2020-10715)\n\n* kibana: X-Frame-Option not set by default might lead to clickjacking (CVE-2020-10743)\n\n* openshift: restricted SCC allows pods to craft custom network packets (CVE-2020-14336)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2020:4298", "url": "https://access.redhat.com/errata/RHSA-2020:4298" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "907589", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=907589" }, { "category": "external", "summary": "1701972", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1701972" }, { "category": "external", "summary": "1767665", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1767665" }, { "category": "external", "summary": "1804533", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1804533" }, { "category": "external", "summary": "1813344", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1813344" }, { "category": "external", "summary": "1828406", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1828406" }, { "category": "external", "summary": "1834550", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1834550" }, { "category": "external", "summary": "1845982", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1845982" }, { "category": "external", "summary": "1848089", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1848089" }, { "category": "external", "summary": "1848092", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1848092" }, { "category": "external", "summary": "1848643", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1848643" }, { "category": "external", "summary": "1848647", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1848647" }, { "category": "external", "summary": "1849044", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1849044" }, { "category": "external", "summary": "1850004", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1850004" }, { "category": "external", "summary": "1850572", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1850572" }, { "category": "external", "summary": "1853652", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1853652" }, { "category": "external", "summary": "1857412", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1857412" }, { "category": "external", "summary": "1857977", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1857977" }, { "category": "external", "summary": "1858981", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1858981" }, { "category": "external", "summary": "1861044", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1861044" }, { "category": "external", "summary": "1874671", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1874671" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2020/rhsa-2020_4298.json" } ], "title": "Red Hat Security Advisory: OpenShift Container Platform 4.6.1 image security update", "tracking": { "current_release_date": "2024-11-05T22:52:20+00:00", "generator": { "date": "2024-11-05T22:52:20+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2020:4298", "initial_release_date": "2020-10-27T16:22:20+00:00", "revision_history": [ { "date": "2020-10-27T16:22:20+00:00", "number": "1", "summary": "Initial version" }, { "date": "2020-10-27T16:22:20+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T22:52:20+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat OpenShift Container Platform 4.6", "product": { "name": "Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:4.6::el8" } } } ], "category": "product_family", "name": "Red Hat OpenShift Enterprise" }, { "branches": [ { "category": "product_version", "name": "openshift4/ose-cluster-autoscaler@sha256:532d3fba25db7a456fb512e0b5f88ded944cef9b621286811354776a5cf3a76f_ppc64le", "product": { "name": "openshift4/ose-cluster-autoscaler@sha256:532d3fba25db7a456fb512e0b5f88ded944cef9b621286811354776a5cf3a76f_ppc64le", "product_id": "openshift4/ose-cluster-autoscaler@sha256:532d3fba25db7a456fb512e0b5f88ded944cef9b621286811354776a5cf3a76f_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-autoscaler@sha256:532d3fba25db7a456fb512e0b5f88ded944cef9b621286811354776a5cf3a76f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler\u0026tag=v4.6.0-202009291152.p0" } } }, { "category": "product_version", "name": "openshift4/ose-descheduler@sha256:938544a404fb4cc42d8082ab8ff06ebf1dbf86a9686662be3913378651375caf_ppc64le", "product": { "name": "openshift4/ose-descheduler@sha256:938544a404fb4cc42d8082ab8ff06ebf1dbf86a9686662be3913378651375caf_ppc64le", "product_id": "openshift4/ose-descheduler@sha256:938544a404fb4cc42d8082ab8ff06ebf1dbf86a9686662be3913378651375caf_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-descheduler@sha256:938544a404fb4cc42d8082ab8ff06ebf1dbf86a9686662be3913378651375caf?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-descheduler\u0026tag=v4.6.0-202010200139.p0" } } }, { "category": "product_version", "name": "openshift4/ose-baremetal-machine-controllers@sha256:7def5b35d9c17a603850f7a849cf7d7c5f2ac6295d4ee93e4fb8967c7b669dea_ppc64le", "product": { "name": "openshift4/ose-baremetal-machine-controllers@sha256:7def5b35d9c17a603850f7a849cf7d7c5f2ac6295d4ee93e4fb8967c7b669dea_ppc64le", "product_id": "openshift4/ose-baremetal-machine-controllers@sha256:7def5b35d9c17a603850f7a849cf7d7c5f2ac6295d4ee93e4fb8967c7b669dea_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-baremetal-machine-controllers@sha256:7def5b35d9c17a603850f7a849cf7d7c5f2ac6295d4ee93e4fb8967c7b669dea?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-machine-controllers\u0026tag=v4.6.0-202010061132.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:768bc22faab47545e468a2b020c6b2efa7d1bff51372faa152fc690908695798_ppc64le", "product": { "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:768bc22faab47545e468a2b020c6b2efa7d1bff51372faa152fc690908695798_ppc64le", "product_id": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:768bc22faab47545e468a2b020c6b2efa7d1bff51372faa152fc690908695798_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-etcd-rhel8-operator@sha256:768bc22faab47545e468a2b020c6b2efa7d1bff51372faa152fc690908695798?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-etcd-rhel8-operator\u0026tag=v4.6.0-202010062159.p0" } } }, { "category": "product_version", "name": "openshift4/ose-coredns@sha256:5b2fde9043203be83ac0a7fe9f0e732ceae0d3b3648a3abffc23b004a6fe2824_ppc64le", "product": { "name": "openshift4/ose-coredns@sha256:5b2fde9043203be83ac0a7fe9f0e732ceae0d3b3648a3abffc23b004a6fe2824_ppc64le", "product_id": "openshift4/ose-coredns@sha256:5b2fde9043203be83ac0a7fe9f0e732ceae0d3b3648a3abffc23b004a6fe2824_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-coredns@sha256:5b2fde9043203be83ac0a7fe9f0e732ceae0d3b3648a3abffc23b004a6fe2824?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-coredns\u0026tag=v4.6.0-202010061132.p0" } } }, { "category": "product_version", "name": "openshift4/ose-csi-external-attacher-rhel8@sha256:bf2977762ac3ed255ebe85fe7d376fb45e5b197d6a2ee6b0042b43b6b511ec79_ppc64le", "product": { "name": "openshift4/ose-csi-external-attacher-rhel8@sha256:bf2977762ac3ed255ebe85fe7d376fb45e5b197d6a2ee6b0042b43b6b511ec79_ppc64le", "product_id": "openshift4/ose-csi-external-attacher-rhel8@sha256:bf2977762ac3ed255ebe85fe7d376fb45e5b197d6a2ee6b0042b43b6b511ec79_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-csi-external-attacher-rhel8@sha256:bf2977762ac3ed255ebe85fe7d376fb45e5b197d6a2ee6b0042b43b6b511ec79?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-attacher-rhel8\u0026tag=v4.6.0-202010061132.p0" } } }, { "category": "product_version", "name": "openshift4/ose-csi-external-attacher@sha256:bf2977762ac3ed255ebe85fe7d376fb45e5b197d6a2ee6b0042b43b6b511ec79_ppc64le", "product": { "name": "openshift4/ose-csi-external-attacher@sha256:bf2977762ac3ed255ebe85fe7d376fb45e5b197d6a2ee6b0042b43b6b511ec79_ppc64le", "product_id": "openshift4/ose-csi-external-attacher@sha256:bf2977762ac3ed255ebe85fe7d376fb45e5b197d6a2ee6b0042b43b6b511ec79_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-csi-external-attacher@sha256:bf2977762ac3ed255ebe85fe7d376fb45e5b197d6a2ee6b0042b43b6b511ec79?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-attacher\u0026tag=v4.6.0-202010061132.p0" } } }, { "category": "product_version", "name": "openshift4/ose-csi-livenessprobe@sha256:78e351661c480c8de80cfe2abe529d2186b06c231013dcf9918ef470725db10e_ppc64le", "product": { "name": "openshift4/ose-csi-livenessprobe@sha256:78e351661c480c8de80cfe2abe529d2186b06c231013dcf9918ef470725db10e_ppc64le", "product_id": "openshift4/ose-csi-livenessprobe@sha256:78e351661c480c8de80cfe2abe529d2186b06c231013dcf9918ef470725db10e_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-csi-livenessprobe@sha256:78e351661c480c8de80cfe2abe529d2186b06c231013dcf9918ef470725db10e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-livenessprobe\u0026tag=v4.6.0-202010061132.p0" } } }, { "category": "product_version", "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:78e351661c480c8de80cfe2abe529d2186b06c231013dcf9918ef470725db10e_ppc64le", "product": { "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:78e351661c480c8de80cfe2abe529d2186b06c231013dcf9918ef470725db10e_ppc64le", "product_id": "openshift4/ose-csi-livenessprobe-rhel8@sha256:78e351661c480c8de80cfe2abe529d2186b06c231013dcf9918ef470725db10e_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-csi-livenessprobe-rhel8@sha256:78e351661c480c8de80cfe2abe529d2186b06c231013dcf9918ef470725db10e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8\u0026tag=v4.6.0-202010061132.p0" } } }, { "category": "product_version", "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:94792e69ee3b69ca5469daed1efda56f9c42a14021be4b9e4709fbdd2c12451c_ppc64le", "product": { "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:94792e69ee3b69ca5469daed1efda56f9c42a14021be4b9e4709fbdd2c12451c_ppc64le", "product_id": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:94792e69ee3b69ca5469daed1efda56f9c42a14021be4b9e4709fbdd2c12451c_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-csi-node-driver-registrar-rhel8@sha256:94792e69ee3b69ca5469daed1efda56f9c42a14021be4b9e4709fbdd2c12451c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8\u0026tag=v4.6.0-202010061132.p0" } } }, { "category": "product_version", "name": "openshift4/ose-csi-node-driver-registrar@sha256:94792e69ee3b69ca5469daed1efda56f9c42a14021be4b9e4709fbdd2c12451c_ppc64le", "product": { "name": "openshift4/ose-csi-node-driver-registrar@sha256:94792e69ee3b69ca5469daed1efda56f9c42a14021be4b9e4709fbdd2c12451c_ppc64le", "product_id": "openshift4/ose-csi-node-driver-registrar@sha256:94792e69ee3b69ca5469daed1efda56f9c42a14021be4b9e4709fbdd2c12451c_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-csi-node-driver-registrar@sha256:94792e69ee3b69ca5469daed1efda56f9c42a14021be4b9e4709fbdd2c12451c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-node-driver-registrar\u0026tag=v4.6.0-202010061132.p0" } } }, { "category": "product_version", "name": "openshift4/ose-csi-external-provisioner@sha256:7620a40284c0e732b77836333d01205b0d768730923bd84b189baf9b2b1a90e5_ppc64le", "product": { "name": "openshift4/ose-csi-external-provisioner@sha256:7620a40284c0e732b77836333d01205b0d768730923bd84b189baf9b2b1a90e5_ppc64le", "product_id": "openshift4/ose-csi-external-provisioner@sha256:7620a40284c0e732b77836333d01205b0d768730923bd84b189baf9b2b1a90e5_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-csi-external-provisioner@sha256:7620a40284c0e732b77836333d01205b0d768730923bd84b189baf9b2b1a90e5?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-provisioner\u0026tag=v4.6.0-202010061132.p0" } } }, { "category": "product_version", "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:7620a40284c0e732b77836333d01205b0d768730923bd84b189baf9b2b1a90e5_ppc64le", "product": { "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:7620a40284c0e732b77836333d01205b0d768730923bd84b189baf9b2b1a90e5_ppc64le", "product_id": "openshift4/ose-csi-external-provisioner-rhel8@sha256:7620a40284c0e732b77836333d01205b0d768730923bd84b189baf9b2b1a90e5_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-csi-external-provisioner-rhel8@sha256:7620a40284c0e732b77836333d01205b0d768730923bd84b189baf9b2b1a90e5?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8\u0026tag=v4.6.0-202010061132.p0" } } }, { "category": "product_version", "name": "openshift4/ose-elasticsearch-operator@sha256:46bbd064021e680af30614e11a71bb5c9d134d75bb42d8342f177abf6cddd50a_ppc64le", "product": { "name": "openshift4/ose-elasticsearch-operator@sha256:46bbd064021e680af30614e11a71bb5c9d134d75bb42d8342f177abf6cddd50a_ppc64le", "product_id": "openshift4/ose-elasticsearch-operator@sha256:46bbd064021e680af30614e11a71bb5c9d134d75bb42d8342f177abf6cddd50a_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-elasticsearch-operator@sha256:46bbd064021e680af30614e11a71bb5c9d134d75bb42d8342f177abf6cddd50a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-elasticsearch-operator\u0026tag=v4.6.0-202010200139.p0" } } }, { "category": "product_version", "name": "openshift4/ose-oauth-proxy@sha256:c2d130162e860838ec639d20e45a7035b8c32abee4e553cadee5337b583f1227_ppc64le", "product": { "name": "openshift4/ose-oauth-proxy@sha256:c2d130162e860838ec639d20e45a7035b8c32abee4e553cadee5337b583f1227_ppc64le", "product_id": "openshift4/ose-oauth-proxy@sha256:c2d130162e860838ec639d20e45a7035b8c32abee4e553cadee5337b583f1227_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-oauth-proxy@sha256:c2d130162e860838ec639d20e45a7035b8c32abee4e553cadee5337b583f1227?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-proxy\u0026tag=v4.6.0-202010010929.p0" } } }, { "category": "product_version", "name": "openshift4/ose-prometheus@sha256:58985a62b8c03775daf07ac34b4eb388a8580764e02e81161a417d0317068626_ppc64le", "product": { "name": "openshift4/ose-prometheus@sha256:58985a62b8c03775daf07ac34b4eb388a8580764e02e81161a417d0317068626_ppc64le", "product_id": "openshift4/ose-prometheus@sha256:58985a62b8c03775daf07ac34b4eb388a8580764e02e81161a417d0317068626_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-prometheus@sha256:58985a62b8c03775daf07ac34b4eb388a8580764e02e81161a417d0317068626?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus\u0026tag=v4.6.0-202009290409.p0" } } }, { "category": "product_version", "name": "openshift4/ose-grafana@sha256:bdc7ce24fe3415b842383b724a7b047e57c0b4d9c6a337d7e37ec3a0240ae3aa_ppc64le", "product": { "name": "openshift4/ose-grafana@sha256:bdc7ce24fe3415b842383b724a7b047e57c0b4d9c6a337d7e37ec3a0240ae3aa_ppc64le", "product_id": "openshift4/ose-grafana@sha256:bdc7ce24fe3415b842383b724a7b047e57c0b4d9c6a337d7e37ec3a0240ae3aa_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-grafana@sha256:bdc7ce24fe3415b842383b724a7b047e57c0b4d9c6a337d7e37ec3a0240ae3aa?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-grafana\u0026tag=v4.6.0-202010061132.p0" } } }, { "category": "product_version", "name": "openshift4/ose-kube-rbac-proxy@sha256:c2d3f4a903bdbec0886b75307a245fc7026c6d565fa84d8f3cb4045d98e73807_ppc64le", "product": { "name": "openshift4/ose-kube-rbac-proxy@sha256:c2d3f4a903bdbec0886b75307a245fc7026c6d565fa84d8f3cb4045d98e73807_ppc64le", "product_id": "openshift4/ose-kube-rbac-proxy@sha256:c2d3f4a903bdbec0886b75307a245fc7026c6d565fa84d8f3cb4045d98e73807_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-kube-rbac-proxy@sha256:c2d3f4a903bdbec0886b75307a245fc7026c6d565fa84d8f3cb4045d98e73807?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kube-rbac-proxy\u0026tag=v4.6.0-202010061132.p0" } } }, { "category": "product_version", "name": "openshift4/ose-local-storage-diskmaker@sha256:4a46e3747dc06988cd1829a7894c8659fee871f8748169642427b736e13449a8_ppc64le", "product": { "name": "openshift4/ose-local-storage-diskmaker@sha256:4a46e3747dc06988cd1829a7894c8659fee871f8748169642427b736e13449a8_ppc64le", "product_id": "openshift4/ose-local-storage-diskmaker@sha256:4a46e3747dc06988cd1829a7894c8659fee871f8748169642427b736e13449a8_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-local-storage-diskmaker@sha256:4a46e3747dc06988cd1829a7894c8659fee871f8748169642427b736e13449a8?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-diskmaker\u0026tag=v4.6.0-202010200139.p0" } } }, { "category": "product_version", "name": "openshift4/ose-local-storage-static-provisioner@sha256:0b9d098e883a6cb424d53adfd20dabbc69166b1469711c335761582853556f7f_ppc64le", "product": { "name": "openshift4/ose-local-storage-static-provisioner@sha256:0b9d098e883a6cb424d53adfd20dabbc69166b1469711c335761582853556f7f_ppc64le", "product_id": "openshift4/ose-local-storage-static-provisioner@sha256:0b9d098e883a6cb424d53adfd20dabbc69166b1469711c335761582853556f7f_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-local-storage-static-provisioner@sha256:0b9d098e883a6cb424d53adfd20dabbc69166b1469711c335761582853556f7f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-static-provisioner\u0026tag=v4.6.0-202010061132.p0" } } }, { "category": "product_version", "name": "openshift4/ose-logging-kibana6@sha256:f1d35f3cbac7daf880e610e4a5c74d3f02a5bf6b5390a025b2052cd5aeb5ac34_ppc64le", "product": { "name": "openshift4/ose-logging-kibana6@sha256:f1d35f3cbac7daf880e610e4a5c74d3f02a5bf6b5390a025b2052cd5aeb5ac34_ppc64le", "product_id": "openshift4/ose-logging-kibana6@sha256:f1d35f3cbac7daf880e610e4a5c74d3f02a5bf6b5390a025b2052cd5aeb5ac34_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-logging-kibana6@sha256:f1d35f3cbac7daf880e610e4a5c74d3f02a5bf6b5390a025b2052cd5aeb5ac34?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-logging-kibana6\u0026tag=v4.6.0-202010200139.p0" } } }, { "category": "product_version", "name": "openshift4/ose-operator-marketplace@sha256:9fde1473f9638dfbb874edd583ba62338ad0c448d6e67d07e2c58deb9b967ba6_ppc64le", "product": { "name": "openshift4/ose-operator-marketplace@sha256:9fde1473f9638dfbb874edd583ba62338ad0c448d6e67d07e2c58deb9b967ba6_ppc64le", "product_id": "openshift4/ose-operator-marketplace@sha256:9fde1473f9638dfbb874edd583ba62338ad0c448d6e67d07e2c58deb9b967ba6_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-operator-marketplace@sha256:9fde1473f9638dfbb874edd583ba62338ad0c448d6e67d07e2c58deb9b967ba6?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-operator-marketplace\u0026tag=v4.6.0-202010081538.p0" } } }, { "category": "product_version", "name": "openshift4/ose-multus-cni@sha256:575315a7ef56d3dd79cc3168e2da0402c26513fa52f9fb58419926d49d1acab7_ppc64le", "product": { "name": "openshift4/ose-multus-cni@sha256:575315a7ef56d3dd79cc3168e2da0402c26513fa52f9fb58419926d49d1acab7_ppc64le", "product_id": "openshift4/ose-multus-cni@sha256:575315a7ef56d3dd79cc3168e2da0402c26513fa52f9fb58419926d49d1acab7_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-multus-cni@sha256:575315a7ef56d3dd79cc3168e2da0402c26513fa52f9fb58419926d49d1acab7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-multus-cni\u0026tag=v4.6.0-202010061132.p0" } } }, { "category": "product_version", "name": "openshift4/ose-ansible-operator@sha256:0aae0e57468c16c89ba38972c604c99407b5fb4001fc33adf5222ee79b4de18e_ppc64le", "product": { "name": "openshift4/ose-ansible-operator@sha256:0aae0e57468c16c89ba38972c604c99407b5fb4001fc33adf5222ee79b4de18e_ppc64le", "product_id": "openshift4/ose-ansible-operator@sha256:0aae0e57468c16c89ba38972c604c99407b5fb4001fc33adf5222ee79b4de18e_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-ansible-operator@sha256:0aae0e57468c16c89ba38972c604c99407b5fb4001fc33adf5222ee79b4de18e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ansible-operator\u0026tag=v4.6.0-202010200139.p0" } } }, { "category": "product_version", "name": "openshift4/ose-docker-builder@sha256:da86877ecdac64e75ea6a606a30a7daf2f68cb7404820b925bf7e636dafff70d_ppc64le", "product": { "name": "openshift4/ose-docker-builder@sha256:da86877ecdac64e75ea6a606a30a7daf2f68cb7404820b925bf7e636dafff70d_ppc64le", "product_id": "openshift4/ose-docker-builder@sha256:da86877ecdac64e75ea6a606a30a7daf2f68cb7404820b925bf7e636dafff70d_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-docker-builder@sha256:da86877ecdac64e75ea6a606a30a7daf2f68cb7404820b925bf7e636dafff70d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-docker-builder\u0026tag=v4.6.0-202010120952.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cli@sha256:f78645fac859399ae479950117b10371194c37789aa16564d8c7009b670da9c3_ppc64le", "product": { "name": "openshift4/ose-cli@sha256:f78645fac859399ae479950117b10371194c37789aa16564d8c7009b670da9c3_ppc64le", "product_id": "openshift4/ose-cli@sha256:f78645fac859399ae479950117b10371194c37789aa16564d8c7009b670da9c3_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cli@sha256:f78645fac859399ae479950117b10371194c37789aa16564d8c7009b670da9c3?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cli\u0026tag=v4.6.0-202010080605.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-capacity@sha256:4bb1871bb4a2bfd45f7cfc0f1431a9211b5ab0267cabb57a0c6e55cfe2819f18_ppc64le", "product": { "name": "openshift4/ose-cluster-capacity@sha256:4bb1871bb4a2bfd45f7cfc0f1431a9211b5ab0267cabb57a0c6e55cfe2819f18_ppc64le", "product_id": "openshift4/ose-cluster-capacity@sha256:4bb1871bb4a2bfd45f7cfc0f1431a9211b5ab0267cabb57a0c6e55cfe2819f18_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-capacity@sha256:4bb1871bb4a2bfd45f7cfc0f1431a9211b5ab0267cabb57a0c6e55cfe2819f18?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capacity\u0026tag=v4.6.0-202010200139.p0" } } }, { "category": "product_version", "name": "openshift4/ose-console@sha256:1691931fb37d997d0348862d615c434fe9b07da94937ba4fd3c6b6be9cddf226_ppc64le", "product": { "name": "openshift4/ose-console@sha256:1691931fb37d997d0348862d615c434fe9b07da94937ba4fd3c6b6be9cddf226_ppc64le", "product_id": "openshift4/ose-console@sha256:1691931fb37d997d0348862d615c434fe9b07da94937ba4fd3c6b6be9cddf226_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-console@sha256:1691931fb37d997d0348862d615c434fe9b07da94937ba4fd3c6b6be9cddf226?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-console\u0026tag=v4.6.0-202010100121.p0" } } }, { "category": "product_version", "name": "openshift4/ose-console-operator@sha256:3f5ba7c017835bfca96da134b517cf1d82dbd7e463498396b1b2eb49e24ed19a_ppc64le", "product": { "name": "openshift4/ose-console-operator@sha256:3f5ba7c017835bfca96da134b517cf1d82dbd7e463498396b1b2eb49e24ed19a_ppc64le", "product_id": "openshift4/ose-console-operator@sha256:3f5ba7c017835bfca96da134b517cf1d82dbd7e463498396b1b2eb49e24ed19a_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-console-operator@sha256:3f5ba7c017835bfca96da134b517cf1d82dbd7e463498396b1b2eb49e24ed19a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-console-operator\u0026tag=v4.6.0-202010061132.p0" } } }, { "category": "product_version", "name": "openshift4/ose-hyperkube@sha256:1b92afa99776b34acf3914be637b0b3f87183ea356e002374a346f743d0fbee9_ppc64le", "product": { "name": "openshift4/ose-hyperkube@sha256:1b92afa99776b34acf3914be637b0b3f87183ea356e002374a346f743d0fbee9_ppc64le", "product_id": "openshift4/ose-hyperkube@sha256:1b92afa99776b34acf3914be637b0b3f87183ea356e002374a346f743d0fbee9_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-hyperkube@sha256:1b92afa99776b34acf3914be637b0b3f87183ea356e002374a346f743d0fbee9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-hyperkube\u0026tag=v4.6.0-202010081843.p0" } } }, { "category": "product_version", "name": "openshift4/ose-docker-registry@sha256:61b3bd3f81fbe2a28a1cf61b9f6459d19995a8bed705230d66461fb1c2dbfabb_ppc64le", "product": { "name": "openshift4/ose-docker-registry@sha256:61b3bd3f81fbe2a28a1cf61b9f6459d19995a8bed705230d66461fb1c2dbfabb_ppc64le", "product_id": "openshift4/ose-docker-registry@sha256:61b3bd3f81fbe2a28a1cf61b9f6459d19995a8bed705230d66461fb1c2dbfabb_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-docker-registry@sha256:61b3bd3f81fbe2a28a1cf61b9f6459d19995a8bed705230d66461fb1c2dbfabb?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-docker-registry\u0026tag=v4.6.0-202010061132.p0" } } }, { "category": "product_version", "name": "openshift4/ose-tests@sha256:75e72530f98984cef463c116ec4144dd249ae27fb58eb70038961b7e811cf843_ppc64le", "product": { "name": "openshift4/ose-tests@sha256:75e72530f98984cef463c116ec4144dd249ae27fb58eb70038961b7e811cf843_ppc64le", "product_id": "openshift4/ose-tests@sha256:75e72530f98984cef463c116ec4144dd249ae27fb58eb70038961b7e811cf843_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-tests@sha256:75e72530f98984cef463c116ec4144dd249ae27fb58eb70038961b7e811cf843?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-tests\u0026tag=v4.6.0-202010120952.p0" } } }, { "category": "product_version", "name": "openshift4/ose-operator-lifecycle-manager@sha256:fee69b61720b1da6e8b9ae1a8d8eb7e5d320cb0aa4780753ff1ff0cea898ad34_ppc64le", "product": { "name": "openshift4/ose-operator-lifecycle-manager@sha256:fee69b61720b1da6e8b9ae1a8d8eb7e5d320cb0aa4780753ff1ff0cea898ad34_ppc64le", "product_id": "openshift4/ose-operator-lifecycle-manager@sha256:fee69b61720b1da6e8b9ae1a8d8eb7e5d320cb0aa4780753ff1ff0cea898ad34_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-operator-lifecycle-manager@sha256:fee69b61720b1da6e8b9ae1a8d8eb7e5d320cb0aa4780753ff1ff0cea898ad34?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-operator-lifecycle-manager\u0026tag=v4.6.0-202010130555.p0" } } }, { "category": "product_version", "name": "openshift4/ose-operator-registry@sha256:611928fa6488da3595ab5fe2f9c4ae3f7b6ae733a5230596f41d78d9f962a701_ppc64le", "product": { "name": "openshift4/ose-operator-registry@sha256:611928fa6488da3595ab5fe2f9c4ae3f7b6ae733a5230596f41d78d9f962a701_ppc64le", "product_id": "openshift4/ose-operator-registry@sha256:611928fa6488da3595ab5fe2f9c4ae3f7b6ae733a5230596f41d78d9f962a701_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-operator-registry@sha256:611928fa6488da3595ab5fe2f9c4ae3f7b6ae733a5230596f41d78d9f962a701?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-operator-registry\u0026tag=v4.6.0-202010061132.p0" } } }, { "category": "product_version", "name": "openshift4/ose-baremetal-rhel8-operator@sha256:c75cbb438a59618cfa3737fae7849968603db3ae0a81bb1aa6f0afd993a35f7f_ppc64le", "product": { "name": "openshift4/ose-baremetal-rhel8-operator@sha256:c75cbb438a59618cfa3737fae7849968603db3ae0a81bb1aa6f0afd993a35f7f_ppc64le", "product_id": "openshift4/ose-baremetal-rhel8-operator@sha256:c75cbb438a59618cfa3737fae7849968603db3ae0a81bb1aa6f0afd993a35f7f_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-baremetal-rhel8-operator@sha256:c75cbb438a59618cfa3737fae7849968603db3ae0a81bb1aa6f0afd993a35f7f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-rhel8-operator\u0026tag=v4.6.0-202010061132.p0" } } }, { "category": "product_version", "name": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:6ca7fd5129d26fae6d255dec6b59fad8c9c2c3699d6858489652d3b86716f38d_ppc64le", "product": { "name": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:6ca7fd5129d26fae6d255dec6b59fad8c9c2c3699d6858489652d3b86716f38d_ppc64le", "product_id": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:6ca7fd5129d26fae6d255dec6b59fad8c9c2c3699d6858489652d3b86716f38d_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-baremetal-runtimecfg-rhel8@sha256:6ca7fd5129d26fae6d255dec6b59fad8c9c2c3699d6858489652d3b86716f38d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel8\u0026tag=v4.6.0-202010061132.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cli-artifacts@sha256:cf02fa6cb215062ffb808b186b99ff648014ac4165aceb8d4acfc7ae68d719ae_ppc64le", "product": { "name": "openshift4/ose-cli-artifacts@sha256:cf02fa6cb215062ffb808b186b99ff648014ac4165aceb8d4acfc7ae68d719ae_ppc64le", "product_id": "openshift4/ose-cli-artifacts@sha256:cf02fa6cb215062ffb808b186b99ff648014ac4165aceb8d4acfc7ae68d719ae_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cli-artifacts@sha256:cf02fa6cb215062ffb808b186b99ff648014ac4165aceb8d4acfc7ae68d719ae?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cli-artifacts\u0026tag=v4.6.0-202010080605.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cloud-credential-operator@sha256:df4b329c90e13c0374cfad8326f52894d7642cdf5c45dd3a7b951e385e344aa0_ppc64le", "product": { "name": "openshift4/ose-cloud-credential-operator@sha256:df4b329c90e13c0374cfad8326f52894d7642cdf5c45dd3a7b951e385e344aa0_ppc64le", "product_id": "openshift4/ose-cloud-credential-operator@sha256:df4b329c90e13c0374cfad8326f52894d7642cdf5c45dd3a7b951e385e344aa0_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cloud-credential-operator@sha256:df4b329c90e13c0374cfad8326f52894d7642cdf5c45dd3a7b951e385e344aa0?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-credential-operator\u0026tag=v4.6.0-202010061132.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-authentication-operator@sha256:0fb6eb7dcd8551e512cd24c521877d27683d7a03734ffd8626a6a97622726fa4_ppc64le", "product": { "name": "openshift4/ose-cluster-authentication-operator@sha256:0fb6eb7dcd8551e512cd24c521877d27683d7a03734ffd8626a6a97622726fa4_ppc64le", "product_id": "openshift4/ose-cluster-authentication-operator@sha256:0fb6eb7dcd8551e512cd24c521877d27683d7a03734ffd8626a6a97622726fa4_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-authentication-operator@sha256:0fb6eb7dcd8551e512cd24c521877d27683d7a03734ffd8626a6a97622726fa4?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-authentication-operator\u0026tag=v4.6.0-202010061132.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-autoscaler-operator@sha256:b8056a4eabddb3a0a0c6b9c94127d517f14bc2319b717157268a05ce35e726d8_ppc64le", "product": { "name": "openshift4/ose-cluster-autoscaler-operator@sha256:b8056a4eabddb3a0a0c6b9c94127d517f14bc2319b717157268a05ce35e726d8_ppc64le", "product_id": "openshift4/ose-cluster-autoscaler-operator@sha256:b8056a4eabddb3a0a0c6b9c94127d517f14bc2319b717157268a05ce35e726d8_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-autoscaler-operator@sha256:b8056a4eabddb3a0a0c6b9c94127d517f14bc2319b717157268a05ce35e726d8?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler-operator\u0026tag=v4.6.0-202010061132.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-config-operator@sha256:cfb0348eec3f6693cd1daff8f19a37701d44d726ad665219e3f1843893ba6ec4_ppc64le", "product": { "name": "openshift4/ose-cluster-config-operator@sha256:cfb0348eec3f6693cd1daff8f19a37701d44d726ad665219e3f1843893ba6ec4_ppc64le", "product_id": "openshift4/ose-cluster-config-operator@sha256:cfb0348eec3f6693cd1daff8f19a37701d44d726ad665219e3f1843893ba6ec4_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-config-operator@sha256:cfb0348eec3f6693cd1daff8f19a37701d44d726ad665219e3f1843893ba6ec4?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-config-operator\u0026tag=v4.6.0-202010061132.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:c1c47d190856629d15c7ba0407a90829e45e2972629174be1501cf7c11a37d9b_ppc64le", "product": { "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:c1c47d190856629d15c7ba0407a90829e45e2972629174be1501cf7c11a37d9b_ppc64le", "product_id": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:c1c47d190856629d15c7ba0407a90829e45e2972629174be1501cf7c11a37d9b_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:c1c47d190856629d15c7ba0407a90829e45e2972629174be1501cf7c11a37d9b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator\u0026tag=v4.6.0-202010061132.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-dns-operator@sha256:60927cf0a4fb6fc5de51c886dec5c80691a68ac4e7214de5e0dbf17a307bc712_ppc64le", "product": { "name": "openshift4/ose-cluster-dns-operator@sha256:60927cf0a4fb6fc5de51c886dec5c80691a68ac4e7214de5e0dbf17a307bc712_ppc64le", "product_id": "openshift4/ose-cluster-dns-operator@sha256:60927cf0a4fb6fc5de51c886dec5c80691a68ac4e7214de5e0dbf17a307bc712_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-dns-operator@sha256:60927cf0a4fb6fc5de51c886dec5c80691a68ac4e7214de5e0dbf17a307bc712?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-dns-operator\u0026tag=v4.6.0-202010061132.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-image-registry-operator@sha256:6c72bd0bbcd41c1bb6f322733038eae0f99c64df9d2bbd8261e228d3f6360f8c_ppc64le", "product": { "name": "openshift4/ose-cluster-image-registry-operator@sha256:6c72bd0bbcd41c1bb6f322733038eae0f99c64df9d2bbd8261e228d3f6360f8c_ppc64le", "product_id": "openshift4/ose-cluster-image-registry-operator@sha256:6c72bd0bbcd41c1bb6f322733038eae0f99c64df9d2bbd8261e228d3f6360f8c_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-image-registry-operator@sha256:6c72bd0bbcd41c1bb6f322733038eae0f99c64df9d2bbd8261e228d3f6360f8c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-image-registry-operator\u0026tag=v4.6.0-202010061132.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:0e1cf504276c7ed8feb5dcc39d35bed1ddca82ec097c33a2867810e88957a1ef_ppc64le", "product": { "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:0e1cf504276c7ed8feb5dcc39d35bed1ddca82ec097c33a2867810e88957a1ef_ppc64le", "product_id": "openshift4/ose-cluster-kube-apiserver-operator@sha256:0e1cf504276c7ed8feb5dcc39d35bed1ddca82ec097c33a2867810e88957a1ef_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-apiserver-operator@sha256:0e1cf504276c7ed8feb5dcc39d35bed1ddca82ec097c33a2867810e88957a1ef?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-apiserver-operator\u0026tag=v4.6.0-202010090300.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:298432cd96498ca19028ca2b57c9d188a7c80a0e81471fb28149a77ba39c22d5_ppc64le", "product": { "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:298432cd96498ca19028ca2b57c9d188a7c80a0e81471fb28149a77ba39c22d5_ppc64le", "product_id": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:298432cd96498ca19028ca2b57c9d188a7c80a0e81471fb28149a77ba39c22d5_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-controller-manager-operator@sha256:298432cd96498ca19028ca2b57c9d188a7c80a0e81471fb28149a77ba39c22d5?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-operator\u0026tag=v4.6.0-202010081538.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-descheduler-operator@sha256:5ddcab5238330b6933b72b50b607edf0275dc3186cd4273b85120b6347975a33_ppc64le", "product": { "name": "openshift4/ose-cluster-kube-descheduler-operator@sha256:5ddcab5238330b6933b72b50b607edf0275dc3186cd4273b85120b6347975a33_ppc64le", "product_id": "openshift4/ose-cluster-kube-descheduler-operator@sha256:5ddcab5238330b6933b72b50b607edf0275dc3186cd4273b85120b6347975a33_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-descheduler-operator@sha256:5ddcab5238330b6933b72b50b607edf0275dc3186cd4273b85120b6347975a33?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-descheduler-operator\u0026tag=v4.6.0-202010200139.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:5ddcab5238330b6933b72b50b607edf0275dc3186cd4273b85120b6347975a33_ppc64le", "product": { "name": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:5ddcab5238330b6933b72b50b607edf0275dc3186cd4273b85120b6347975a33_ppc64le", "product_id": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:5ddcab5238330b6933b72b50b607edf0275dc3186cd4273b85120b6347975a33_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-descheduler-rhel8-operator@sha256:5ddcab5238330b6933b72b50b607edf0275dc3186cd4273b85120b6347975a33?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-descheduler-rhel8-operator\u0026tag=v4.6.0-202010200139.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:f6ca09a43d7d78ee30c96d121b65ac2b9a75f21df0bf71d20cc2e7c0c58a8a4f_ppc64le", "product": { "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:f6ca09a43d7d78ee30c96d121b65ac2b9a75f21df0bf71d20cc2e7c0c58a8a4f_ppc64le", "product_id": "openshift4/ose-cluster-kube-scheduler-operator@sha256:f6ca09a43d7d78ee30c96d121b65ac2b9a75f21df0bf71d20cc2e7c0c58a8a4f_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-scheduler-operator@sha256:f6ca09a43d7d78ee30c96d121b65ac2b9a75f21df0bf71d20cc2e7c0c58a8a4f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-scheduler-operator\u0026tag=v4.6.0-202010061132.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:dc563ffbc4d44a86a55129691cbd93a698edb11d6dc7d837a0f330dc7dc31246_ppc64le", "product": { "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:dc563ffbc4d44a86a55129691cbd93a698edb11d6dc7d837a0f330dc7dc31246_ppc64le", "product_id": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:dc563ffbc4d44a86a55129691cbd93a698edb11d6dc7d837a0f330dc7dc31246_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:dc563ffbc4d44a86a55129691cbd93a698edb11d6dc7d837a0f330dc7dc31246?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator\u0026tag=v4.6.0-202010061132.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-machine-approver@sha256:d29308cd61e1879328193a2f55c5ab706aa181306a35b690744ffff49be8ab40_ppc64le", "product": { "name": "openshift4/ose-cluster-machine-approver@sha256:d29308cd61e1879328193a2f55c5ab706aa181306a35b690744ffff49be8ab40_ppc64le", "product_id": "openshift4/ose-cluster-machine-approver@sha256:d29308cd61e1879328193a2f55c5ab706aa181306a35b690744ffff49be8ab40_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-machine-approver@sha256:d29308cd61e1879328193a2f55c5ab706aa181306a35b690744ffff49be8ab40?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-machine-approver\u0026tag=v4.6.0-202010061132.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:2b3c51f2463848163072f00443c25c140660c8631d057e4e607263591fa3de3d_ppc64le", "product": { "name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:2b3c51f2463848163072f00443c25c140660c8631d057e4e607263591fa3de3d_ppc64le", "product_id": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:2b3c51f2463848163072f00443c25c140660c8631d057e4e607263591fa3de3d_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-openshift-apiserver-operator@sha256:2b3c51f2463848163072f00443c25c140660c8631d057e4e607263591fa3de3d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-operator\u0026tag=v4.6.0-202010061132.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:53899d21a2e15159ccaabc6673a9653666920e87c3e710935b3b6d01c98e3ad4_ppc64le", "product": { "name": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:53899d21a2e15159ccaabc6673a9653666920e87c3e710935b3b6d01c98e3ad4_ppc64le", "product_id": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:53899d21a2e15159ccaabc6673a9653666920e87c3e710935b3b6d01c98e3ad4_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-openshift-controller-manager-operator@sha256:53899d21a2e15159ccaabc6673a9653666920e87c3e710935b3b6d01c98e3ad4?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-operator\u0026tag=v4.6.0-202010061132.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-policy-controller-rhel8@sha256:5a3d47013b37af8b9bba1fb77a120f2b6815da494f683f925da2715e93fcb13c_ppc64le", "product": { "name": "openshift4/ose-cluster-policy-controller-rhel8@sha256:5a3d47013b37af8b9bba1fb77a120f2b6815da494f683f925da2715e93fcb13c_ppc64le", "product_id": "openshift4/ose-cluster-policy-controller-rhel8@sha256:5a3d47013b37af8b9bba1fb77a120f2b6815da494f683f925da2715e93fcb13c_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-policy-controller-rhel8@sha256:5a3d47013b37af8b9bba1fb77a120f2b6815da494f683f925da2715e93fcb13c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel8\u0026tag=v4.6.0-202010061132.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-samples-operator@sha256:47af165283b526c8206676eaddaa7b386011412d8287050da3ab53661877e2fd_ppc64le", "product": { "name": "openshift4/ose-cluster-samples-operator@sha256:47af165283b526c8206676eaddaa7b386011412d8287050da3ab53661877e2fd_ppc64le", "product_id": "openshift4/ose-cluster-samples-operator@sha256:47af165283b526c8206676eaddaa7b386011412d8287050da3ab53661877e2fd_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-samples-operator@sha256:47af165283b526c8206676eaddaa7b386011412d8287050da3ab53661877e2fd?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-samples-operator\u0026tag=v4.6.0-202009290409.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-storage-operator@sha256:2c67820caa69a00626cef712ff476cb5c95e30f5065d82300ffbd464a1409e31_ppc64le", "product": { "name": "openshift4/ose-cluster-storage-operator@sha256:2c67820caa69a00626cef712ff476cb5c95e30f5065d82300ffbd464a1409e31_ppc64le", "product_id": "openshift4/ose-cluster-storage-operator@sha256:2c67820caa69a00626cef712ff476cb5c95e30f5065d82300ffbd464a1409e31_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-storage-operator@sha256:2c67820caa69a00626cef712ff476cb5c95e30f5065d82300ffbd464a1409e31?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-storage-operator\u0026tag=v4.6.0-202010061132.p0" } } }, { "category": "product_version", "name": "openshift4/ose-csi-external-resizer@sha256:f1cf12a7cf6b47151b6209a411de8704022a5ee8ce6bf04ae4e01343e7a1767d_ppc64le", "product": { "name": "openshift4/ose-csi-external-resizer@sha256:f1cf12a7cf6b47151b6209a411de8704022a5ee8ce6bf04ae4e01343e7a1767d_ppc64le", "product_id": "openshift4/ose-csi-external-resizer@sha256:f1cf12a7cf6b47151b6209a411de8704022a5ee8ce6bf04ae4e01343e7a1767d_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-csi-external-resizer@sha256:f1cf12a7cf6b47151b6209a411de8704022a5ee8ce6bf04ae4e01343e7a1767d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-resizer\u0026tag=v4.6.0-202010061132.p0" } } }, { "category": "product_version", "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:f1cf12a7cf6b47151b6209a411de8704022a5ee8ce6bf04ae4e01343e7a1767d_ppc64le", "product": { "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:f1cf12a7cf6b47151b6209a411de8704022a5ee8ce6bf04ae4e01343e7a1767d_ppc64le", "product_id": "openshift4/ose-csi-external-resizer-rhel8@sha256:f1cf12a7cf6b47151b6209a411de8704022a5ee8ce6bf04ae4e01343e7a1767d_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-csi-external-resizer-rhel8@sha256:f1cf12a7cf6b47151b6209a411de8704022a5ee8ce6bf04ae4e01343e7a1767d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8\u0026tag=v4.6.0-202010061132.p0" } } }, { "category": "product_version", "name": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:dc4d40d128ee3d346bc41b65cd26db9aea70a4a220a6ad42d8e34d19dc588a46_ppc64le", "product": { "name": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:dc4d40d128ee3d346bc41b65cd26db9aea70a4a220a6ad42d8e34d19dc588a46_ppc64le", "product_id": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:dc4d40d128ee3d346bc41b65cd26db9aea70a4a220a6ad42d8e34d19dc588a46_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-csi-external-snapshotter-rhel8@sha256:dc4d40d128ee3d346bc41b65cd26db9aea70a4a220a6ad42d8e34d19dc588a46?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel8\u0026tag=v4.6.0-202010061132.p0" } } }, { "category": "product_version", "name": "openshift4/ose-csi-external-snapshotter@sha256:dc4d40d128ee3d346bc41b65cd26db9aea70a4a220a6ad42d8e34d19dc588a46_ppc64le", "product": { "name": "openshift4/ose-csi-external-snapshotter@sha256:dc4d40d128ee3d346bc41b65cd26db9aea70a4a220a6ad42d8e34d19dc588a46_ppc64le", "product_id": "openshift4/ose-csi-external-snapshotter@sha256:dc4d40d128ee3d346bc41b65cd26db9aea70a4a220a6ad42d8e34d19dc588a46_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-csi-external-snapshotter@sha256:dc4d40d128ee3d346bc41b65cd26db9aea70a4a220a6ad42d8e34d19dc588a46?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-snapshotter\u0026tag=v4.6.0-202010061132.p0" } } }, { "category": "product_version", "name": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:ce56bba027392cd90d5807ec90e87de76b0a544ae9efd14f33e2362e0c5169de_ppc64le", "product": { "name": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:ce56bba027392cd90d5807ec90e87de76b0a544ae9efd14f33e2362e0c5169de_ppc64le", "product_id": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:ce56bba027392cd90d5807ec90e87de76b0a544ae9efd14f33e2362e0c5169de_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-csi-snapshot-controller-rhel8@sha256:ce56bba027392cd90d5807ec90e87de76b0a544ae9efd14f33e2362e0c5169de?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel8\u0026tag=v4.6.0-202010061132.p0" } } }, { "category": "product_version", "name": "openshift4/ose-csi-snapshot-controller@sha256:ce56bba027392cd90d5807ec90e87de76b0a544ae9efd14f33e2362e0c5169de_ppc64le", "product": { "name": "openshift4/ose-csi-snapshot-controller@sha256:ce56bba027392cd90d5807ec90e87de76b0a544ae9efd14f33e2362e0c5169de_ppc64le", "product_id": "openshift4/ose-csi-snapshot-controller@sha256:ce56bba027392cd90d5807ec90e87de76b0a544ae9efd14f33e2362e0c5169de_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-csi-snapshot-controller@sha256:ce56bba027392cd90d5807ec90e87de76b0a544ae9efd14f33e2362e0c5169de?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-controller\u0026tag=v4.6.0-202010061132.p0" } } }, { "category": "product_version", "name": "openshift4/ose-etcd@sha256:ed67f565a5d175686d5e73aedded98b8ecb7f0c7d631b6c204624ca6cde3d3a5_ppc64le", "product": { "name": "openshift4/ose-etcd@sha256:ed67f565a5d175686d5e73aedded98b8ecb7f0c7d631b6c204624ca6cde3d3a5_ppc64le", "product_id": "openshift4/ose-etcd@sha256:ed67f565a5d175686d5e73aedded98b8ecb7f0c7d631b6c204624ca6cde3d3a5_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-etcd@sha256:ed67f565a5d175686d5e73aedded98b8ecb7f0c7d631b6c204624ca6cde3d3a5?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-etcd\u0026tag=v4.6.0-202010061132.p0" } } }, { "category": "product_version", "name": "openshift4/ose-gcp-machine-controllers-rhel8@sha256:1a5551f9325b0b77e9289e3222ca71ed26056229d328f58aa2a894b715acdfee_ppc64le", "product": { "name": "openshift4/ose-gcp-machine-controllers-rhel8@sha256:1a5551f9325b0b77e9289e3222ca71ed26056229d328f58aa2a894b715acdfee_ppc64le", "product_id": "openshift4/ose-gcp-machine-controllers-rhel8@sha256:1a5551f9325b0b77e9289e3222ca71ed26056229d328f58aa2a894b715acdfee_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-gcp-machine-controllers-rhel8@sha256:1a5551f9325b0b77e9289e3222ca71ed26056229d328f58aa2a894b715acdfee?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-machine-controllers-rhel8\u0026tag=v4.6.0-202010061132.p0" } } }, { "category": "product_version", "name": "openshift4/ose-installer@sha256:1cb288910131721f331cdcc9becdaf80079f5fa9463d2542dbb3486b8c24aeb2_ppc64le", "product": { "name": "openshift4/ose-installer@sha256:1cb288910131721f331cdcc9becdaf80079f5fa9463d2542dbb3486b8c24aeb2_ppc64le", "product_id": "openshift4/ose-installer@sha256:1cb288910131721f331cdcc9becdaf80079f5fa9463d2542dbb3486b8c24aeb2_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-installer@sha256:1cb288910131721f331cdcc9becdaf80079f5fa9463d2542dbb3486b8c24aeb2?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-installer\u0026tag=v4.6.0-202010081843.p0" } } }, { "category": "product_version", "name": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:db37cb205d439f2f41460c1a999e5a1658d5d4c712da205d1bfc541ed6c8802b_ppc64le", "product": { "name": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:db37cb205d439f2f41460c1a999e5a1658d5d4c712da205d1bfc541ed6c8802b_ppc64le", "product_id": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:db37cb205d439f2f41460c1a999e5a1658d5d4c712da205d1bfc541ed6c8802b_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-kube-storage-version-migrator-rhel8@sha256:db37cb205d439f2f41460c1a999e5a1658d5d4c712da205d1bfc541ed6c8802b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel8\u0026tag=v4.6.0-202010061132.p0" } } }, { "category": "product_version", "name": "openshift4/ose-ptp@sha256:26a3222b3ea873a0058d9051dd4eed5fb854d9ec55b1abbe60be3bd62369ca9e_ppc64le", "product": { "name": "openshift4/ose-ptp@sha256:26a3222b3ea873a0058d9051dd4eed5fb854d9ec55b1abbe60be3bd62369ca9e_ppc64le", "product_id": "openshift4/ose-ptp@sha256:26a3222b3ea873a0058d9051dd4eed5fb854d9ec55b1abbe60be3bd62369ca9e_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-ptp@sha256:26a3222b3ea873a0058d9051dd4eed5fb854d9ec55b1abbe60be3bd62369ca9e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ptp\u0026tag=v4.6.0-202010200139.p0" } } }, { "category": "product_version", "name": "openshift4/ose-machine-config-operator@sha256:8ba570265280d760cf6e054cc57ebce8a4d23cf0a4a6ea907d30ab20b1403bc6_ppc64le", "product": { "name": "openshift4/ose-machine-config-operator@sha256:8ba570265280d760cf6e054cc57ebce8a4d23cf0a4a6ea907d30ab20b1403bc6_ppc64le", "product_id": "openshift4/ose-machine-config-operator@sha256:8ba570265280d760cf6e054cc57ebce8a4d23cf0a4a6ea907d30ab20b1403bc6_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-machine-config-operator@sha256:8ba570265280d760cf6e054cc57ebce8a4d23cf0a4a6ea907d30ab20b1403bc6?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-machine-config-operator\u0026tag=v4.6.0-202010220220.p0" } } }, { "category": "product_version", "name": "openshift4/ose-mdns-publisher-rhel8@sha256:1feb5f55be6515748434e85d964b598e23713052178b9f20ecb8ec90622dfa92_ppc64le", "product": { "name": "openshift4/ose-mdns-publisher-rhel8@sha256:1feb5f55be6515748434e85d964b598e23713052178b9f20ecb8ec90622dfa92_ppc64le", "product_id": "openshift4/ose-mdns-publisher-rhel8@sha256:1feb5f55be6515748434e85d964b598e23713052178b9f20ecb8ec90622dfa92_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-mdns-publisher-rhel8@sha256:1feb5f55be6515748434e85d964b598e23713052178b9f20ecb8ec90622dfa92?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-mdns-publisher-rhel8\u0026tag=v4.6.0-202010061132.p0" } } }, { "category": "product_version", "name": "openshift4/ose-multus-admission-controller@sha256:1f9b5cdad6b99d6600bd2cc8a84c1e437c8331f5dab751661346a3da5e4e4cd0_ppc64le", "product": { "name": "openshift4/ose-multus-admission-controller@sha256:1f9b5cdad6b99d6600bd2cc8a84c1e437c8331f5dab751661346a3da5e4e4cd0_ppc64le", "product_id": "openshift4/ose-multus-admission-controller@sha256:1f9b5cdad6b99d6600bd2cc8a84c1e437c8331f5dab751661346a3da5e4e4cd0_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-multus-admission-controller@sha256:1f9b5cdad6b99d6600bd2cc8a84c1e437c8331f5dab751661346a3da5e4e4cd0?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-multus-admission-controller\u0026tag=v4.6.0-202010061132.p0" } } }, { "category": "product_version", "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:2aa932d65ba26e1b3d43f2f6dfd449340d8af58e7e17bc760eff377b3fbad3e9_ppc64le", "product": { "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:2aa932d65ba26e1b3d43f2f6dfd449340d8af58e7e17bc760eff377b3fbad3e9_ppc64le", "product_id": "openshift4/ose-multus-route-override-cni-rhel8@sha256:2aa932d65ba26e1b3d43f2f6dfd449340d8af58e7e17bc760eff377b3fbad3e9_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-multus-route-override-cni-rhel8@sha256:2aa932d65ba26e1b3d43f2f6dfd449340d8af58e7e17bc760eff377b3fbad3e9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8\u0026tag=v4.6.0-202010012244.p0" } } }, { "category": "product_version", "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:09bb788108857b012667b33f6425c020c23d709d31290d2bb7a38bdca784e6eb_ppc64le", "product": { "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:09bb788108857b012667b33f6425c020c23d709d31290d2bb7a38bdca784e6eb_ppc64le", "product_id": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:09bb788108857b012667b33f6425c020c23d709d31290d2bb7a38bdca784e6eb_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-multus-whereabouts-ipam-cni-rhel8@sha256:09bb788108857b012667b33f6425c020c23d709d31290d2bb7a38bdca784e6eb?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8\u0026tag=v4.6.0-202010011936.p0" } } }, { "category": "product_version", "name": "openshift4/ose-network-metrics-daemon-rhel8@sha256:b266b64b19c9cec6c90d3f44ad0f91a25047096de100a3d473d6ce4dbc538b31_ppc64le", "product": { "name": "openshift4/ose-network-metrics-daemon-rhel8@sha256:b266b64b19c9cec6c90d3f44ad0f91a25047096de100a3d473d6ce4dbc538b31_ppc64le", "product_id": "openshift4/ose-network-metrics-daemon-rhel8@sha256:b266b64b19c9cec6c90d3f44ad0f91a25047096de100a3d473d6ce4dbc538b31_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-network-metrics-daemon-rhel8@sha256:b266b64b19c9cec6c90d3f44ad0f91a25047096de100a3d473d6ce4dbc538b31?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel8\u0026tag=v4.6.0-202010061132.p0" } } }, { "category": "product_version", "name": "openshift4/ose-oauth-apiserver-rhel8@sha256:818978073b5cbc15db861658c5507fad09a8a23e7de9ced6193a62add25bfa77_ppc64le", "product": { "name": "openshift4/ose-oauth-apiserver-rhel8@sha256:818978073b5cbc15db861658c5507fad09a8a23e7de9ced6193a62add25bfa77_ppc64le", "product_id": "openshift4/ose-oauth-apiserver-rhel8@sha256:818978073b5cbc15db861658c5507fad09a8a23e7de9ced6193a62add25bfa77_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-oauth-apiserver-rhel8@sha256:818978073b5cbc15db861658c5507fad09a8a23e7de9ced6193a62add25bfa77?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-apiserver-rhel8\u0026tag=v4.6.0-202010061132.p0" } } }, { "category": "product_version", "name": "openshift4/ose-openshift-apiserver-rhel8@sha256:12720291bb0b3f1383b1ebb177fc3bae30e88eb649a15646192f4109f38b0523_ppc64le", "product": { "name": "openshift4/ose-openshift-apiserver-rhel8@sha256:12720291bb0b3f1383b1ebb177fc3bae30e88eb649a15646192f4109f38b0523_ppc64le", "product_id": "openshift4/ose-openshift-apiserver-rhel8@sha256:12720291bb0b3f1383b1ebb177fc3bae30e88eb649a15646192f4109f38b0523_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-openshift-apiserver-rhel8@sha256:12720291bb0b3f1383b1ebb177fc3bae30e88eb649a15646192f4109f38b0523?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-apiserver-rhel8\u0026tag=v4.6.0-202010061132.p0" } } }, { "category": "product_version", "name": "openshift4/ose-openshift-controller-manager-rhel8@sha256:70d12c47a7325ff21f28dce89b3a4669e18f3616851b9938059d073a60bd9bba_ppc64le", "product": { "name": "openshift4/ose-openshift-controller-manager-rhel8@sha256:70d12c47a7325ff21f28dce89b3a4669e18f3616851b9938059d073a60bd9bba_ppc64le", "product_id": "openshift4/ose-openshift-controller-manager-rhel8@sha256:70d12c47a7325ff21f28dce89b3a4669e18f3616851b9938059d073a60bd9bba_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-openshift-controller-manager-rhel8@sha256:70d12c47a7325ff21f28dce89b3a4669e18f3616851b9938059d073a60bd9bba?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel8\u0026tag=v4.6.0-202010061132.p0" } } }, { "category": "product_version", "name": "openshift4/ose-ptp-operator@sha256:51be85895ecc556a9c20f375c474c124d0f223ad389e32b92bb01d76b7a637d9_ppc64le", "product": { "name": "openshift4/ose-ptp-operator@sha256:51be85895ecc556a9c20f375c474c124d0f223ad389e32b92bb01d76b7a637d9_ppc64le", "product_id": "openshift4/ose-ptp-operator@sha256:51be85895ecc556a9c20f375c474c124d0f223ad389e32b92bb01d76b7a637d9_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-ptp-operator@sha256:51be85895ecc556a9c20f375c474c124d0f223ad389e32b92bb01d76b7a637d9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ptp-operator\u0026tag=v4.6.0-202010200139.p0" } } }, { "category": "product_version", "name": "openshift4/ose-service-ca-operator@sha256:5069cdbbdbf1df8fdabad40eb4a9e5d42c7f3d819a1c5b79f61bdb06af5f9972_ppc64le", "product": { "name": "openshift4/ose-service-ca-operator@sha256:5069cdbbdbf1df8fdabad40eb4a9e5d42c7f3d819a1c5b79f61bdb06af5f9972_ppc64le", "product_id": "openshift4/ose-service-ca-operator@sha256:5069cdbbdbf1df8fdabad40eb4a9e5d42c7f3d819a1c5b79f61bdb06af5f9972_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-service-ca-operator@sha256:5069cdbbdbf1df8fdabad40eb4a9e5d42c7f3d819a1c5b79f61bdb06af5f9972?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-service-ca-operator\u0026tag=v4.6.0-202010061132.p0" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-dp-admission-controller@sha256:b2d25652042ba5704e02f8282d7f118d176908f30a2ebe83ac471d3a4daf96ea_ppc64le", "product": { "name": "openshift4/ose-sriov-dp-admission-controller@sha256:b2d25652042ba5704e02f8282d7f118d176908f30a2ebe83ac471d3a4daf96ea_ppc64le", "product_id": "openshift4/ose-sriov-dp-admission-controller@sha256:b2d25652042ba5704e02f8282d7f118d176908f30a2ebe83ac471d3a4daf96ea_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-dp-admission-controller@sha256:b2d25652042ba5704e02f8282d7f118d176908f30a2ebe83ac471d3a4daf96ea?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-dp-admission-controller\u0026tag=v4.6.0-202010200139.p0" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-network-config-daemon@sha256:5670a38e6f6c57cdee99fcf3d6cde967d130b9ef291971375f83cda4636468cb_ppc64le", "product": { "name": "openshift4/ose-sriov-network-config-daemon@sha256:5670a38e6f6c57cdee99fcf3d6cde967d130b9ef291971375f83cda4636468cb_ppc64le", "product_id": "openshift4/ose-sriov-network-config-daemon@sha256:5670a38e6f6c57cdee99fcf3d6cde967d130b9ef291971375f83cda4636468cb_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-network-config-daemon@sha256:5670a38e6f6c57cdee99fcf3d6cde967d130b9ef291971375f83cda4636468cb?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-config-daemon\u0026tag=v4.6.0-202010200139.p0" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-network-device-plugin@sha256:c9dc26bf9cdc0e39af7fe9053c6beed6c6bca081c1148232640f9dca05e22b76_ppc64le", "product": { "name": "openshift4/ose-sriov-network-device-plugin@sha256:c9dc26bf9cdc0e39af7fe9053c6beed6c6bca081c1148232640f9dca05e22b76_ppc64le", "product_id": "openshift4/ose-sriov-network-device-plugin@sha256:c9dc26bf9cdc0e39af7fe9053c6beed6c6bca081c1148232640f9dca05e22b76_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-network-device-plugin@sha256:c9dc26bf9cdc0e39af7fe9053c6beed6c6bca081c1148232640f9dca05e22b76?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-device-plugin\u0026tag=v4.6.0-202010200139.p0" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-network-webhook@sha256:e9f4193a25cc3aef17780bbb1a2f54b31d57e34e01c59fb58ced2443c372278f_ppc64le", "product": { "name": "openshift4/ose-sriov-network-webhook@sha256:e9f4193a25cc3aef17780bbb1a2f54b31d57e34e01c59fb58ced2443c372278f_ppc64le", "product_id": "openshift4/ose-sriov-network-webhook@sha256:e9f4193a25cc3aef17780bbb1a2f54b31d57e34e01c59fb58ced2443c372278f_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-network-webhook@sha256:e9f4193a25cc3aef17780bbb1a2f54b31d57e34e01c59fb58ced2443c372278f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-webhook\u0026tag=v4.6.0-202010200139.p0" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "openshift4/ose-cluster-autoscaler@sha256:397b2bd57800b98a45420cc417928f1adac06fa74590315f5c921d2d7a8eea98_s390x", "product": { "name": "openshift4/ose-cluster-autoscaler@sha256:397b2bd57800b98a45420cc417928f1adac06fa74590315f5c921d2d7a8eea98_s390x", "product_id": "openshift4/ose-cluster-autoscaler@sha256:397b2bd57800b98a45420cc417928f1adac06fa74590315f5c921d2d7a8eea98_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-autoscaler@sha256:397b2bd57800b98a45420cc417928f1adac06fa74590315f5c921d2d7a8eea98?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler\u0026tag=v4.6.0-202009291152.p0" } } }, { "category": "product_version", "name": "openshift4/ose-descheduler@sha256:c1cdf309058dfdb8cf61df7769469c5b68d37ec1aa26587777a31a7540540b84_s390x", "product": { "name": "openshift4/ose-descheduler@sha256:c1cdf309058dfdb8cf61df7769469c5b68d37ec1aa26587777a31a7540540b84_s390x", "product_id": "openshift4/ose-descheduler@sha256:c1cdf309058dfdb8cf61df7769469c5b68d37ec1aa26587777a31a7540540b84_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-descheduler@sha256:c1cdf309058dfdb8cf61df7769469c5b68d37ec1aa26587777a31a7540540b84?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-descheduler\u0026tag=v4.6.0-202010200139.p0" } } }, { "category": "product_version", "name": "openshift4/ose-baremetal-machine-controllers@sha256:ea1d6a692315d3606fdddd4f007c0730a02387c58e42e001fff4bb0d243bdc47_s390x", "product": { "name": "openshift4/ose-baremetal-machine-controllers@sha256:ea1d6a692315d3606fdddd4f007c0730a02387c58e42e001fff4bb0d243bdc47_s390x", "product_id": "openshift4/ose-baremetal-machine-controllers@sha256:ea1d6a692315d3606fdddd4f007c0730a02387c58e42e001fff4bb0d243bdc47_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-baremetal-machine-controllers@sha256:ea1d6a692315d3606fdddd4f007c0730a02387c58e42e001fff4bb0d243bdc47?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-machine-controllers\u0026tag=v4.6.0-202010061132.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:4c0a4a1890af3d0e5d06a67a7264bf18c5461fed5bee0da918dc9eb66c518f32_s390x", "product": { "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:4c0a4a1890af3d0e5d06a67a7264bf18c5461fed5bee0da918dc9eb66c518f32_s390x", "product_id": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:4c0a4a1890af3d0e5d06a67a7264bf18c5461fed5bee0da918dc9eb66c518f32_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-etcd-rhel8-operator@sha256:4c0a4a1890af3d0e5d06a67a7264bf18c5461fed5bee0da918dc9eb66c518f32?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-etcd-rhel8-operator\u0026tag=v4.6.0-202010062159.p0" } } }, { "category": "product_version", "name": "openshift4/ose-coredns@sha256:6534e528800d309db55a81d404c5760f73b871f6c4fe09da60a3a0374e36097e_s390x", "product": { "name": "openshift4/ose-coredns@sha256:6534e528800d309db55a81d404c5760f73b871f6c4fe09da60a3a0374e36097e_s390x", "product_id": "openshift4/ose-coredns@sha256:6534e528800d309db55a81d404c5760f73b871f6c4fe09da60a3a0374e36097e_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-coredns@sha256:6534e528800d309db55a81d404c5760f73b871f6c4fe09da60a3a0374e36097e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-coredns\u0026tag=v4.6.0-202010061132.p0" } } }, { "category": "product_version", "name": "openshift4/ose-csi-external-attacher-rhel8@sha256:d2e2e6aed46ea40a71f9f0a6301ba2db38e74be54a5a5fe200f86b6b3c576948_s390x", "product": { "name": "openshift4/ose-csi-external-attacher-rhel8@sha256:d2e2e6aed46ea40a71f9f0a6301ba2db38e74be54a5a5fe200f86b6b3c576948_s390x", "product_id": "openshift4/ose-csi-external-attacher-rhel8@sha256:d2e2e6aed46ea40a71f9f0a6301ba2db38e74be54a5a5fe200f86b6b3c576948_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-csi-external-attacher-rhel8@sha256:d2e2e6aed46ea40a71f9f0a6301ba2db38e74be54a5a5fe200f86b6b3c576948?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-attacher-rhel8\u0026tag=v4.6.0-202010061132.p0" } } }, { "category": "product_version", "name": "openshift4/ose-csi-external-attacher@sha256:d2e2e6aed46ea40a71f9f0a6301ba2db38e74be54a5a5fe200f86b6b3c576948_s390x", "product": { "name": "openshift4/ose-csi-external-attacher@sha256:d2e2e6aed46ea40a71f9f0a6301ba2db38e74be54a5a5fe200f86b6b3c576948_s390x", "product_id": "openshift4/ose-csi-external-attacher@sha256:d2e2e6aed46ea40a71f9f0a6301ba2db38e74be54a5a5fe200f86b6b3c576948_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-csi-external-attacher@sha256:d2e2e6aed46ea40a71f9f0a6301ba2db38e74be54a5a5fe200f86b6b3c576948?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-attacher\u0026tag=v4.6.0-202010061132.p0" } } }, { "category": "product_version", "name": "openshift4/ose-csi-livenessprobe@sha256:c29e70f4cb3f2c48655f9355655d166242bfec4fe69b3bf79f0ad884221b1ff0_s390x", "product": { "name": "openshift4/ose-csi-livenessprobe@sha256:c29e70f4cb3f2c48655f9355655d166242bfec4fe69b3bf79f0ad884221b1ff0_s390x", "product_id": "openshift4/ose-csi-livenessprobe@sha256:c29e70f4cb3f2c48655f9355655d166242bfec4fe69b3bf79f0ad884221b1ff0_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-csi-livenessprobe@sha256:c29e70f4cb3f2c48655f9355655d166242bfec4fe69b3bf79f0ad884221b1ff0?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-livenessprobe\u0026tag=v4.6.0-202010061132.p0" } } }, { "category": "product_version", "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:c29e70f4cb3f2c48655f9355655d166242bfec4fe69b3bf79f0ad884221b1ff0_s390x", "product": { "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:c29e70f4cb3f2c48655f9355655d166242bfec4fe69b3bf79f0ad884221b1ff0_s390x", "product_id": "openshift4/ose-csi-livenessprobe-rhel8@sha256:c29e70f4cb3f2c48655f9355655d166242bfec4fe69b3bf79f0ad884221b1ff0_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-csi-livenessprobe-rhel8@sha256:c29e70f4cb3f2c48655f9355655d166242bfec4fe69b3bf79f0ad884221b1ff0?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8\u0026tag=v4.6.0-202010061132.p0" } } }, { "category": "product_version", "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:1f5150f4085ab4fbd08bc77b6153315b6cd62c1aa3703a41c66252e878d2e01f_s390x", "product": { "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:1f5150f4085ab4fbd08bc77b6153315b6cd62c1aa3703a41c66252e878d2e01f_s390x", "product_id": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:1f5150f4085ab4fbd08bc77b6153315b6cd62c1aa3703a41c66252e878d2e01f_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-csi-node-driver-registrar-rhel8@sha256:1f5150f4085ab4fbd08bc77b6153315b6cd62c1aa3703a41c66252e878d2e01f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8\u0026tag=v4.6.0-202010061132.p0" } } }, { "category": "product_version", "name": "openshift4/ose-csi-node-driver-registrar@sha256:1f5150f4085ab4fbd08bc77b6153315b6cd62c1aa3703a41c66252e878d2e01f_s390x", "product": { "name": "openshift4/ose-csi-node-driver-registrar@sha256:1f5150f4085ab4fbd08bc77b6153315b6cd62c1aa3703a41c66252e878d2e01f_s390x", "product_id": "openshift4/ose-csi-node-driver-registrar@sha256:1f5150f4085ab4fbd08bc77b6153315b6cd62c1aa3703a41c66252e878d2e01f_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-csi-node-driver-registrar@sha256:1f5150f4085ab4fbd08bc77b6153315b6cd62c1aa3703a41c66252e878d2e01f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-node-driver-registrar\u0026tag=v4.6.0-202010061132.p0" } } }, { "category": "product_version", "name": "openshift4/ose-csi-external-provisioner@sha256:9ead95cbe0804469edee5ad1dbe5129360cda64b3fad3093b1bbb38e0396319e_s390x", "product": { "name": "openshift4/ose-csi-external-provisioner@sha256:9ead95cbe0804469edee5ad1dbe5129360cda64b3fad3093b1bbb38e0396319e_s390x", "product_id": "openshift4/ose-csi-external-provisioner@sha256:9ead95cbe0804469edee5ad1dbe5129360cda64b3fad3093b1bbb38e0396319e_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-csi-external-provisioner@sha256:9ead95cbe0804469edee5ad1dbe5129360cda64b3fad3093b1bbb38e0396319e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-provisioner\u0026tag=v4.6.0-202010061132.p0" } } }, { "category": "product_version", "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:9ead95cbe0804469edee5ad1dbe5129360cda64b3fad3093b1bbb38e0396319e_s390x", "product": { "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:9ead95cbe0804469edee5ad1dbe5129360cda64b3fad3093b1bbb38e0396319e_s390x", "product_id": "openshift4/ose-csi-external-provisioner-rhel8@sha256:9ead95cbe0804469edee5ad1dbe5129360cda64b3fad3093b1bbb38e0396319e_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-csi-external-provisioner-rhel8@sha256:9ead95cbe0804469edee5ad1dbe5129360cda64b3fad3093b1bbb38e0396319e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8\u0026tag=v4.6.0-202010061132.p0" } } }, { "category": "product_version", "name": "openshift4/ose-elasticsearch-operator@sha256:99c1be5e668a1eca2bc1be366b78e6ee26aff424e13a54f23c43e9d22f9ae77f_s390x", "product": { "name": "openshift4/ose-elasticsearch-operator@sha256:99c1be5e668a1eca2bc1be366b78e6ee26aff424e13a54f23c43e9d22f9ae77f_s390x", "product_id": "openshift4/ose-elasticsearch-operator@sha256:99c1be5e668a1eca2bc1be366b78e6ee26aff424e13a54f23c43e9d22f9ae77f_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-elasticsearch-operator@sha256:99c1be5e668a1eca2bc1be366b78e6ee26aff424e13a54f23c43e9d22f9ae77f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-elasticsearch-operator\u0026tag=v4.6.0-202010200139.p0" } } }, { "category": "product_version", "name": "openshift4/ose-oauth-proxy@sha256:9f7135ccec32280c59a06bb10ef65362c36b049c199dff62fbe44a3fcf30531e_s390x", "product": { "name": "openshift4/ose-oauth-proxy@sha256:9f7135ccec32280c59a06bb10ef65362c36b049c199dff62fbe44a3fcf30531e_s390x", "product_id": "openshift4/ose-oauth-proxy@sha256:9f7135ccec32280c59a06bb10ef65362c36b049c199dff62fbe44a3fcf30531e_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-oauth-proxy@sha256:9f7135ccec32280c59a06bb10ef65362c36b049c199dff62fbe44a3fcf30531e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-proxy\u0026tag=v4.6.0-202010010929.p0" } } }, { "category": "product_version", "name": "openshift4/ose-prometheus@sha256:167af95fa836ca3261e8c42bdce1350ce108878026ff24f0f9b977f092a75c14_s390x", "product": { "name": "openshift4/ose-prometheus@sha256:167af95fa836ca3261e8c42bdce1350ce108878026ff24f0f9b977f092a75c14_s390x", "product_id": "openshift4/ose-prometheus@sha256:167af95fa836ca3261e8c42bdce1350ce108878026ff24f0f9b977f092a75c14_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-prometheus@sha256:167af95fa836ca3261e8c42bdce1350ce108878026ff24f0f9b977f092a75c14?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus\u0026tag=v4.6.0-202009290409.p0" } } }, { "category": "product_version", "name": "openshift4/ose-grafana@sha256:d5ada30dc820a3de1427f254c135a99ca536967468a2226460280762df0bfb51_s390x", "product": { "name": "openshift4/ose-grafana@sha256:d5ada30dc820a3de1427f254c135a99ca536967468a2226460280762df0bfb51_s390x", "product_id": "openshift4/ose-grafana@sha256:d5ada30dc820a3de1427f254c135a99ca536967468a2226460280762df0bfb51_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-grafana@sha256:d5ada30dc820a3de1427f254c135a99ca536967468a2226460280762df0bfb51?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-grafana\u0026tag=v4.6.0-202010061132.p0" } } }, { "category": "product_version", "name": "openshift4/ose-kube-rbac-proxy@sha256:a83f489e6dfed3eb6ce278d258b38495fdc2aa859479cbc650f39ff9bcd20d5a_s390x", "product": { "name": "openshift4/ose-kube-rbac-proxy@sha256:a83f489e6dfed3eb6ce278d258b38495fdc2aa859479cbc650f39ff9bcd20d5a_s390x", "product_id": "openshift4/ose-kube-rbac-proxy@sha256:a83f489e6dfed3eb6ce278d258b38495fdc2aa859479cbc650f39ff9bcd20d5a_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-kube-rbac-proxy@sha256:a83f489e6dfed3eb6ce278d258b38495fdc2aa859479cbc650f39ff9bcd20d5a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-kube-rbac-proxy\u0026tag=v4.6.0-202010061132.p0" } } }, { "category": "product_version", "name": "openshift4/ose-local-storage-diskmaker@sha256:2bac48ef1a315044b613748bc658d1c845ab1abea39532e09d3889eb7953de48_s390x", "product": { "name": "openshift4/ose-local-storage-diskmaker@sha256:2bac48ef1a315044b613748bc658d1c845ab1abea39532e09d3889eb7953de48_s390x", "product_id": "openshift4/ose-local-storage-diskmaker@sha256:2bac48ef1a315044b613748bc658d1c845ab1abea39532e09d3889eb7953de48_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-local-storage-diskmaker@sha256:2bac48ef1a315044b613748bc658d1c845ab1abea39532e09d3889eb7953de48?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-diskmaker\u0026tag=v4.6.0-202010200139.p0" } } }, { "category": "product_version", "name": "openshift4/ose-local-storage-static-provisioner@sha256:ca154447f53eacc9e75593f387332ed678955f0c765a48a86a7416db487c6327_s390x", "product": { "name": "openshift4/ose-local-storage-static-provisioner@sha256:ca154447f53eacc9e75593f387332ed678955f0c765a48a86a7416db487c6327_s390x", "product_id": "openshift4/ose-local-storage-static-provisioner@sha256:ca154447f53eacc9e75593f387332ed678955f0c765a48a86a7416db487c6327_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-local-storage-static-provisioner@sha256:ca154447f53eacc9e75593f387332ed678955f0c765a48a86a7416db487c6327?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-static-provisioner\u0026tag=v4.6.0-202010061132.p0" } } }, { "category": "product_version", "name": "openshift4/ose-logging-kibana6@sha256:29e4182964e31acb6a337f79f4c498f17af512c53275e326f5d93e99cb7f52e7_s390x", "product": { "name": "openshift4/ose-logging-kibana6@sha256:29e4182964e31acb6a337f79f4c498f17af512c53275e326f5d93e99cb7f52e7_s390x", "product_id": "openshift4/ose-logging-kibana6@sha256:29e4182964e31acb6a337f79f4c498f17af512c53275e326f5d93e99cb7f52e7_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-logging-kibana6@sha256:29e4182964e31acb6a337f79f4c498f17af512c53275e326f5d93e99cb7f52e7?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-logging-kibana6\u0026tag=v4.6.0-202010200139.p0" } } }, { "category": "product_version", "name": "openshift4/ose-operator-marketplace@sha256:074d537eaec94a9036b80aa532c7af708387590643e0bbfd588e2ae0f48b3b61_s390x", "product": { "name": "openshift4/ose-operator-marketplace@sha256:074d537eaec94a9036b80aa532c7af708387590643e0bbfd588e2ae0f48b3b61_s390x", "product_id": "openshift4/ose-operator-marketplace@sha256:074d537eaec94a9036b80aa532c7af708387590643e0bbfd588e2ae0f48b3b61_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-operator-marketplace@sha256:074d537eaec94a9036b80aa532c7af708387590643e0bbfd588e2ae0f48b3b61?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-operator-marketplace\u0026tag=v4.6.0-202010081538.p0" } } }, { "category": "product_version", "name": "openshift4/ose-multus-cni@sha256:f5fcb42944c53576b6de1ef5ef0bfb80b897436da0ceeafa479f60de970f3d90_s390x", "product": { "name": "openshift4/ose-multus-cni@sha256:f5fcb42944c53576b6de1ef5ef0bfb80b897436da0ceeafa479f60de970f3d90_s390x", "product_id": "openshift4/ose-multus-cni@sha256:f5fcb42944c53576b6de1ef5ef0bfb80b897436da0ceeafa479f60de970f3d90_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-multus-cni@sha256:f5fcb42944c53576b6de1ef5ef0bfb80b897436da0ceeafa479f60de970f3d90?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-multus-cni\u0026tag=v4.6.0-202010061132.p0" } } }, { "category": "product_version", "name": "openshift4/ose-ansible-operator@sha256:1e7051812f5c4e98573a0281d152ebb0500908b89610fc3e122c7184f6ba9707_s390x", "product": { "name": "openshift4/ose-ansible-operator@sha256:1e7051812f5c4e98573a0281d152ebb0500908b89610fc3e122c7184f6ba9707_s390x", "product_id": "openshift4/ose-ansible-operator@sha256:1e7051812f5c4e98573a0281d152ebb0500908b89610fc3e122c7184f6ba9707_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-ansible-operator@sha256:1e7051812f5c4e98573a0281d152ebb0500908b89610fc3e122c7184f6ba9707?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ansible-operator\u0026tag=v4.6.0-202010200139.p0" } } }, { "category": "product_version", "name": "openshift4/ose-docker-builder@sha256:3f7fabb180fa8a457b57b31f0d1dda040f4ded543c067ac278f2af358bb572dc_s390x", "product": { "name": "openshift4/ose-docker-builder@sha256:3f7fabb180fa8a457b57b31f0d1dda040f4ded543c067ac278f2af358bb572dc_s390x", "product_id": "openshift4/ose-docker-builder@sha256:3f7fabb180fa8a457b57b31f0d1dda040f4ded543c067ac278f2af358bb572dc_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-docker-builder@sha256:3f7fabb180fa8a457b57b31f0d1dda040f4ded543c067ac278f2af358bb572dc?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-docker-builder\u0026tag=v4.6.0-202010120952.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cli@sha256:96db162a92cad3a1d63053c28d9b6dbfeba04f61cd98b49f4e77b4a7ab692c72_s390x", "product": { "name": "openshift4/ose-cli@sha256:96db162a92cad3a1d63053c28d9b6dbfeba04f61cd98b49f4e77b4a7ab692c72_s390x", "product_id": "openshift4/ose-cli@sha256:96db162a92cad3a1d63053c28d9b6dbfeba04f61cd98b49f4e77b4a7ab692c72_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cli@sha256:96db162a92cad3a1d63053c28d9b6dbfeba04f61cd98b49f4e77b4a7ab692c72?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cli\u0026tag=v4.6.0-202010080605.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-capacity@sha256:0665b650e91e5b7a531d6c18c7aca9c2002940fd0b7f629f2a0a14e38a378aa1_s390x", "product": { "name": "openshift4/ose-cluster-capacity@sha256:0665b650e91e5b7a531d6c18c7aca9c2002940fd0b7f629f2a0a14e38a378aa1_s390x", "product_id": "openshift4/ose-cluster-capacity@sha256:0665b650e91e5b7a531d6c18c7aca9c2002940fd0b7f629f2a0a14e38a378aa1_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-capacity@sha256:0665b650e91e5b7a531d6c18c7aca9c2002940fd0b7f629f2a0a14e38a378aa1?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capacity\u0026tag=v4.6.0-202010200139.p0" } } }, { "category": "product_version", "name": "openshift4/ose-console@sha256:1a11e257ec3255cda6b378b09f59701a93d50df2c6f031427472ad3bba77840d_s390x", "product": { "name": "openshift4/ose-console@sha256:1a11e257ec3255cda6b378b09f59701a93d50df2c6f031427472ad3bba77840d_s390x", "product_id": "openshift4/ose-console@sha256:1a11e257ec3255cda6b378b09f59701a93d50df2c6f031427472ad3bba77840d_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-console@sha256:1a11e257ec3255cda6b378b09f59701a93d50df2c6f031427472ad3bba77840d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-console\u0026tag=v4.6.0-202010100121.p0" } } }, { "category": "product_version", "name": "openshift4/ose-console-operator@sha256:b28d263a07069a35e9fc8a80374577297238f318c50f0879b0981114df1678a4_s390x", "product": { "name": "openshift4/ose-console-operator@sha256:b28d263a07069a35e9fc8a80374577297238f318c50f0879b0981114df1678a4_s390x", "product_id": "openshift4/ose-console-operator@sha256:b28d263a07069a35e9fc8a80374577297238f318c50f0879b0981114df1678a4_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-console-operator@sha256:b28d263a07069a35e9fc8a80374577297238f318c50f0879b0981114df1678a4?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-console-operator\u0026tag=v4.6.0-202010061132.p0" } } }, { "category": "product_version", "name": "openshift4/ose-hyperkube@sha256:b40632149ed909c2e31a17a02a3be398dafe0a4a98155ed32ba26e325d59bd6f_s390x", "product": { "name": "openshift4/ose-hyperkube@sha256:b40632149ed909c2e31a17a02a3be398dafe0a4a98155ed32ba26e325d59bd6f_s390x", "product_id": "openshift4/ose-hyperkube@sha256:b40632149ed909c2e31a17a02a3be398dafe0a4a98155ed32ba26e325d59bd6f_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-hyperkube@sha256:b40632149ed909c2e31a17a02a3be398dafe0a4a98155ed32ba26e325d59bd6f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-hyperkube\u0026tag=v4.6.0-202010081843.p0" } } }, { "category": "product_version", "name": "openshift4/ose-docker-registry@sha256:547595298ece82d090eff326fc2183ce3cc770b4fccb2066e9b53de709d9fd84_s390x", "product": { "name": "openshift4/ose-docker-registry@sha256:547595298ece82d090eff326fc2183ce3cc770b4fccb2066e9b53de709d9fd84_s390x", "product_id": "openshift4/ose-docker-registry@sha256:547595298ece82d090eff326fc2183ce3cc770b4fccb2066e9b53de709d9fd84_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-docker-registry@sha256:547595298ece82d090eff326fc2183ce3cc770b4fccb2066e9b53de709d9fd84?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-docker-registry\u0026tag=v4.6.0-202010061132.p0" } } }, { "category": "product_version", "name": "openshift4/ose-tests@sha256:309209d2962c3eda51bef2d30954d17aaa70e3337ecb6819ec2a4415bfb041c6_s390x", "product": { "name": "openshift4/ose-tests@sha256:309209d2962c3eda51bef2d30954d17aaa70e3337ecb6819ec2a4415bfb041c6_s390x", "product_id": "openshift4/ose-tests@sha256:309209d2962c3eda51bef2d30954d17aaa70e3337ecb6819ec2a4415bfb041c6_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-tests@sha256:309209d2962c3eda51bef2d30954d17aaa70e3337ecb6819ec2a4415bfb041c6?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-tests\u0026tag=v4.6.0-202010120952.p0" } } }, { "category": "product_version", "name": "openshift4/ose-operator-lifecycle-manager@sha256:4103b9efd7738c90c2f3cc9fc51b8ef5bfb3b44c11c8a6b75aa8d9624b6e1ca9_s390x", "product": { "name": "openshift4/ose-operator-lifecycle-manager@sha256:4103b9efd7738c90c2f3cc9fc51b8ef5bfb3b44c11c8a6b75aa8d9624b6e1ca9_s390x", "product_id": "openshift4/ose-operator-lifecycle-manager@sha256:4103b9efd7738c90c2f3cc9fc51b8ef5bfb3b44c11c8a6b75aa8d9624b6e1ca9_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-operator-lifecycle-manager@sha256:4103b9efd7738c90c2f3cc9fc51b8ef5bfb3b44c11c8a6b75aa8d9624b6e1ca9?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-operator-lifecycle-manager\u0026tag=v4.6.0-202010130555.p0" } } }, { "category": "product_version", "name": "openshift4/ose-operator-registry@sha256:2f25f264fcead905730117c57a7ab412deeefe86de46ae50ab275aa6eaaa5b6f_s390x", "product": { "name": "openshift4/ose-operator-registry@sha256:2f25f264fcead905730117c57a7ab412deeefe86de46ae50ab275aa6eaaa5b6f_s390x", "product_id": "openshift4/ose-operator-registry@sha256:2f25f264fcead905730117c57a7ab412deeefe86de46ae50ab275aa6eaaa5b6f_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-operator-registry@sha256:2f25f264fcead905730117c57a7ab412deeefe86de46ae50ab275aa6eaaa5b6f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-operator-registry\u0026tag=v4.6.0-202010061132.p0" } } }, { "category": "product_version", "name": "openshift4/ose-baremetal-rhel8-operator@sha256:d36addc7528c70b29e838c7059dbf9c3d657067c74bac125aa1ed96e15d85df0_s390x", "product": { "name": "openshift4/ose-baremetal-rhel8-operator@sha256:d36addc7528c70b29e838c7059dbf9c3d657067c74bac125aa1ed96e15d85df0_s390x", "product_id": "openshift4/ose-baremetal-rhel8-operator@sha256:d36addc7528c70b29e838c7059dbf9c3d657067c74bac125aa1ed96e15d85df0_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-baremetal-rhel8-operator@sha256:d36addc7528c70b29e838c7059dbf9c3d657067c74bac125aa1ed96e15d85df0?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-rhel8-operator\u0026tag=v4.6.0-202010061132.p0" } } }, { "category": "product_version", "name": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:1806feb5739d3bbdb47557710feab7ec67670262e34abdab407dff7a801465a6_s390x", "product": { "name": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:1806feb5739d3bbdb47557710feab7ec67670262e34abdab407dff7a801465a6_s390x", "product_id": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:1806feb5739d3bbdb47557710feab7ec67670262e34abdab407dff7a801465a6_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-baremetal-runtimecfg-rhel8@sha256:1806feb5739d3bbdb47557710feab7ec67670262e34abdab407dff7a801465a6?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel8\u0026tag=v4.6.0-202010061132.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cli-artifacts@sha256:238737a8faf926dc92db7ffcc7b330f9cb42337b27d575b758ee354817b04a8d_s390x", "product": { "name": "openshift4/ose-cli-artifacts@sha256:238737a8faf926dc92db7ffcc7b330f9cb42337b27d575b758ee354817b04a8d_s390x", "product_id": "openshift4/ose-cli-artifacts@sha256:238737a8faf926dc92db7ffcc7b330f9cb42337b27d575b758ee354817b04a8d_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cli-artifacts@sha256:238737a8faf926dc92db7ffcc7b330f9cb42337b27d575b758ee354817b04a8d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cli-artifacts\u0026tag=v4.6.0-202010080605.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cloud-credential-operator@sha256:b0d756bd44dc48ab4033be3347bb95fcc78fc4b81482e94a1e5863cdba78365e_s390x", "product": { "name": "openshift4/ose-cloud-credential-operator@sha256:b0d756bd44dc48ab4033be3347bb95fcc78fc4b81482e94a1e5863cdba78365e_s390x", "product_id": "openshift4/ose-cloud-credential-operator@sha256:b0d756bd44dc48ab4033be3347bb95fcc78fc4b81482e94a1e5863cdba78365e_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cloud-credential-operator@sha256:b0d756bd44dc48ab4033be3347bb95fcc78fc4b81482e94a1e5863cdba78365e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-credential-operator\u0026tag=v4.6.0-202010061132.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-authentication-operator@sha256:ab01309a2cc887d5c37d2138eb54412e318762e7a8b4750d6708decce9ce4336_s390x", "product": { "name": "openshift4/ose-cluster-authentication-operator@sha256:ab01309a2cc887d5c37d2138eb54412e318762e7a8b4750d6708decce9ce4336_s390x", "product_id": "openshift4/ose-cluster-authentication-operator@sha256:ab01309a2cc887d5c37d2138eb54412e318762e7a8b4750d6708decce9ce4336_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-authentication-operator@sha256:ab01309a2cc887d5c37d2138eb54412e318762e7a8b4750d6708decce9ce4336?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-authentication-operator\u0026tag=v4.6.0-202010061132.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-autoscaler-operator@sha256:7a07115b0d49b21dbc71acc6030be2bdb20446cb03ef3db67189a9738ba2be53_s390x", "product": { "name": "openshift4/ose-cluster-autoscaler-operator@sha256:7a07115b0d49b21dbc71acc6030be2bdb20446cb03ef3db67189a9738ba2be53_s390x", "product_id": "openshift4/ose-cluster-autoscaler-operator@sha256:7a07115b0d49b21dbc71acc6030be2bdb20446cb03ef3db67189a9738ba2be53_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-autoscaler-operator@sha256:7a07115b0d49b21dbc71acc6030be2bdb20446cb03ef3db67189a9738ba2be53?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler-operator\u0026tag=v4.6.0-202010061132.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-config-operator@sha256:a5fac7386f36b6734f6c287384be3224a695599daaea8b4de5423a3ffc98a668_s390x", "product": { "name": "openshift4/ose-cluster-config-operator@sha256:a5fac7386f36b6734f6c287384be3224a695599daaea8b4de5423a3ffc98a668_s390x", "product_id": "openshift4/ose-cluster-config-operator@sha256:a5fac7386f36b6734f6c287384be3224a695599daaea8b4de5423a3ffc98a668_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-config-operator@sha256:a5fac7386f36b6734f6c287384be3224a695599daaea8b4de5423a3ffc98a668?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-config-operator\u0026tag=v4.6.0-202010061132.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:13114a3f1cdcc0a1f50472218667e7c9e4e779fa57194df0a8c876cb44a0575a_s390x", "product": { "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:13114a3f1cdcc0a1f50472218667e7c9e4e779fa57194df0a8c876cb44a0575a_s390x", "product_id": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:13114a3f1cdcc0a1f50472218667e7c9e4e779fa57194df0a8c876cb44a0575a_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:13114a3f1cdcc0a1f50472218667e7c9e4e779fa57194df0a8c876cb44a0575a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator\u0026tag=v4.6.0-202010061132.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-dns-operator@sha256:97733d92430934968cd2ccf37745d5e5f574b4cab54adbc04adb02a5ddbb8986_s390x", "product": { "name": "openshift4/ose-cluster-dns-operator@sha256:97733d92430934968cd2ccf37745d5e5f574b4cab54adbc04adb02a5ddbb8986_s390x", "product_id": "openshift4/ose-cluster-dns-operator@sha256:97733d92430934968cd2ccf37745d5e5f574b4cab54adbc04adb02a5ddbb8986_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-dns-operator@sha256:97733d92430934968cd2ccf37745d5e5f574b4cab54adbc04adb02a5ddbb8986?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-dns-operator\u0026tag=v4.6.0-202010061132.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-image-registry-operator@sha256:d7b48ca3dc3421758f8ffc6e224c768f19ca89988149ee0a8a232d0ed06912f2_s390x", "product": { "name": "openshift4/ose-cluster-image-registry-operator@sha256:d7b48ca3dc3421758f8ffc6e224c768f19ca89988149ee0a8a232d0ed06912f2_s390x", "product_id": "openshift4/ose-cluster-image-registry-operator@sha256:d7b48ca3dc3421758f8ffc6e224c768f19ca89988149ee0a8a232d0ed06912f2_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-image-registry-operator@sha256:d7b48ca3dc3421758f8ffc6e224c768f19ca89988149ee0a8a232d0ed06912f2?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-image-registry-operator\u0026tag=v4.6.0-202010061132.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:aac8b92d2e49201c6335429ae69a026e47b145840012a973cad24d3331894cfc_s390x", "product": { "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:aac8b92d2e49201c6335429ae69a026e47b145840012a973cad24d3331894cfc_s390x", "product_id": "openshift4/ose-cluster-kube-apiserver-operator@sha256:aac8b92d2e49201c6335429ae69a026e47b145840012a973cad24d3331894cfc_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-apiserver-operator@sha256:aac8b92d2e49201c6335429ae69a026e47b145840012a973cad24d3331894cfc?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-apiserver-operator\u0026tag=v4.6.0-202010090300.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:17ac2c4ac4828f606174a6cc2de2a070938f1b446cf602f7abe900e0c0d000a3_s390x", "product": { "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:17ac2c4ac4828f606174a6cc2de2a070938f1b446cf602f7abe900e0c0d000a3_s390x", "product_id": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:17ac2c4ac4828f606174a6cc2de2a070938f1b446cf602f7abe900e0c0d000a3_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-controller-manager-operator@sha256:17ac2c4ac4828f606174a6cc2de2a070938f1b446cf602f7abe900e0c0d000a3?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-operator\u0026tag=v4.6.0-202010081538.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-descheduler-operator@sha256:007ecb80d5aa3880868bfd2e110ba4ef6c5b3848fec92b81c97e6eed23dd90a0_s390x", "product": { "name": "openshift4/ose-cluster-kube-descheduler-operator@sha256:007ecb80d5aa3880868bfd2e110ba4ef6c5b3848fec92b81c97e6eed23dd90a0_s390x", "product_id": "openshift4/ose-cluster-kube-descheduler-operator@sha256:007ecb80d5aa3880868bfd2e110ba4ef6c5b3848fec92b81c97e6eed23dd90a0_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-descheduler-operator@sha256:007ecb80d5aa3880868bfd2e110ba4ef6c5b3848fec92b81c97e6eed23dd90a0?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-descheduler-operator\u0026tag=v4.6.0-202010200139.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:007ecb80d5aa3880868bfd2e110ba4ef6c5b3848fec92b81c97e6eed23dd90a0_s390x", "product": { "name": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:007ecb80d5aa3880868bfd2e110ba4ef6c5b3848fec92b81c97e6eed23dd90a0_s390x", "product_id": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:007ecb80d5aa3880868bfd2e110ba4ef6c5b3848fec92b81c97e6eed23dd90a0_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-descheduler-rhel8-operator@sha256:007ecb80d5aa3880868bfd2e110ba4ef6c5b3848fec92b81c97e6eed23dd90a0?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-descheduler-rhel8-operator\u0026tag=v4.6.0-202010200139.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:bb4910c71732d1a04332265d032f44893c45c14dc821e1d20322124a7ae2da9d_s390x", "product": { "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:bb4910c71732d1a04332265d032f44893c45c14dc821e1d20322124a7ae2da9d_s390x", "product_id": "openshift4/ose-cluster-kube-scheduler-operator@sha256:bb4910c71732d1a04332265d032f44893c45c14dc821e1d20322124a7ae2da9d_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-scheduler-operator@sha256:bb4910c71732d1a04332265d032f44893c45c14dc821e1d20322124a7ae2da9d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-scheduler-operator\u0026tag=v4.6.0-202010061132.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:e1443121180909bd59301b2006a49a48d985614fd3caa17fec746f8c4a7f3222_s390x", "product": { "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:e1443121180909bd59301b2006a49a48d985614fd3caa17fec746f8c4a7f3222_s390x", "product_id": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:e1443121180909bd59301b2006a49a48d985614fd3caa17fec746f8c4a7f3222_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:e1443121180909bd59301b2006a49a48d985614fd3caa17fec746f8c4a7f3222?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator\u0026tag=v4.6.0-202010061132.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-machine-approver@sha256:0d3aa7b3d666ba3b6d1874f07f6d76506ef3f40a18af6b100827bc9584c579b8_s390x", "product": { "name": "openshift4/ose-cluster-machine-approver@sha256:0d3aa7b3d666ba3b6d1874f07f6d76506ef3f40a18af6b100827bc9584c579b8_s390x", "product_id": "openshift4/ose-cluster-machine-approver@sha256:0d3aa7b3d666ba3b6d1874f07f6d76506ef3f40a18af6b100827bc9584c579b8_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-machine-approver@sha256:0d3aa7b3d666ba3b6d1874f07f6d76506ef3f40a18af6b100827bc9584c579b8?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-machine-approver\u0026tag=v4.6.0-202010061132.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:d3069550fd0872d634a5dfaeb623ad429fcd434429e619b9d88fe2f488fed17e_s390x", "product": { "name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:d3069550fd0872d634a5dfaeb623ad429fcd434429e619b9d88fe2f488fed17e_s390x", "product_id": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:d3069550fd0872d634a5dfaeb623ad429fcd434429e619b9d88fe2f488fed17e_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-openshift-apiserver-operator@sha256:d3069550fd0872d634a5dfaeb623ad429fcd434429e619b9d88fe2f488fed17e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-operator\u0026tag=v4.6.0-202010061132.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:52fe949f7e3287bdb2aaf5206ed1f8cf73f11b176f804690c26e1edcc85d9145_s390x", "product": { "name": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:52fe949f7e3287bdb2aaf5206ed1f8cf73f11b176f804690c26e1edcc85d9145_s390x", "product_id": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:52fe949f7e3287bdb2aaf5206ed1f8cf73f11b176f804690c26e1edcc85d9145_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-openshift-controller-manager-operator@sha256:52fe949f7e3287bdb2aaf5206ed1f8cf73f11b176f804690c26e1edcc85d9145?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-operator\u0026tag=v4.6.0-202010061132.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-policy-controller-rhel8@sha256:43fa47fc07c69998077c55c6d737a20e25a05662deef3ceb9d08d87859d3b471_s390x", "product": { "name": "openshift4/ose-cluster-policy-controller-rhel8@sha256:43fa47fc07c69998077c55c6d737a20e25a05662deef3ceb9d08d87859d3b471_s390x", "product_id": "openshift4/ose-cluster-policy-controller-rhel8@sha256:43fa47fc07c69998077c55c6d737a20e25a05662deef3ceb9d08d87859d3b471_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-policy-controller-rhel8@sha256:43fa47fc07c69998077c55c6d737a20e25a05662deef3ceb9d08d87859d3b471?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel8\u0026tag=v4.6.0-202010061132.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-samples-operator@sha256:75d00a00979b91262a92d5749511b4dead9c6088e3a34fcd4e6299abd6bc1e73_s390x", "product": { "name": "openshift4/ose-cluster-samples-operator@sha256:75d00a00979b91262a92d5749511b4dead9c6088e3a34fcd4e6299abd6bc1e73_s390x", "product_id": "openshift4/ose-cluster-samples-operator@sha256:75d00a00979b91262a92d5749511b4dead9c6088e3a34fcd4e6299abd6bc1e73_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-samples-operator@sha256:75d00a00979b91262a92d5749511b4dead9c6088e3a34fcd4e6299abd6bc1e73?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-samples-operator\u0026tag=v4.6.0-202009290409.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-storage-operator@sha256:390fee60c00e8d30106f3992247b139117572d31dd5736e9014de6dfd55d5825_s390x", "product": { "name": "openshift4/ose-cluster-storage-operator@sha256:390fee60c00e8d30106f3992247b139117572d31dd5736e9014de6dfd55d5825_s390x", "product_id": "openshift4/ose-cluster-storage-operator@sha256:390fee60c00e8d30106f3992247b139117572d31dd5736e9014de6dfd55d5825_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-storage-operator@sha256:390fee60c00e8d30106f3992247b139117572d31dd5736e9014de6dfd55d5825?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-storage-operator\u0026tag=v4.6.0-202010061132.p0" } } }, { "category": "product_version", "name": "openshift4/ose-csi-external-resizer@sha256:cefadd1abf5dc481d509d7d562947c17bd50e97d338a25901875a25a5da6e45f_s390x", "product": { "name": "openshift4/ose-csi-external-resizer@sha256:cefadd1abf5dc481d509d7d562947c17bd50e97d338a25901875a25a5da6e45f_s390x", "product_id": "openshift4/ose-csi-external-resizer@sha256:cefadd1abf5dc481d509d7d562947c17bd50e97d338a25901875a25a5da6e45f_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-csi-external-resizer@sha256:cefadd1abf5dc481d509d7d562947c17bd50e97d338a25901875a25a5da6e45f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-resizer\u0026tag=v4.6.0-202010061132.p0" } } }, { "category": "product_version", "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:cefadd1abf5dc481d509d7d562947c17bd50e97d338a25901875a25a5da6e45f_s390x", "product": { "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:cefadd1abf5dc481d509d7d562947c17bd50e97d338a25901875a25a5da6e45f_s390x", "product_id": "openshift4/ose-csi-external-resizer-rhel8@sha256:cefadd1abf5dc481d509d7d562947c17bd50e97d338a25901875a25a5da6e45f_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-csi-external-resizer-rhel8@sha256:cefadd1abf5dc481d509d7d562947c17bd50e97d338a25901875a25a5da6e45f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8\u0026tag=v4.6.0-202010061132.p0" } } }, { "category": "product_version", "name": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:2ac43ab29f1ae54b07cd6e241d30bdf871a39688aa50bc345a7b2bbd5ab03a7b_s390x", "product": { "name": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:2ac43ab29f1ae54b07cd6e241d30bdf871a39688aa50bc345a7b2bbd5ab03a7b_s390x", "product_id": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:2ac43ab29f1ae54b07cd6e241d30bdf871a39688aa50bc345a7b2bbd5ab03a7b_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-csi-external-snapshotter-rhel8@sha256:2ac43ab29f1ae54b07cd6e241d30bdf871a39688aa50bc345a7b2bbd5ab03a7b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel8\u0026tag=v4.6.0-202010061132.p0" } } }, { "category": "product_version", "name": "openshift4/ose-csi-external-snapshotter@sha256:2ac43ab29f1ae54b07cd6e241d30bdf871a39688aa50bc345a7b2bbd5ab03a7b_s390x", "product": { "name": "openshift4/ose-csi-external-snapshotter@sha256:2ac43ab29f1ae54b07cd6e241d30bdf871a39688aa50bc345a7b2bbd5ab03a7b_s390x", "product_id": "openshift4/ose-csi-external-snapshotter@sha256:2ac43ab29f1ae54b07cd6e241d30bdf871a39688aa50bc345a7b2bbd5ab03a7b_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-csi-external-snapshotter@sha256:2ac43ab29f1ae54b07cd6e241d30bdf871a39688aa50bc345a7b2bbd5ab03a7b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-snapshotter\u0026tag=v4.6.0-202010061132.p0" } } }, { "category": "product_version", "name": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:7c210086c35b34c4da4f6efb95c53d65a8a09b2bc4495a454e8de2bb6b970196_s390x", "product": { "name": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:7c210086c35b34c4da4f6efb95c53d65a8a09b2bc4495a454e8de2bb6b970196_s390x", "product_id": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:7c210086c35b34c4da4f6efb95c53d65a8a09b2bc4495a454e8de2bb6b970196_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-csi-snapshot-controller-rhel8@sha256:7c210086c35b34c4da4f6efb95c53d65a8a09b2bc4495a454e8de2bb6b970196?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel8\u0026tag=v4.6.0-202010061132.p0" } } }, { "category": "product_version", "name": "openshift4/ose-csi-snapshot-controller@sha256:7c210086c35b34c4da4f6efb95c53d65a8a09b2bc4495a454e8de2bb6b970196_s390x", "product": { "name": "openshift4/ose-csi-snapshot-controller@sha256:7c210086c35b34c4da4f6efb95c53d65a8a09b2bc4495a454e8de2bb6b970196_s390x", "product_id": "openshift4/ose-csi-snapshot-controller@sha256:7c210086c35b34c4da4f6efb95c53d65a8a09b2bc4495a454e8de2bb6b970196_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-csi-snapshot-controller@sha256:7c210086c35b34c4da4f6efb95c53d65a8a09b2bc4495a454e8de2bb6b970196?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-controller\u0026tag=v4.6.0-202010061132.p0" } } }, { "category": "product_version", "name": "openshift4/ose-etcd@sha256:25ce82e8c5117ccfc7ca6edd84faeadfd72a4298dcb78bfc964e3f633f65837e_s390x", "product": { "name": "openshift4/ose-etcd@sha256:25ce82e8c5117ccfc7ca6edd84faeadfd72a4298dcb78bfc964e3f633f65837e_s390x", "product_id": "openshift4/ose-etcd@sha256:25ce82e8c5117ccfc7ca6edd84faeadfd72a4298dcb78bfc964e3f633f65837e_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-etcd@sha256:25ce82e8c5117ccfc7ca6edd84faeadfd72a4298dcb78bfc964e3f633f65837e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-etcd\u0026tag=v4.6.0-202010061132.p0" } } }, { "category": "product_version", "name": "openshift4/ose-installer@sha256:9ed644315d09cb234ef7d2c320d90320f90acab4e7cd02b1edecd1dd70803b27_s390x", "product": { "name": "openshift4/ose-installer@sha256:9ed644315d09cb234ef7d2c320d90320f90acab4e7cd02b1edecd1dd70803b27_s390x", "product_id": "openshift4/ose-installer@sha256:9ed644315d09cb234ef7d2c320d90320f90acab4e7cd02b1edecd1dd70803b27_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-installer@sha256:9ed644315d09cb234ef7d2c320d90320f90acab4e7cd02b1edecd1dd70803b27?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-installer\u0026tag=v4.6.0-202010081843.p0" } } }, { "category": "product_version", "name": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:4f083e19d266d8f4ad99291611a6be61a386baf3fa6c3c91a870e36ce78f224f_s390x", "product": { "name": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:4f083e19d266d8f4ad99291611a6be61a386baf3fa6c3c91a870e36ce78f224f_s390x", "product_id": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:4f083e19d266d8f4ad99291611a6be61a386baf3fa6c3c91a870e36ce78f224f_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-kube-storage-version-migrator-rhel8@sha256:4f083e19d266d8f4ad99291611a6be61a386baf3fa6c3c91a870e36ce78f224f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel8\u0026tag=v4.6.0-202010061132.p0" } } }, { "category": "product_version", "name": "openshift4/ose-ptp@sha256:6d0680d08dc677257d2cc1e3b2567b37e9897b9545ec8f787519898481087c93_s390x", "product": { "name": "openshift4/ose-ptp@sha256:6d0680d08dc677257d2cc1e3b2567b37e9897b9545ec8f787519898481087c93_s390x", "product_id": "openshift4/ose-ptp@sha256:6d0680d08dc677257d2cc1e3b2567b37e9897b9545ec8f787519898481087c93_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-ptp@sha256:6d0680d08dc677257d2cc1e3b2567b37e9897b9545ec8f787519898481087c93?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ptp\u0026tag=v4.6.0-202010200139.p0" } } }, { "category": "product_version", "name": "openshift4/ose-machine-config-operator@sha256:7ff6f0b05fe8745da0f05859a1b47963fbde2fedcc2c1ff62a58ab328cd3e5a4_s390x", "product": { "name": "openshift4/ose-machine-config-operator@sha256:7ff6f0b05fe8745da0f05859a1b47963fbde2fedcc2c1ff62a58ab328cd3e5a4_s390x", "product_id": "openshift4/ose-machine-config-operator@sha256:7ff6f0b05fe8745da0f05859a1b47963fbde2fedcc2c1ff62a58ab328cd3e5a4_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-machine-config-operator@sha256:7ff6f0b05fe8745da0f05859a1b47963fbde2fedcc2c1ff62a58ab328cd3e5a4?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-machine-config-operator\u0026tag=v4.6.0-202010220220.p0" } } }, { "category": "product_version", "name": "openshift4/ose-mdns-publisher-rhel8@sha256:8715ccc988da9ae0b87a968f3446126d40285253cabc66a00cdb4229bd8b7d20_s390x", "product": { "name": "openshift4/ose-mdns-publisher-rhel8@sha256:8715ccc988da9ae0b87a968f3446126d40285253cabc66a00cdb4229bd8b7d20_s390x", "product_id": "openshift4/ose-mdns-publisher-rhel8@sha256:8715ccc988da9ae0b87a968f3446126d40285253cabc66a00cdb4229bd8b7d20_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-mdns-publisher-rhel8@sha256:8715ccc988da9ae0b87a968f3446126d40285253cabc66a00cdb4229bd8b7d20?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-mdns-publisher-rhel8\u0026tag=v4.6.0-202010061132.p0" } } }, { "category": "product_version", "name": "openshift4/ose-multus-admission-controller@sha256:692e5fbf1bfd423fcd070710827d250ba90f2a9b3a83d5733f5409623a97a279_s390x", "product": { "name": "openshift4/ose-multus-admission-controller@sha256:692e5fbf1bfd423fcd070710827d250ba90f2a9b3a83d5733f5409623a97a279_s390x", "product_id": "openshift4/ose-multus-admission-controller@sha256:692e5fbf1bfd423fcd070710827d250ba90f2a9b3a83d5733f5409623a97a279_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-multus-admission-controller@sha256:692e5fbf1bfd423fcd070710827d250ba90f2a9b3a83d5733f5409623a97a279?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-multus-admission-controller\u0026tag=v4.6.0-202010061132.p0" } } }, { "category": "product_version", "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:f149203f2c9f3234af24a36fecc268db4cc24bdf88f03873ede0133b518c5352_s390x", "product": { "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:f149203f2c9f3234af24a36fecc268db4cc24bdf88f03873ede0133b518c5352_s390x", "product_id": "openshift4/ose-multus-route-override-cni-rhel8@sha256:f149203f2c9f3234af24a36fecc268db4cc24bdf88f03873ede0133b518c5352_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-multus-route-override-cni-rhel8@sha256:f149203f2c9f3234af24a36fecc268db4cc24bdf88f03873ede0133b518c5352?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8\u0026tag=v4.6.0-202010012244.p0" } } }, { "category": "product_version", "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:438853b35d2b83ede099cdc3a99af125831af40f7eb25fed9bf2dcaaa73f4142_s390x", "product": { "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:438853b35d2b83ede099cdc3a99af125831af40f7eb25fed9bf2dcaaa73f4142_s390x", "product_id": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:438853b35d2b83ede099cdc3a99af125831af40f7eb25fed9bf2dcaaa73f4142_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-multus-whereabouts-ipam-cni-rhel8@sha256:438853b35d2b83ede099cdc3a99af125831af40f7eb25fed9bf2dcaaa73f4142?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8\u0026tag=v4.6.0-202010011936.p0" } } }, { "category": "product_version", "name": "openshift4/ose-network-metrics-daemon-rhel8@sha256:e14c842685cd54d9ceb6430ef19264e31b0dd7427d35ff91cf7adb22588ca2b6_s390x", "product": { "name": "openshift4/ose-network-metrics-daemon-rhel8@sha256:e14c842685cd54d9ceb6430ef19264e31b0dd7427d35ff91cf7adb22588ca2b6_s390x", "product_id": "openshift4/ose-network-metrics-daemon-rhel8@sha256:e14c842685cd54d9ceb6430ef19264e31b0dd7427d35ff91cf7adb22588ca2b6_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-network-metrics-daemon-rhel8@sha256:e14c842685cd54d9ceb6430ef19264e31b0dd7427d35ff91cf7adb22588ca2b6?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel8\u0026tag=v4.6.0-202010061132.p0" } } }, { "category": "product_version", "name": "openshift4/ose-oauth-apiserver-rhel8@sha256:df287b066257b1e807668129d3f6cfc37b1606f9f9b5277a5d4faa9a2541e6e5_s390x", "product": { "name": "openshift4/ose-oauth-apiserver-rhel8@sha256:df287b066257b1e807668129d3f6cfc37b1606f9f9b5277a5d4faa9a2541e6e5_s390x", "product_id": "openshift4/ose-oauth-apiserver-rhel8@sha256:df287b066257b1e807668129d3f6cfc37b1606f9f9b5277a5d4faa9a2541e6e5_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-oauth-apiserver-rhel8@sha256:df287b066257b1e807668129d3f6cfc37b1606f9f9b5277a5d4faa9a2541e6e5?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-apiserver-rhel8\u0026tag=v4.6.0-202010061132.p0" } } }, { "category": "product_version", "name": "openshift4/ose-openshift-apiserver-rhel8@sha256:9fef759bac42047c95178369ef654c00bf95f537265763c42b08b03fbbc894f3_s390x", "product": { "name": "openshift4/ose-openshift-apiserver-rhel8@sha256:9fef759bac42047c95178369ef654c00bf95f537265763c42b08b03fbbc894f3_s390x", "product_id": "openshift4/ose-openshift-apiserver-rhel8@sha256:9fef759bac42047c95178369ef654c00bf95f537265763c42b08b03fbbc894f3_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-openshift-apiserver-rhel8@sha256:9fef759bac42047c95178369ef654c00bf95f537265763c42b08b03fbbc894f3?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-apiserver-rhel8\u0026tag=v4.6.0-202010061132.p0" } } }, { "category": "product_version", "name": "openshift4/ose-openshift-controller-manager-rhel8@sha256:cd2d195fdf3e6fa112b69de3c9fdcd933b56f24449685ccbffd341798bfe2128_s390x", "product": { "name": "openshift4/ose-openshift-controller-manager-rhel8@sha256:cd2d195fdf3e6fa112b69de3c9fdcd933b56f24449685ccbffd341798bfe2128_s390x", "product_id": "openshift4/ose-openshift-controller-manager-rhel8@sha256:cd2d195fdf3e6fa112b69de3c9fdcd933b56f24449685ccbffd341798bfe2128_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-openshift-controller-manager-rhel8@sha256:cd2d195fdf3e6fa112b69de3c9fdcd933b56f24449685ccbffd341798bfe2128?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel8\u0026tag=v4.6.0-202010061132.p0" } } }, { "category": "product_version", "name": "openshift4/ose-ptp-operator@sha256:03e79580c44127b674e26ed7e862af0455bcc24cf57dc7b89521abbc767a2987_s390x", "product": { "name": "openshift4/ose-ptp-operator@sha256:03e79580c44127b674e26ed7e862af0455bcc24cf57dc7b89521abbc767a2987_s390x", "product_id": "openshift4/ose-ptp-operator@sha256:03e79580c44127b674e26ed7e862af0455bcc24cf57dc7b89521abbc767a2987_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-ptp-operator@sha256:03e79580c44127b674e26ed7e862af0455bcc24cf57dc7b89521abbc767a2987?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ptp-operator\u0026tag=v4.6.0-202010200139.p0" } } }, { "category": "product_version", "name": "openshift4/ose-service-ca-operator@sha256:690701d72b67b77031d9f7c324a809020aa3bfe0f4e79f9836d6f94b27b4076f_s390x", "product": { "name": "openshift4/ose-service-ca-operator@sha256:690701d72b67b77031d9f7c324a809020aa3bfe0f4e79f9836d6f94b27b4076f_s390x", "product_id": "openshift4/ose-service-ca-operator@sha256:690701d72b67b77031d9f7c324a809020aa3bfe0f4e79f9836d6f94b27b4076f_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-service-ca-operator@sha256:690701d72b67b77031d9f7c324a809020aa3bfe0f4e79f9836d6f94b27b4076f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-service-ca-operator\u0026tag=v4.6.0-202010061132.p0" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-dp-admission-controller@sha256:2c31cab007643542acb715e54fd018124ede6bec6f2bfe1fa6836942674dd97d_s390x", "product": { "name": "openshift4/ose-sriov-dp-admission-controller@sha256:2c31cab007643542acb715e54fd018124ede6bec6f2bfe1fa6836942674dd97d_s390x", "product_id": "openshift4/ose-sriov-dp-admission-controller@sha256:2c31cab007643542acb715e54fd018124ede6bec6f2bfe1fa6836942674dd97d_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-dp-admission-controller@sha256:2c31cab007643542acb715e54fd018124ede6bec6f2bfe1fa6836942674dd97d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-dp-admission-controller\u0026tag=v4.6.0-202010200139.p0" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-network-config-daemon@sha256:ac4af55c3b49b6239d4230791fa6b3e9158915511c504150543678f4316753fa_s390x", "product": { "name": "openshift4/ose-sriov-network-config-daemon@sha256:ac4af55c3b49b6239d4230791fa6b3e9158915511c504150543678f4316753fa_s390x", "product_id": "openshift4/ose-sriov-network-config-daemon@sha256:ac4af55c3b49b6239d4230791fa6b3e9158915511c504150543678f4316753fa_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-network-config-daemon@sha256:ac4af55c3b49b6239d4230791fa6b3e9158915511c504150543678f4316753fa?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-config-daemon\u0026tag=v4.6.0-202010200139.p0" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-network-device-plugin@sha256:fea1077d7f1a8cdf3bde0e7d81a9626e3ab982efc32f2afae1449cd7e038765e_s390x", "product": { "name": "openshift4/ose-sriov-network-device-plugin@sha256:fea1077d7f1a8cdf3bde0e7d81a9626e3ab982efc32f2afae1449cd7e038765e_s390x", "product_id": "openshift4/ose-sriov-network-device-plugin@sha256:fea1077d7f1a8cdf3bde0e7d81a9626e3ab982efc32f2afae1449cd7e038765e_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-network-device-plugin@sha256:fea1077d7f1a8cdf3bde0e7d81a9626e3ab982efc32f2afae1449cd7e038765e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-device-plugin\u0026tag=v4.6.0-202010200139.p0" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-network-webhook@sha256:836bd487919e6739ee0f640a553b22129a833f1528bd03b5db728a58216628b4_s390x", "product": { "name": "openshift4/ose-sriov-network-webhook@sha256:836bd487919e6739ee0f640a553b22129a833f1528bd03b5db728a58216628b4_s390x", "product_id": "openshift4/ose-sriov-network-webhook@sha256:836bd487919e6739ee0f640a553b22129a833f1528bd03b5db728a58216628b4_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-network-webhook@sha256:836bd487919e6739ee0f640a553b22129a833f1528bd03b5db728a58216628b4?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-webhook\u0026tag=v4.6.0-202010200139.p0" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "openshift4/ose-cluster-autoscaler@sha256:51b08f319750810ef474b210dae72b0faba34b02e635deb1bae84a63bec67db4_amd64", "product": { "name": "openshift4/ose-cluster-autoscaler@sha256:51b08f319750810ef474b210dae72b0faba34b02e635deb1bae84a63bec67db4_amd64", "product_id": "openshift4/ose-cluster-autoscaler@sha256:51b08f319750810ef474b210dae72b0faba34b02e635deb1bae84a63bec67db4_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-autoscaler@sha256:51b08f319750810ef474b210dae72b0faba34b02e635deb1bae84a63bec67db4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler\u0026tag=v4.6.0-202009291152.p0" } } }, { "category": "product_version", "name": "openshift4/ose-descheduler@sha256:09922ec7ae160d64db09eb8544668bf63ac0f49da2eaf613f28505e1b7de0e3e_amd64", "product": { "name": "openshift4/ose-descheduler@sha256:09922ec7ae160d64db09eb8544668bf63ac0f49da2eaf613f28505e1b7de0e3e_amd64", "product_id": "openshift4/ose-descheduler@sha256:09922ec7ae160d64db09eb8544668bf63ac0f49da2eaf613f28505e1b7de0e3e_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-descheduler@sha256:09922ec7ae160d64db09eb8544668bf63ac0f49da2eaf613f28505e1b7de0e3e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-descheduler\u0026tag=v4.6.0-202010200139.p0" } } }, { "category": "product_version", "name": "openshift4/ose-baremetal-machine-controllers@sha256:6eb0b79a701665269ff5282556fef9dbae69888bcda354c8013479d4d91aa278_amd64", "product": { "name": "openshift4/ose-baremetal-machine-controllers@sha256:6eb0b79a701665269ff5282556fef9dbae69888bcda354c8013479d4d91aa278_amd64", "product_id": "openshift4/ose-baremetal-machine-controllers@sha256:6eb0b79a701665269ff5282556fef9dbae69888bcda354c8013479d4d91aa278_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-baremetal-machine-controllers@sha256:6eb0b79a701665269ff5282556fef9dbae69888bcda354c8013479d4d91aa278?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-machine-controllers\u0026tag=v4.6.0-202010061132.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:1ad85195e1a180698fe4b8df82e3d72075efb256b53f593d13e29faaf7f3e15a_amd64", "product": { "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:1ad85195e1a180698fe4b8df82e3d72075efb256b53f593d13e29faaf7f3e15a_amd64", "product_id": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:1ad85195e1a180698fe4b8df82e3d72075efb256b53f593d13e29faaf7f3e15a_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-etcd-rhel8-operator@sha256:1ad85195e1a180698fe4b8df82e3d72075efb256b53f593d13e29faaf7f3e15a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-etcd-rhel8-operator\u0026tag=v4.6.0-202010062159.p0" } } }, { "category": "product_version", "name": "openshift4/ose-coredns@sha256:54fbeb744b82662fd38c0d301ebaad6ca8983707bc44db7235ead0fb7b95808f_amd64", "product": { "name": "openshift4/ose-coredns@sha256:54fbeb744b82662fd38c0d301ebaad6ca8983707bc44db7235ead0fb7b95808f_amd64", "product_id": "openshift4/ose-coredns@sha256:54fbeb744b82662fd38c0d301ebaad6ca8983707bc44db7235ead0fb7b95808f_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-coredns@sha256:54fbeb744b82662fd38c0d301ebaad6ca8983707bc44db7235ead0fb7b95808f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-coredns\u0026tag=v4.6.0-202010061132.p0" } } }, { "category": "product_version", "name": "openshift4/ose-csi-external-attacher-rhel8@sha256:82758fbc97d9da98f20eddcfb4a8bc279726b97da96263d4c165b404389cb553_amd64", "product": { "name": "openshift4/ose-csi-external-attacher-rhel8@sha256:82758fbc97d9da98f20eddcfb4a8bc279726b97da96263d4c165b404389cb553_amd64", "product_id": "openshift4/ose-csi-external-attacher-rhel8@sha256:82758fbc97d9da98f20eddcfb4a8bc279726b97da96263d4c165b404389cb553_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-csi-external-attacher-rhel8@sha256:82758fbc97d9da98f20eddcfb4a8bc279726b97da96263d4c165b404389cb553?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-attacher-rhel8\u0026tag=v4.6.0-202010061132.p0" } } }, { "category": "product_version", "name": "openshift4/ose-csi-external-attacher@sha256:82758fbc97d9da98f20eddcfb4a8bc279726b97da96263d4c165b404389cb553_amd64", "product": { "name": "openshift4/ose-csi-external-attacher@sha256:82758fbc97d9da98f20eddcfb4a8bc279726b97da96263d4c165b404389cb553_amd64", "product_id": "openshift4/ose-csi-external-attacher@sha256:82758fbc97d9da98f20eddcfb4a8bc279726b97da96263d4c165b404389cb553_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-csi-external-attacher@sha256:82758fbc97d9da98f20eddcfb4a8bc279726b97da96263d4c165b404389cb553?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-attacher\u0026tag=v4.6.0-202010061132.p0" } } }, { "category": "product_version", "name": "openshift4/ose-csi-livenessprobe@sha256:1dcc413b621958f97dfbb3fc998a9e225ef155a80ffb151eb4694bf8370b383a_amd64", "product": { "name": "openshift4/ose-csi-livenessprobe@sha256:1dcc413b621958f97dfbb3fc998a9e225ef155a80ffb151eb4694bf8370b383a_amd64", "product_id": "openshift4/ose-csi-livenessprobe@sha256:1dcc413b621958f97dfbb3fc998a9e225ef155a80ffb151eb4694bf8370b383a_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-csi-livenessprobe@sha256:1dcc413b621958f97dfbb3fc998a9e225ef155a80ffb151eb4694bf8370b383a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-livenessprobe\u0026tag=v4.6.0-202010061132.p0" } } }, { "category": "product_version", "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:1dcc413b621958f97dfbb3fc998a9e225ef155a80ffb151eb4694bf8370b383a_amd64", "product": { "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:1dcc413b621958f97dfbb3fc998a9e225ef155a80ffb151eb4694bf8370b383a_amd64", "product_id": "openshift4/ose-csi-livenessprobe-rhel8@sha256:1dcc413b621958f97dfbb3fc998a9e225ef155a80ffb151eb4694bf8370b383a_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-csi-livenessprobe-rhel8@sha256:1dcc413b621958f97dfbb3fc998a9e225ef155a80ffb151eb4694bf8370b383a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8\u0026tag=v4.6.0-202010061132.p0" } } }, { "category": "product_version", "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:6cdaecd5dd9df8fd74529be7fa5d8973daf6f4ea95be8acfb2f5ac97773ebe67_amd64", "product": { "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:6cdaecd5dd9df8fd74529be7fa5d8973daf6f4ea95be8acfb2f5ac97773ebe67_amd64", "product_id": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:6cdaecd5dd9df8fd74529be7fa5d8973daf6f4ea95be8acfb2f5ac97773ebe67_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-csi-node-driver-registrar-rhel8@sha256:6cdaecd5dd9df8fd74529be7fa5d8973daf6f4ea95be8acfb2f5ac97773ebe67?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8\u0026tag=v4.6.0-202010061132.p0" } } }, { "category": "product_version", "name": "openshift4/ose-csi-node-driver-registrar@sha256:6cdaecd5dd9df8fd74529be7fa5d8973daf6f4ea95be8acfb2f5ac97773ebe67_amd64", "product": { "name": "openshift4/ose-csi-node-driver-registrar@sha256:6cdaecd5dd9df8fd74529be7fa5d8973daf6f4ea95be8acfb2f5ac97773ebe67_amd64", "product_id": "openshift4/ose-csi-node-driver-registrar@sha256:6cdaecd5dd9df8fd74529be7fa5d8973daf6f4ea95be8acfb2f5ac97773ebe67_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-csi-node-driver-registrar@sha256:6cdaecd5dd9df8fd74529be7fa5d8973daf6f4ea95be8acfb2f5ac97773ebe67?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-node-driver-registrar\u0026tag=v4.6.0-202010061132.p0" } } }, { "category": "product_version", "name": "openshift4/ose-csi-external-provisioner@sha256:a96e2e4a62bca22da0b6903c9e20d7c776bd241f13accf51ede88965b232aca8_amd64", "product": { "name": "openshift4/ose-csi-external-provisioner@sha256:a96e2e4a62bca22da0b6903c9e20d7c776bd241f13accf51ede88965b232aca8_amd64", "product_id": "openshift4/ose-csi-external-provisioner@sha256:a96e2e4a62bca22da0b6903c9e20d7c776bd241f13accf51ede88965b232aca8_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-csi-external-provisioner@sha256:a96e2e4a62bca22da0b6903c9e20d7c776bd241f13accf51ede88965b232aca8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-provisioner\u0026tag=v4.6.0-202010061132.p0" } } }, { "category": "product_version", "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:a96e2e4a62bca22da0b6903c9e20d7c776bd241f13accf51ede88965b232aca8_amd64", "product": { "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:a96e2e4a62bca22da0b6903c9e20d7c776bd241f13accf51ede88965b232aca8_amd64", "product_id": "openshift4/ose-csi-external-provisioner-rhel8@sha256:a96e2e4a62bca22da0b6903c9e20d7c776bd241f13accf51ede88965b232aca8_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-csi-external-provisioner-rhel8@sha256:a96e2e4a62bca22da0b6903c9e20d7c776bd241f13accf51ede88965b232aca8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8\u0026tag=v4.6.0-202010061132.p0" } } }, { "category": "product_version", "name": "openshift4/ose-elasticsearch-operator@sha256:600650f9d071b2b05288bb65495179c281cfe2221ac8285460f5eebeae7393f4_amd64", "product": { "name": "openshift4/ose-elasticsearch-operator@sha256:600650f9d071b2b05288bb65495179c281cfe2221ac8285460f5eebeae7393f4_amd64", "product_id": "openshift4/ose-elasticsearch-operator@sha256:600650f9d071b2b05288bb65495179c281cfe2221ac8285460f5eebeae7393f4_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-elasticsearch-operator@sha256:600650f9d071b2b05288bb65495179c281cfe2221ac8285460f5eebeae7393f4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-elasticsearch-operator\u0026tag=v4.6.0-202010200139.p0" } } }, { "category": "product_version", "name": "openshift4/ose-oauth-proxy@sha256:12b11e2000b42ce1aaa228d9c1f4c9177395add2fa43835e667b7fc9007e40e6_amd64", "product": { "name": "openshift4/ose-oauth-proxy@sha256:12b11e2000b42ce1aaa228d9c1f4c9177395add2fa43835e667b7fc9007e40e6_amd64", "product_id": "openshift4/ose-oauth-proxy@sha256:12b11e2000b42ce1aaa228d9c1f4c9177395add2fa43835e667b7fc9007e40e6_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-oauth-proxy@sha256:12b11e2000b42ce1aaa228d9c1f4c9177395add2fa43835e667b7fc9007e40e6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-proxy\u0026tag=v4.6.0-202010010929.p0" } } }, { "category": "product_version", "name": "openshift4/ose-prometheus@sha256:3d0361f380abf5252b1b640e3ceaaab8274e2af8cdb605b20b513a1a44b3a4dc_amd64", "product": { "name": "openshift4/ose-prometheus@sha256:3d0361f380abf5252b1b640e3ceaaab8274e2af8cdb605b20b513a1a44b3a4dc_amd64", "product_id": "openshift4/ose-prometheus@sha256:3d0361f380abf5252b1b640e3ceaaab8274e2af8cdb605b20b513a1a44b3a4dc_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-prometheus@sha256:3d0361f380abf5252b1b640e3ceaaab8274e2af8cdb605b20b513a1a44b3a4dc?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus\u0026tag=v4.6.0-202009290409.p0" } } }, { "category": "product_version", "name": "openshift4/ose-grafana@sha256:8248dec0d94b2928aa4d63a22973d9a8f8f173a1431b2ab4ad15fdfe80283d7c_amd64", "product": { "name": "openshift4/ose-grafana@sha256:8248dec0d94b2928aa4d63a22973d9a8f8f173a1431b2ab4ad15fdfe80283d7c_amd64", "product_id": "openshift4/ose-grafana@sha256:8248dec0d94b2928aa4d63a22973d9a8f8f173a1431b2ab4ad15fdfe80283d7c_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-grafana@sha256:8248dec0d94b2928aa4d63a22973d9a8f8f173a1431b2ab4ad15fdfe80283d7c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-grafana\u0026tag=v4.6.0-202010061132.p0" } } }, { "category": "product_version", "name": "openshift4/ose-kube-rbac-proxy@sha256:c75977f28becdf4f7065cfa37233464dd31208b1767e620c4f19658f53f8ff8c_amd64", "product": { "name": "openshift4/ose-kube-rbac-proxy@sha256:c75977f28becdf4f7065cfa37233464dd31208b1767e620c4f19658f53f8ff8c_amd64", "product_id": "openshift4/ose-kube-rbac-proxy@sha256:c75977f28becdf4f7065cfa37233464dd31208b1767e620c4f19658f53f8ff8c_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-kube-rbac-proxy@sha256:c75977f28becdf4f7065cfa37233464dd31208b1767e620c4f19658f53f8ff8c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-rbac-proxy\u0026tag=v4.6.0-202010061132.p0" } } }, { "category": "product_version", "name": "openshift4/ose-local-storage-diskmaker@sha256:38b6fc60b4f2523ba62d608bde564e33a997ec95061d1cb5ef7d4eab33e811a7_amd64", "product": { "name": "openshift4/ose-local-storage-diskmaker@sha256:38b6fc60b4f2523ba62d608bde564e33a997ec95061d1cb5ef7d4eab33e811a7_amd64", "product_id": "openshift4/ose-local-storage-diskmaker@sha256:38b6fc60b4f2523ba62d608bde564e33a997ec95061d1cb5ef7d4eab33e811a7_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-local-storage-diskmaker@sha256:38b6fc60b4f2523ba62d608bde564e33a997ec95061d1cb5ef7d4eab33e811a7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-diskmaker\u0026tag=v4.6.0-202010200139.p0" } } }, { "category": "product_version", "name": "openshift4/ose-local-storage-static-provisioner@sha256:d0383d0a12c1e466fd174b88794d7c711d7f83825ec0a865b6e7cdf7b996e2ee_amd64", "product": { "name": "openshift4/ose-local-storage-static-provisioner@sha256:d0383d0a12c1e466fd174b88794d7c711d7f83825ec0a865b6e7cdf7b996e2ee_amd64", "product_id": "openshift4/ose-local-storage-static-provisioner@sha256:d0383d0a12c1e466fd174b88794d7c711d7f83825ec0a865b6e7cdf7b996e2ee_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-local-storage-static-provisioner@sha256:d0383d0a12c1e466fd174b88794d7c711d7f83825ec0a865b6e7cdf7b996e2ee?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-static-provisioner\u0026tag=v4.6.0-202010061132.p0" } } }, { "category": "product_version", "name": "openshift4/ose-logging-kibana6@sha256:50ea07b9c9d7133070d2b6a00b0bbe36a516339b5f0b5bb3209414e00ba90c4c_amd64", "product": { "name": "openshift4/ose-logging-kibana6@sha256:50ea07b9c9d7133070d2b6a00b0bbe36a516339b5f0b5bb3209414e00ba90c4c_amd64", "product_id": "openshift4/ose-logging-kibana6@sha256:50ea07b9c9d7133070d2b6a00b0bbe36a516339b5f0b5bb3209414e00ba90c4c_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-logging-kibana6@sha256:50ea07b9c9d7133070d2b6a00b0bbe36a516339b5f0b5bb3209414e00ba90c4c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-logging-kibana6\u0026tag=v4.6.0-202010200139.p0" } } }, { "category": "product_version", "name": "openshift4/ose-operator-marketplace@sha256:01626d98c80e44e0cd3a522ad019eb236e39c30b0dfff0ac5a6fa98686159286_amd64", "product": { "name": "openshift4/ose-operator-marketplace@sha256:01626d98c80e44e0cd3a522ad019eb236e39c30b0dfff0ac5a6fa98686159286_amd64", "product_id": "openshift4/ose-operator-marketplace@sha256:01626d98c80e44e0cd3a522ad019eb236e39c30b0dfff0ac5a6fa98686159286_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-operator-marketplace@sha256:01626d98c80e44e0cd3a522ad019eb236e39c30b0dfff0ac5a6fa98686159286?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-marketplace\u0026tag=v4.6.0-202010081538.p0" } } }, { "category": "product_version", "name": "openshift4/ose-multus-cni@sha256:8f4882cff3c2f9521215eac681c5abda42876e3e955431c1387fb457940b8344_amd64", "product": { "name": "openshift4/ose-multus-cni@sha256:8f4882cff3c2f9521215eac681c5abda42876e3e955431c1387fb457940b8344_amd64", "product_id": "openshift4/ose-multus-cni@sha256:8f4882cff3c2f9521215eac681c5abda42876e3e955431c1387fb457940b8344_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-multus-cni@sha256:8f4882cff3c2f9521215eac681c5abda42876e3e955431c1387fb457940b8344?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-cni\u0026tag=v4.6.0-202010061132.p0" } } }, { "category": "product_version", "name": "openshift4/ose-ansible-operator@sha256:b21597cc50e964c01ba1b1d7f14e5a548f072c499c4a0cfd6ec76d33c24064a6_amd64", "product": { "name": "openshift4/ose-ansible-operator@sha256:b21597cc50e964c01ba1b1d7f14e5a548f072c499c4a0cfd6ec76d33c24064a6_amd64", "product_id": "openshift4/ose-ansible-operator@sha256:b21597cc50e964c01ba1b1d7f14e5a548f072c499c4a0cfd6ec76d33c24064a6_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-ansible-operator@sha256:b21597cc50e964c01ba1b1d7f14e5a548f072c499c4a0cfd6ec76d33c24064a6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ansible-operator\u0026tag=v4.6.0-202010200139.p0" } } }, { "category": "product_version", "name": "openshift4/ose-docker-builder@sha256:2986a09ed686a571312bcb20d648baac46b422efa072f8b68eb41c7996e94610_amd64", "product": { "name": "openshift4/ose-docker-builder@sha256:2986a09ed686a571312bcb20d648baac46b422efa072f8b68eb41c7996e94610_amd64", "product_id": "openshift4/ose-docker-builder@sha256:2986a09ed686a571312bcb20d648baac46b422efa072f8b68eb41c7996e94610_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-docker-builder@sha256:2986a09ed686a571312bcb20d648baac46b422efa072f8b68eb41c7996e94610?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-docker-builder\u0026tag=v4.6.0-202010120952.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cli@sha256:6aa4bb97adf2142b0e74ccae7fd3661ada73cbaac803b86bb8712261e916d66d_amd64", "product": { "name": "openshift4/ose-cli@sha256:6aa4bb97adf2142b0e74ccae7fd3661ada73cbaac803b86bb8712261e916d66d_amd64", "product_id": "openshift4/ose-cli@sha256:6aa4bb97adf2142b0e74ccae7fd3661ada73cbaac803b86bb8712261e916d66d_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cli@sha256:6aa4bb97adf2142b0e74ccae7fd3661ada73cbaac803b86bb8712261e916d66d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cli\u0026tag=v4.6.0-202010080605.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-capacity@sha256:1359e2cd3f9e2ee2f7541e61442c87ea1e6e9ee706cf3d22bd9f86002bc336bc_amd64", "product": { "name": "openshift4/ose-cluster-capacity@sha256:1359e2cd3f9e2ee2f7541e61442c87ea1e6e9ee706cf3d22bd9f86002bc336bc_amd64", "product_id": "openshift4/ose-cluster-capacity@sha256:1359e2cd3f9e2ee2f7541e61442c87ea1e6e9ee706cf3d22bd9f86002bc336bc_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-capacity@sha256:1359e2cd3f9e2ee2f7541e61442c87ea1e6e9ee706cf3d22bd9f86002bc336bc?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capacity\u0026tag=v4.6.0-202010200139.p0" } } }, { "category": "product_version", "name": "openshift4/ose-console@sha256:f52825e9905c926d399cd0b7afbb2b7d0370ae22da0416feac9131d555db0b98_amd64", "product": { "name": "openshift4/ose-console@sha256:f52825e9905c926d399cd0b7afbb2b7d0370ae22da0416feac9131d555db0b98_amd64", "product_id": "openshift4/ose-console@sha256:f52825e9905c926d399cd0b7afbb2b7d0370ae22da0416feac9131d555db0b98_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-console@sha256:f52825e9905c926d399cd0b7afbb2b7d0370ae22da0416feac9131d555db0b98?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-console\u0026tag=v4.6.0-202010100121.p0" } } }, { "category": "product_version", "name": "openshift4/ose-console-operator@sha256:a2a167f59783ca402118fe35ea5fefbf457e01b64836f8be3be6695aefd76d76_amd64", "product": { "name": "openshift4/ose-console-operator@sha256:a2a167f59783ca402118fe35ea5fefbf457e01b64836f8be3be6695aefd76d76_amd64", "product_id": "openshift4/ose-console-operator@sha256:a2a167f59783ca402118fe35ea5fefbf457e01b64836f8be3be6695aefd76d76_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-console-operator@sha256:a2a167f59783ca402118fe35ea5fefbf457e01b64836f8be3be6695aefd76d76?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-console-operator\u0026tag=v4.6.0-202010061132.p0" } } }, { "category": "product_version", "name": "openshift4/ose-hyperkube@sha256:30094a2d586aa282d85e14f1be19abec1c30ce431673377b0e1c12d83e6bac8c_amd64", "product": { "name": "openshift4/ose-hyperkube@sha256:30094a2d586aa282d85e14f1be19abec1c30ce431673377b0e1c12d83e6bac8c_amd64", "product_id": "openshift4/ose-hyperkube@sha256:30094a2d586aa282d85e14f1be19abec1c30ce431673377b0e1c12d83e6bac8c_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-hyperkube@sha256:30094a2d586aa282d85e14f1be19abec1c30ce431673377b0e1c12d83e6bac8c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-hyperkube\u0026tag=v4.6.0-202010081843.p0" } } }, { "category": "product_version", "name": "openshift4/ose-docker-registry@sha256:f86db3170270fc635dff0d7f1ba6e79a8f45de7e1dcfa5621474d1f6e07352ec_amd64", "product": { "name": "openshift4/ose-docker-registry@sha256:f86db3170270fc635dff0d7f1ba6e79a8f45de7e1dcfa5621474d1f6e07352ec_amd64", "product_id": "openshift4/ose-docker-registry@sha256:f86db3170270fc635dff0d7f1ba6e79a8f45de7e1dcfa5621474d1f6e07352ec_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-docker-registry@sha256:f86db3170270fc635dff0d7f1ba6e79a8f45de7e1dcfa5621474d1f6e07352ec?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-docker-registry\u0026tag=v4.6.0-202010061132.p0" } } }, { "category": "product_version", "name": "openshift4/ose-tests@sha256:712f5587b13f4073a0a7453d3a641de37fee98d9c64c3f4137668a8437455655_amd64", "product": { "name": "openshift4/ose-tests@sha256:712f5587b13f4073a0a7453d3a641de37fee98d9c64c3f4137668a8437455655_amd64", "product_id": "openshift4/ose-tests@sha256:712f5587b13f4073a0a7453d3a641de37fee98d9c64c3f4137668a8437455655_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-tests@sha256:712f5587b13f4073a0a7453d3a641de37fee98d9c64c3f4137668a8437455655?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-tests\u0026tag=v4.6.0-202010120952.p0" } } }, { "category": "product_version", "name": "openshift4/ose-operator-lifecycle-manager@sha256:ae6a5decd040a6b3adfa074d3211ab92a36b77b2d849962d9a678e1c2c5ef5c1_amd64", "product": { "name": "openshift4/ose-operator-lifecycle-manager@sha256:ae6a5decd040a6b3adfa074d3211ab92a36b77b2d849962d9a678e1c2c5ef5c1_amd64", "product_id": "openshift4/ose-operator-lifecycle-manager@sha256:ae6a5decd040a6b3adfa074d3211ab92a36b77b2d849962d9a678e1c2c5ef5c1_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-operator-lifecycle-manager@sha256:ae6a5decd040a6b3adfa074d3211ab92a36b77b2d849962d9a678e1c2c5ef5c1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-lifecycle-manager\u0026tag=v4.6.0-202010130555.p0" } } }, { "category": "product_version", "name": "openshift4/ose-operator-registry@sha256:cf4f2d5c38d111332a5b5c34bb849af1dbb9454a7fdaeb948eebcaeaf54e750a_amd64", "product": { "name": "openshift4/ose-operator-registry@sha256:cf4f2d5c38d111332a5b5c34bb849af1dbb9454a7fdaeb948eebcaeaf54e750a_amd64", "product_id": "openshift4/ose-operator-registry@sha256:cf4f2d5c38d111332a5b5c34bb849af1dbb9454a7fdaeb948eebcaeaf54e750a_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-operator-registry@sha256:cf4f2d5c38d111332a5b5c34bb849af1dbb9454a7fdaeb948eebcaeaf54e750a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-registry\u0026tag=v4.6.0-202010061132.p0" } } }, { "category": "product_version", "name": "openshift4/ose-aws-machine-controllers@sha256:b7dc5f4101a8cb88c20d853908982258cab77bb0ac391e965b50b15648ddd854_amd64", "product": { "name": "openshift4/ose-aws-machine-controllers@sha256:b7dc5f4101a8cb88c20d853908982258cab77bb0ac391e965b50b15648ddd854_amd64", "product_id": "openshift4/ose-aws-machine-controllers@sha256:b7dc5f4101a8cb88c20d853908982258cab77bb0ac391e965b50b15648ddd854_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-aws-machine-controllers@sha256:b7dc5f4101a8cb88c20d853908982258cab77bb0ac391e965b50b15648ddd854?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-machine-controllers\u0026tag=v4.6.0-202010061132.p0" } } }, { "category": "product_version", "name": "openshift4/ose-azure-machine-controllers@sha256:9ef5deb841f1f4a8680f91ebb21952f0eaabf500f4523d891c075b69769ec769_amd64", "product": { "name": "openshift4/ose-azure-machine-controllers@sha256:9ef5deb841f1f4a8680f91ebb21952f0eaabf500f4523d891c075b69769ec769_amd64", "product_id": "openshift4/ose-azure-machine-controllers@sha256:9ef5deb841f1f4a8680f91ebb21952f0eaabf500f4523d891c075b69769ec769_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-azure-machine-controllers@sha256:9ef5deb841f1f4a8680f91ebb21952f0eaabf500f4523d891c075b69769ec769?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-machine-controllers\u0026tag=v4.6.0-202010061132.p0" } } }, { "category": "product_version", "name": "openshift4/ose-baremetal-rhel8-operator@sha256:3c9a9d63e4e6746ced1adf0d47fd49d7afac791b4a19e21001a6d7d5dbac12b7_amd64", "product": { "name": "openshift4/ose-baremetal-rhel8-operator@sha256:3c9a9d63e4e6746ced1adf0d47fd49d7afac791b4a19e21001a6d7d5dbac12b7_amd64", "product_id": "openshift4/ose-baremetal-rhel8-operator@sha256:3c9a9d63e4e6746ced1adf0d47fd49d7afac791b4a19e21001a6d7d5dbac12b7_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-baremetal-rhel8-operator@sha256:3c9a9d63e4e6746ced1adf0d47fd49d7afac791b4a19e21001a6d7d5dbac12b7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-rhel8-operator\u0026tag=v4.6.0-202010061132.p0" } } }, { "category": "product_version", "name": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:0a851f6be3d3ab94ad12a684d40c7c718065d7292fcfe5cfeb8453fc18c64afb_amd64", "product": { "name": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:0a851f6be3d3ab94ad12a684d40c7c718065d7292fcfe5cfeb8453fc18c64afb_amd64", "product_id": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:0a851f6be3d3ab94ad12a684d40c7c718065d7292fcfe5cfeb8453fc18c64afb_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-baremetal-runtimecfg-rhel8@sha256:0a851f6be3d3ab94ad12a684d40c7c718065d7292fcfe5cfeb8453fc18c64afb?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel8\u0026tag=v4.6.0-202010061132.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cli-artifacts@sha256:79978a34d1ab3b0ed1ad2c93c09bcb2fcdd1806b35e48a53c99d106347e1a59d_amd64", "product": { "name": "openshift4/ose-cli-artifacts@sha256:79978a34d1ab3b0ed1ad2c93c09bcb2fcdd1806b35e48a53c99d106347e1a59d_amd64", "product_id": "openshift4/ose-cli-artifacts@sha256:79978a34d1ab3b0ed1ad2c93c09bcb2fcdd1806b35e48a53c99d106347e1a59d_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cli-artifacts@sha256:79978a34d1ab3b0ed1ad2c93c09bcb2fcdd1806b35e48a53c99d106347e1a59d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cli-artifacts\u0026tag=v4.6.0-202010080605.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cloud-credential-operator@sha256:5e591cab19b41c7ea26eab6056cd518f6d64b59e8051978de927b1b984abfb1d_amd64", "product": { "name": "openshift4/ose-cloud-credential-operator@sha256:5e591cab19b41c7ea26eab6056cd518f6d64b59e8051978de927b1b984abfb1d_amd64", "product_id": "openshift4/ose-cloud-credential-operator@sha256:5e591cab19b41c7ea26eab6056cd518f6d64b59e8051978de927b1b984abfb1d_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cloud-credential-operator@sha256:5e591cab19b41c7ea26eab6056cd518f6d64b59e8051978de927b1b984abfb1d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-credential-operator\u0026tag=v4.6.0-202010061132.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-authentication-operator@sha256:059f0179c0528c6234dbdca7e70fe779cf37be5121f458dd045d2e9662192f06_amd64", "product": { "name": "openshift4/ose-cluster-authentication-operator@sha256:059f0179c0528c6234dbdca7e70fe779cf37be5121f458dd045d2e9662192f06_amd64", "product_id": "openshift4/ose-cluster-authentication-operator@sha256:059f0179c0528c6234dbdca7e70fe779cf37be5121f458dd045d2e9662192f06_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-authentication-operator@sha256:059f0179c0528c6234dbdca7e70fe779cf37be5121f458dd045d2e9662192f06?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-authentication-operator\u0026tag=v4.6.0-202010061132.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-autoscaler-operator@sha256:f18151bf70434e1841ed8182c42e819e92e3d1ad3bbd269c667be8b74ff78444_amd64", "product": { "name": "openshift4/ose-cluster-autoscaler-operator@sha256:f18151bf70434e1841ed8182c42e819e92e3d1ad3bbd269c667be8b74ff78444_amd64", "product_id": "openshift4/ose-cluster-autoscaler-operator@sha256:f18151bf70434e1841ed8182c42e819e92e3d1ad3bbd269c667be8b74ff78444_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-autoscaler-operator@sha256:f18151bf70434e1841ed8182c42e819e92e3d1ad3bbd269c667be8b74ff78444?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler-operator\u0026tag=v4.6.0-202010061132.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-config-operator@sha256:25197b2709c0691c28424c9b07e505a71d13bf481e18bc42636cc84ee8fef033_amd64", "product": { "name": "openshift4/ose-cluster-config-operator@sha256:25197b2709c0691c28424c9b07e505a71d13bf481e18bc42636cc84ee8fef033_amd64", "product_id": "openshift4/ose-cluster-config-operator@sha256:25197b2709c0691c28424c9b07e505a71d13bf481e18bc42636cc84ee8fef033_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-config-operator@sha256:25197b2709c0691c28424c9b07e505a71d13bf481e18bc42636cc84ee8fef033?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-config-operator\u0026tag=v4.6.0-202010061132.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:6ca671c810426b8c4f13dd0c7ac19639f9f265b952b8feb5a828e59fab785335_amd64", "product": { "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:6ca671c810426b8c4f13dd0c7ac19639f9f265b952b8feb5a828e59fab785335_amd64", "product_id": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:6ca671c810426b8c4f13dd0c7ac19639f9f265b952b8feb5a828e59fab785335_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:6ca671c810426b8c4f13dd0c7ac19639f9f265b952b8feb5a828e59fab785335?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator\u0026tag=v4.6.0-202010061132.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-dns-operator@sha256:afdf0a3b426ac1c03df52e88a2b884f0714e54a1a03f33091954441a05a7f6b9_amd64", "product": { "name": "openshift4/ose-cluster-dns-operator@sha256:afdf0a3b426ac1c03df52e88a2b884f0714e54a1a03f33091954441a05a7f6b9_amd64", "product_id": "openshift4/ose-cluster-dns-operator@sha256:afdf0a3b426ac1c03df52e88a2b884f0714e54a1a03f33091954441a05a7f6b9_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-dns-operator@sha256:afdf0a3b426ac1c03df52e88a2b884f0714e54a1a03f33091954441a05a7f6b9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-dns-operator\u0026tag=v4.6.0-202010061132.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-image-registry-operator@sha256:e2b3f973bc5b9e55d2240a556c4648c921a3c8d3e12381757f1990a864208617_amd64", "product": { "name": "openshift4/ose-cluster-image-registry-operator@sha256:e2b3f973bc5b9e55d2240a556c4648c921a3c8d3e12381757f1990a864208617_amd64", "product_id": "openshift4/ose-cluster-image-registry-operator@sha256:e2b3f973bc5b9e55d2240a556c4648c921a3c8d3e12381757f1990a864208617_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-image-registry-operator@sha256:e2b3f973bc5b9e55d2240a556c4648c921a3c8d3e12381757f1990a864208617?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-image-registry-operator\u0026tag=v4.6.0-202010061132.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:4691dc29704c9cb06d2345894f1a8f074b58a0d208318c5218241388b0916e1b_amd64", "product": { "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:4691dc29704c9cb06d2345894f1a8f074b58a0d208318c5218241388b0916e1b_amd64", "product_id": "openshift4/ose-cluster-kube-apiserver-operator@sha256:4691dc29704c9cb06d2345894f1a8f074b58a0d208318c5218241388b0916e1b_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-apiserver-operator@sha256:4691dc29704c9cb06d2345894f1a8f074b58a0d208318c5218241388b0916e1b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-apiserver-operator\u0026tag=v4.6.0-202010090300.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:4289297f0b7ee7edf394348fd07e1fa1b3162655f2a2af2245e23af4b179e7f2_amd64", "product": { "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:4289297f0b7ee7edf394348fd07e1fa1b3162655f2a2af2245e23af4b179e7f2_amd64", "product_id": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:4289297f0b7ee7edf394348fd07e1fa1b3162655f2a2af2245e23af4b179e7f2_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-controller-manager-operator@sha256:4289297f0b7ee7edf394348fd07e1fa1b3162655f2a2af2245e23af4b179e7f2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-operator\u0026tag=v4.6.0-202010081538.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-descheduler-operator@sha256:333fee16f1f7f26f0b26e70d3a3cabaec834acba8ff45dc59ab40cb915612fdd_amd64", "product": { "name": "openshift4/ose-cluster-kube-descheduler-operator@sha256:333fee16f1f7f26f0b26e70d3a3cabaec834acba8ff45dc59ab40cb915612fdd_amd64", "product_id": "openshift4/ose-cluster-kube-descheduler-operator@sha256:333fee16f1f7f26f0b26e70d3a3cabaec834acba8ff45dc59ab40cb915612fdd_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-descheduler-operator@sha256:333fee16f1f7f26f0b26e70d3a3cabaec834acba8ff45dc59ab40cb915612fdd?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-descheduler-operator\u0026tag=v4.6.0-202010200139.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:333fee16f1f7f26f0b26e70d3a3cabaec834acba8ff45dc59ab40cb915612fdd_amd64", "product": { "name": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:333fee16f1f7f26f0b26e70d3a3cabaec834acba8ff45dc59ab40cb915612fdd_amd64", "product_id": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:333fee16f1f7f26f0b26e70d3a3cabaec834acba8ff45dc59ab40cb915612fdd_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-descheduler-rhel8-operator@sha256:333fee16f1f7f26f0b26e70d3a3cabaec834acba8ff45dc59ab40cb915612fdd?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-descheduler-rhel8-operator\u0026tag=v4.6.0-202010200139.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:45586fd7a5cfd43ff546dbfb282a70a91eaf0f069f604230af958dc802832f89_amd64", "product": { "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:45586fd7a5cfd43ff546dbfb282a70a91eaf0f069f604230af958dc802832f89_amd64", "product_id": "openshift4/ose-cluster-kube-scheduler-operator@sha256:45586fd7a5cfd43ff546dbfb282a70a91eaf0f069f604230af958dc802832f89_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-scheduler-operator@sha256:45586fd7a5cfd43ff546dbfb282a70a91eaf0f069f604230af958dc802832f89?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-scheduler-operator\u0026tag=v4.6.0-202010061132.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:ee4abe53e80e561239e510a6f9999b4dc80b7b3fdc9848ab43d0bf8df24e815d_amd64", "product": { "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:ee4abe53e80e561239e510a6f9999b4dc80b7b3fdc9848ab43d0bf8df24e815d_amd64", "product_id": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:ee4abe53e80e561239e510a6f9999b4dc80b7b3fdc9848ab43d0bf8df24e815d_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:ee4abe53e80e561239e510a6f9999b4dc80b7b3fdc9848ab43d0bf8df24e815d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator\u0026tag=v4.6.0-202010061132.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-machine-approver@sha256:f7b9278ef2fbe988f50e4bdeeea79d9373b55689d17b8c6d7c214429f5b3f9a0_amd64", "product": { "name": "openshift4/ose-cluster-machine-approver@sha256:f7b9278ef2fbe988f50e4bdeeea79d9373b55689d17b8c6d7c214429f5b3f9a0_amd64", "product_id": "openshift4/ose-cluster-machine-approver@sha256:f7b9278ef2fbe988f50e4bdeeea79d9373b55689d17b8c6d7c214429f5b3f9a0_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-machine-approver@sha256:f7b9278ef2fbe988f50e4bdeeea79d9373b55689d17b8c6d7c214429f5b3f9a0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-machine-approver\u0026tag=v4.6.0-202010061132.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:aa4f37543b45bc248db8d9bd2dc45b6e159a8869b044c2310f541afba15b2694_amd64", "product": { "name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:aa4f37543b45bc248db8d9bd2dc45b6e159a8869b044c2310f541afba15b2694_amd64", "product_id": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:aa4f37543b45bc248db8d9bd2dc45b6e159a8869b044c2310f541afba15b2694_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-openshift-apiserver-operator@sha256:aa4f37543b45bc248db8d9bd2dc45b6e159a8869b044c2310f541afba15b2694?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-operator\u0026tag=v4.6.0-202010061132.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:c6b3aaaa38679b1d752ec09bd68c6d80a8911c74ec16d27c49de88ecb97823ee_amd64", "product": { "name": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:c6b3aaaa38679b1d752ec09bd68c6d80a8911c74ec16d27c49de88ecb97823ee_amd64", "product_id": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:c6b3aaaa38679b1d752ec09bd68c6d80a8911c74ec16d27c49de88ecb97823ee_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-openshift-controller-manager-operator@sha256:c6b3aaaa38679b1d752ec09bd68c6d80a8911c74ec16d27c49de88ecb97823ee?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-operator\u0026tag=v4.6.0-202010061132.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-policy-controller-rhel8@sha256:9b564f882e31f497f57a0d99d406d5231eb15e9a97f0b450c21bec2bac7ff033_amd64", "product": { "name": "openshift4/ose-cluster-policy-controller-rhel8@sha256:9b564f882e31f497f57a0d99d406d5231eb15e9a97f0b450c21bec2bac7ff033_amd64", "product_id": "openshift4/ose-cluster-policy-controller-rhel8@sha256:9b564f882e31f497f57a0d99d406d5231eb15e9a97f0b450c21bec2bac7ff033_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-policy-controller-rhel8@sha256:9b564f882e31f497f57a0d99d406d5231eb15e9a97f0b450c21bec2bac7ff033?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel8\u0026tag=v4.6.0-202010061132.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-samples-operator@sha256:7f93199dcc01838f017030e0e8dd32d1d23fa268d25472e338e6843c8830d364_amd64", "product": { "name": "openshift4/ose-cluster-samples-operator@sha256:7f93199dcc01838f017030e0e8dd32d1d23fa268d25472e338e6843c8830d364_amd64", "product_id": "openshift4/ose-cluster-samples-operator@sha256:7f93199dcc01838f017030e0e8dd32d1d23fa268d25472e338e6843c8830d364_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-samples-operator@sha256:7f93199dcc01838f017030e0e8dd32d1d23fa268d25472e338e6843c8830d364?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-samples-operator\u0026tag=v4.6.0-202009290409.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-storage-operator@sha256:01250de496444bb624ec7b472ac9b0f7023809c88306a71c6ac87bb302f7dbe3_amd64", "product": { "name": "openshift4/ose-cluster-storage-operator@sha256:01250de496444bb624ec7b472ac9b0f7023809c88306a71c6ac87bb302f7dbe3_amd64", "product_id": "openshift4/ose-cluster-storage-operator@sha256:01250de496444bb624ec7b472ac9b0f7023809c88306a71c6ac87bb302f7dbe3_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-storage-operator@sha256:01250de496444bb624ec7b472ac9b0f7023809c88306a71c6ac87bb302f7dbe3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-storage-operator\u0026tag=v4.6.0-202010061132.p0" } } }, { "category": "product_version", "name": "openshift4/ose-csi-external-resizer@sha256:12fe384de71c7621d9061f48afafeed3dc337679a66afd8d0a871e200295a1e5_amd64", "product": { "name": "openshift4/ose-csi-external-resizer@sha256:12fe384de71c7621d9061f48afafeed3dc337679a66afd8d0a871e200295a1e5_amd64", "product_id": "openshift4/ose-csi-external-resizer@sha256:12fe384de71c7621d9061f48afafeed3dc337679a66afd8d0a871e200295a1e5_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-csi-external-resizer@sha256:12fe384de71c7621d9061f48afafeed3dc337679a66afd8d0a871e200295a1e5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-resizer\u0026tag=v4.6.0-202010061132.p0" } } }, { "category": "product_version", "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:12fe384de71c7621d9061f48afafeed3dc337679a66afd8d0a871e200295a1e5_amd64", "product": { "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:12fe384de71c7621d9061f48afafeed3dc337679a66afd8d0a871e200295a1e5_amd64", "product_id": "openshift4/ose-csi-external-resizer-rhel8@sha256:12fe384de71c7621d9061f48afafeed3dc337679a66afd8d0a871e200295a1e5_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-csi-external-resizer-rhel8@sha256:12fe384de71c7621d9061f48afafeed3dc337679a66afd8d0a871e200295a1e5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8\u0026tag=v4.6.0-202010061132.p0" } } }, { "category": "product_version", "name": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:0531ff2ccf0ddea76e42cc9951470528bbd7def094884bc569f660376798f40a_amd64", "product": { "name": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:0531ff2ccf0ddea76e42cc9951470528bbd7def094884bc569f660376798f40a_amd64", "product_id": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:0531ff2ccf0ddea76e42cc9951470528bbd7def094884bc569f660376798f40a_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-csi-external-snapshotter-rhel8@sha256:0531ff2ccf0ddea76e42cc9951470528bbd7def094884bc569f660376798f40a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel8\u0026tag=v4.6.0-202010061132.p0" } } }, { "category": "product_version", "name": "openshift4/ose-csi-external-snapshotter@sha256:0531ff2ccf0ddea76e42cc9951470528bbd7def094884bc569f660376798f40a_amd64", "product": { "name": "openshift4/ose-csi-external-snapshotter@sha256:0531ff2ccf0ddea76e42cc9951470528bbd7def094884bc569f660376798f40a_amd64", "product_id": "openshift4/ose-csi-external-snapshotter@sha256:0531ff2ccf0ddea76e42cc9951470528bbd7def094884bc569f660376798f40a_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-csi-external-snapshotter@sha256:0531ff2ccf0ddea76e42cc9951470528bbd7def094884bc569f660376798f40a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-snapshotter\u0026tag=v4.6.0-202010061132.p0" } } }, { "category": "product_version", "name": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:cfe62d81269929501517e75a7d337f7d8fc78ac9a17665adebfef52a2024584d_amd64", "product": { "name": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:cfe62d81269929501517e75a7d337f7d8fc78ac9a17665adebfef52a2024584d_amd64", "product_id": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:cfe62d81269929501517e75a7d337f7d8fc78ac9a17665adebfef52a2024584d_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-csi-snapshot-controller-rhel8@sha256:cfe62d81269929501517e75a7d337f7d8fc78ac9a17665adebfef52a2024584d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel8\u0026tag=v4.6.0-202010061132.p0" } } }, { "category": "product_version", "name": "openshift4/ose-csi-snapshot-controller@sha256:cfe62d81269929501517e75a7d337f7d8fc78ac9a17665adebfef52a2024584d_amd64", "product": { "name": "openshift4/ose-csi-snapshot-controller@sha256:cfe62d81269929501517e75a7d337f7d8fc78ac9a17665adebfef52a2024584d_amd64", "product_id": "openshift4/ose-csi-snapshot-controller@sha256:cfe62d81269929501517e75a7d337f7d8fc78ac9a17665adebfef52a2024584d_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-csi-snapshot-controller@sha256:cfe62d81269929501517e75a7d337f7d8fc78ac9a17665adebfef52a2024584d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-controller\u0026tag=v4.6.0-202010061132.p0" } } }, { "category": "product_version", "name": "openshift4/ose-etcd@sha256:a8214df42df962b965e3f4daad0b61932235e57241160861e503d84e38b775d5_amd64", "product": { "name": "openshift4/ose-etcd@sha256:a8214df42df962b965e3f4daad0b61932235e57241160861e503d84e38b775d5_amd64", "product_id": "openshift4/ose-etcd@sha256:a8214df42df962b965e3f4daad0b61932235e57241160861e503d84e38b775d5_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-etcd@sha256:a8214df42df962b965e3f4daad0b61932235e57241160861e503d84e38b775d5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-etcd\u0026tag=v4.6.0-202010061132.p0" } } }, { "category": "product_version", "name": "openshift4/ose-gcp-machine-controllers-rhel8@sha256:af009062907bdf0c0ed59e40515e3576f9216b79fb2fe80e154d528d928d040f_amd64", "product": { "name": "openshift4/ose-gcp-machine-controllers-rhel8@sha256:af009062907bdf0c0ed59e40515e3576f9216b79fb2fe80e154d528d928d040f_amd64", "product_id": "openshift4/ose-gcp-machine-controllers-rhel8@sha256:af009062907bdf0c0ed59e40515e3576f9216b79fb2fe80e154d528d928d040f_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-gcp-machine-controllers-rhel8@sha256:af009062907bdf0c0ed59e40515e3576f9216b79fb2fe80e154d528d928d040f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-machine-controllers-rhel8\u0026tag=v4.6.0-202010061132.p0" } } }, { "category": "product_version", "name": "openshift4/ose-installer@sha256:3f206c2ca0472d318ed03d164c7c1502796974da881136060677154bc5432415_amd64", "product": { "name": "openshift4/ose-installer@sha256:3f206c2ca0472d318ed03d164c7c1502796974da881136060677154bc5432415_amd64", "product_id": "openshift4/ose-installer@sha256:3f206c2ca0472d318ed03d164c7c1502796974da881136060677154bc5432415_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-installer@sha256:3f206c2ca0472d318ed03d164c7c1502796974da881136060677154bc5432415?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-installer\u0026tag=v4.6.0-202010081843.p0" } } }, { "category": "product_version", "name": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:a1aaf99f2ed745c5353d9fc715fa8e9111f42165e3012fad73640c438ba6aa6f_amd64", "product": { "name": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:a1aaf99f2ed745c5353d9fc715fa8e9111f42165e3012fad73640c438ba6aa6f_amd64", "product_id": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:a1aaf99f2ed745c5353d9fc715fa8e9111f42165e3012fad73640c438ba6aa6f_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-kube-storage-version-migrator-rhel8@sha256:a1aaf99f2ed745c5353d9fc715fa8e9111f42165e3012fad73640c438ba6aa6f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel8\u0026tag=v4.6.0-202010061132.p0" } } }, { "category": "product_version", "name": "openshift4/ose-ptp@sha256:351c87d233640b37cabfb501815dc984531d9a40136579c01284f510da50a225_amd64", "product": { "name": "openshift4/ose-ptp@sha256:351c87d233640b37cabfb501815dc984531d9a40136579c01284f510da50a225_amd64", "product_id": "openshift4/ose-ptp@sha256:351c87d233640b37cabfb501815dc984531d9a40136579c01284f510da50a225_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-ptp@sha256:351c87d233640b37cabfb501815dc984531d9a40136579c01284f510da50a225?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ptp\u0026tag=v4.6.0-202010200139.p0" } } }, { "category": "product_version", "name": "openshift4/ose-machine-config-operator@sha256:8923050603588c27d79b33b371afb651288470d5cdeb14f8e10249bca1a1c461_amd64", "product": { "name": "openshift4/ose-machine-config-operator@sha256:8923050603588c27d79b33b371afb651288470d5cdeb14f8e10249bca1a1c461_amd64", "product_id": "openshift4/ose-machine-config-operator@sha256:8923050603588c27d79b33b371afb651288470d5cdeb14f8e10249bca1a1c461_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-machine-config-operator@sha256:8923050603588c27d79b33b371afb651288470d5cdeb14f8e10249bca1a1c461?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-config-operator\u0026tag=v4.6.0-202010220220.p0" } } }, { "category": "product_version", "name": "openshift4/ose-mdns-publisher-rhel8@sha256:6792231e4d68c0ecb99fb6a6b84ac440bdb7b39a6ac2e6301e2ef1e7a42bf49b_amd64", "product": { "name": "openshift4/ose-mdns-publisher-rhel8@sha256:6792231e4d68c0ecb99fb6a6b84ac440bdb7b39a6ac2e6301e2ef1e7a42bf49b_amd64", "product_id": "openshift4/ose-mdns-publisher-rhel8@sha256:6792231e4d68c0ecb99fb6a6b84ac440bdb7b39a6ac2e6301e2ef1e7a42bf49b_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-mdns-publisher-rhel8@sha256:6792231e4d68c0ecb99fb6a6b84ac440bdb7b39a6ac2e6301e2ef1e7a42bf49b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-mdns-publisher-rhel8\u0026tag=v4.6.0-202010061132.p0" } } }, { "category": "product_version", "name": "openshift4/ose-metering-reporting-operator@sha256:9c98ed359166dc561c5263f6d17bf405337c0dab4b863f8d46717425821ce5b6_amd64", "product": { "name": "openshift4/ose-metering-reporting-operator@sha256:9c98ed359166dc561c5263f6d17bf405337c0dab4b863f8d46717425821ce5b6_amd64", "product_id": "openshift4/ose-metering-reporting-operator@sha256:9c98ed359166dc561c5263f6d17bf405337c0dab4b863f8d46717425821ce5b6_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-metering-reporting-operator@sha256:9c98ed359166dc561c5263f6d17bf405337c0dab4b863f8d46717425821ce5b6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-metering-reporting-operator\u0026tag=v4.6.0-202010200139.p0" } } }, { "category": "product_version", "name": "openshift4/ose-multus-admission-controller@sha256:92feaeb8763ece68147b522bfa8914bcd429e9825185b9b9c05247ad2857d03f_amd64", "product": { "name": "openshift4/ose-multus-admission-controller@sha256:92feaeb8763ece68147b522bfa8914bcd429e9825185b9b9c05247ad2857d03f_amd64", "product_id": "openshift4/ose-multus-admission-controller@sha256:92feaeb8763ece68147b522bfa8914bcd429e9825185b9b9c05247ad2857d03f_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-multus-admission-controller@sha256:92feaeb8763ece68147b522bfa8914bcd429e9825185b9b9c05247ad2857d03f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-admission-controller\u0026tag=v4.6.0-202010061132.p0" } } }, { "category": "product_version", "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:71051bdf1b96c953fc1dfd48359915bf5c027613de6f5e2fa8adeea8d3dda311_amd64", "product": { "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:71051bdf1b96c953fc1dfd48359915bf5c027613de6f5e2fa8adeea8d3dda311_amd64", "product_id": "openshift4/ose-multus-route-override-cni-rhel8@sha256:71051bdf1b96c953fc1dfd48359915bf5c027613de6f5e2fa8adeea8d3dda311_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-multus-route-override-cni-rhel8@sha256:71051bdf1b96c953fc1dfd48359915bf5c027613de6f5e2fa8adeea8d3dda311?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8\u0026tag=v4.6.0-202010012244.p0" } } }, { "category": "product_version", "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:6bada08687c20afe316c1f8cf76f001f31bedae317f256f3df3affaa5d0dc25e_amd64", "product": { "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:6bada08687c20afe316c1f8cf76f001f31bedae317f256f3df3affaa5d0dc25e_amd64", "product_id": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:6bada08687c20afe316c1f8cf76f001f31bedae317f256f3df3affaa5d0dc25e_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-multus-whereabouts-ipam-cni-rhel8@sha256:6bada08687c20afe316c1f8cf76f001f31bedae317f256f3df3affaa5d0dc25e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8\u0026tag=v4.6.0-202010011936.p0" } } }, { "category": "product_version", "name": "openshift4/ose-network-metrics-daemon-rhel8@sha256:cf565b2fab365e027962a25a8cffb41aa35cb5a00d001e081d53c7fed5a0c54b_amd64", "product": { "name": "openshift4/ose-network-metrics-daemon-rhel8@sha256:cf565b2fab365e027962a25a8cffb41aa35cb5a00d001e081d53c7fed5a0c54b_amd64", "product_id": "openshift4/ose-network-metrics-daemon-rhel8@sha256:cf565b2fab365e027962a25a8cffb41aa35cb5a00d001e081d53c7fed5a0c54b_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-network-metrics-daemon-rhel8@sha256:cf565b2fab365e027962a25a8cffb41aa35cb5a00d001e081d53c7fed5a0c54b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel8\u0026tag=v4.6.0-202010061132.p0" } } }, { "category": "product_version", "name": "openshift4/ose-oauth-apiserver-rhel8@sha256:65206861218064576dc092040e9c24b0393b8a07502e351f513400f187f38cc7_amd64", "product": { "name": "openshift4/ose-oauth-apiserver-rhel8@sha256:65206861218064576dc092040e9c24b0393b8a07502e351f513400f187f38cc7_amd64", "product_id": "openshift4/ose-oauth-apiserver-rhel8@sha256:65206861218064576dc092040e9c24b0393b8a07502e351f513400f187f38cc7_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-oauth-apiserver-rhel8@sha256:65206861218064576dc092040e9c24b0393b8a07502e351f513400f187f38cc7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-apiserver-rhel8\u0026tag=v4.6.0-202010061132.p0" } } }, { "category": "product_version", "name": "openshift4/ose-openshift-apiserver-rhel8@sha256:7584014b0cb8cb2c5a09b909c79f2f8ad6e49854bcfabf72e96a22330bcf6f56_amd64", "product": { "name": "openshift4/ose-openshift-apiserver-rhel8@sha256:7584014b0cb8cb2c5a09b909c79f2f8ad6e49854bcfabf72e96a22330bcf6f56_amd64", "product_id": "openshift4/ose-openshift-apiserver-rhel8@sha256:7584014b0cb8cb2c5a09b909c79f2f8ad6e49854bcfabf72e96a22330bcf6f56_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-openshift-apiserver-rhel8@sha256:7584014b0cb8cb2c5a09b909c79f2f8ad6e49854bcfabf72e96a22330bcf6f56?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-apiserver-rhel8\u0026tag=v4.6.0-202010061132.p0" } } }, { "category": "product_version", "name": "openshift4/ose-openshift-controller-manager-rhel8@sha256:dc6a6a1d4a6b2af67421561e53d1af1d40c99ae72de69f4c3cc390d447f12269_amd64", "product": { "name": "openshift4/ose-openshift-controller-manager-rhel8@sha256:dc6a6a1d4a6b2af67421561e53d1af1d40c99ae72de69f4c3cc390d447f12269_amd64", "product_id": "openshift4/ose-openshift-controller-manager-rhel8@sha256:dc6a6a1d4a6b2af67421561e53d1af1d40c99ae72de69f4c3cc390d447f12269_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-openshift-controller-manager-rhel8@sha256:dc6a6a1d4a6b2af67421561e53d1af1d40c99ae72de69f4c3cc390d447f12269?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel8\u0026tag=v4.6.0-202010061132.p0" } } }, { "category": "product_version", "name": "openshift4/ose-ptp-operator@sha256:c52aecac9bafd116fa4d396fa33063531032ceefa0f5dff840924f2eeb97b885_amd64", "product": { "name": "openshift4/ose-ptp-operator@sha256:c52aecac9bafd116fa4d396fa33063531032ceefa0f5dff840924f2eeb97b885_amd64", "product_id": "openshift4/ose-ptp-operator@sha256:c52aecac9bafd116fa4d396fa33063531032ceefa0f5dff840924f2eeb97b885_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-ptp-operator@sha256:c52aecac9bafd116fa4d396fa33063531032ceefa0f5dff840924f2eeb97b885?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ptp-operator\u0026tag=v4.6.0-202010200139.p0" } } }, { "category": "product_version", "name": "openshift4/ose-service-ca-operator@sha256:357e35286fd26fed015c03a9c451f6fdcf61cf0821d959025e7f800e7c533f29_amd64", "product": { "name": "openshift4/ose-service-ca-operator@sha256:357e35286fd26fed015c03a9c451f6fdcf61cf0821d959025e7f800e7c533f29_amd64", "product_id": "openshift4/ose-service-ca-operator@sha256:357e35286fd26fed015c03a9c451f6fdcf61cf0821d959025e7f800e7c533f29_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-service-ca-operator@sha256:357e35286fd26fed015c03a9c451f6fdcf61cf0821d959025e7f800e7c533f29?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-service-ca-operator\u0026tag=v4.6.0-202010061132.p0" } } }, { "category": "product_version", "name": "openshift4/ose-metering-presto@sha256:5ee61f34c2b93b177421cac8113fce5a224313baf2a3556117e398cd0ff98ccc_amd64", "product": { "name": "openshift4/ose-metering-presto@sha256:5ee61f34c2b93b177421cac8113fce5a224313baf2a3556117e398cd0ff98ccc_amd64", "product_id": "openshift4/ose-metering-presto@sha256:5ee61f34c2b93b177421cac8113fce5a224313baf2a3556117e398cd0ff98ccc_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-metering-presto@sha256:5ee61f34c2b93b177421cac8113fce5a224313baf2a3556117e398cd0ff98ccc?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-metering-presto\u0026tag=v4.6.0-202010200139.p0" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-dp-admission-controller@sha256:86e6c11baa3e622bf7bb86303c8974234cadea61d43648af0073bfe946d834aa_amd64", "product": { "name": "openshift4/ose-sriov-dp-admission-controller@sha256:86e6c11baa3e622bf7bb86303c8974234cadea61d43648af0073bfe946d834aa_amd64", "product_id": "openshift4/ose-sriov-dp-admission-controller@sha256:86e6c11baa3e622bf7bb86303c8974234cadea61d43648af0073bfe946d834aa_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-dp-admission-controller@sha256:86e6c11baa3e622bf7bb86303c8974234cadea61d43648af0073bfe946d834aa?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-dp-admission-controller\u0026tag=v4.6.0-202010200139.p0" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-network-config-daemon@sha256:73364cccb4895f5627eca48c040f741028853bbed89676e81f9a682fb7a02ebe_amd64", "product": { "name": "openshift4/ose-sriov-network-config-daemon@sha256:73364cccb4895f5627eca48c040f741028853bbed89676e81f9a682fb7a02ebe_amd64", "product_id": "openshift4/ose-sriov-network-config-daemon@sha256:73364cccb4895f5627eca48c040f741028853bbed89676e81f9a682fb7a02ebe_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-network-config-daemon@sha256:73364cccb4895f5627eca48c040f741028853bbed89676e81f9a682fb7a02ebe?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-config-daemon\u0026tag=v4.6.0-202010200139.p0" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-network-device-plugin@sha256:00e74b3ea8c217f688c8970c8842023b5a7e79fc1efa7a76b20058a6ccdf77f4_amd64", "product": { "name": "openshift4/ose-sriov-network-device-plugin@sha256:00e74b3ea8c217f688c8970c8842023b5a7e79fc1efa7a76b20058a6ccdf77f4_amd64", "product_id": "openshift4/ose-sriov-network-device-plugin@sha256:00e74b3ea8c217f688c8970c8842023b5a7e79fc1efa7a76b20058a6ccdf77f4_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-network-device-plugin@sha256:00e74b3ea8c217f688c8970c8842023b5a7e79fc1efa7a76b20058a6ccdf77f4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-device-plugin\u0026tag=v4.6.0-202010200139.p0" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-network-webhook@sha256:637c806260d93ce47cd67920c88ec3a7b4097749496e8b65adcc3575efe3a89c_amd64", "product": { "name": "openshift4/ose-sriov-network-webhook@sha256:637c806260d93ce47cd67920c88ec3a7b4097749496e8b65adcc3575efe3a89c_amd64", "product_id": "openshift4/ose-sriov-network-webhook@sha256:637c806260d93ce47cd67920c88ec3a7b4097749496e8b65adcc3575efe3a89c_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-network-webhook@sha256:637c806260d93ce47cd67920c88ec3a7b4097749496e8b65adcc3575efe3a89c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-webhook\u0026tag=v4.6.0-202010200139.p0" } } } ], "category": "architecture", "name": "amd64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ansible-operator@sha256:0aae0e57468c16c89ba38972c604c99407b5fb4001fc33adf5222ee79b4de18e_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:0aae0e57468c16c89ba38972c604c99407b5fb4001fc33adf5222ee79b4de18e_ppc64le" }, "product_reference": "openshift4/ose-ansible-operator@sha256:0aae0e57468c16c89ba38972c604c99407b5fb4001fc33adf5222ee79b4de18e_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ansible-operator@sha256:1e7051812f5c4e98573a0281d152ebb0500908b89610fc3e122c7184f6ba9707_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:1e7051812f5c4e98573a0281d152ebb0500908b89610fc3e122c7184f6ba9707_s390x" }, "product_reference": "openshift4/ose-ansible-operator@sha256:1e7051812f5c4e98573a0281d152ebb0500908b89610fc3e122c7184f6ba9707_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ansible-operator@sha256:b21597cc50e964c01ba1b1d7f14e5a548f072c499c4a0cfd6ec76d33c24064a6_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:b21597cc50e964c01ba1b1d7f14e5a548f072c499c4a0cfd6ec76d33c24064a6_amd64" }, "product_reference": "openshift4/ose-ansible-operator@sha256:b21597cc50e964c01ba1b1d7f14e5a548f072c499c4a0cfd6ec76d33c24064a6_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-aws-machine-controllers@sha256:b7dc5f4101a8cb88c20d853908982258cab77bb0ac391e965b50b15648ddd854_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-aws-machine-controllers@sha256:b7dc5f4101a8cb88c20d853908982258cab77bb0ac391e965b50b15648ddd854_amd64" }, "product_reference": "openshift4/ose-aws-machine-controllers@sha256:b7dc5f4101a8cb88c20d853908982258cab77bb0ac391e965b50b15648ddd854_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-azure-machine-controllers@sha256:9ef5deb841f1f4a8680f91ebb21952f0eaabf500f4523d891c075b69769ec769_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-azure-machine-controllers@sha256:9ef5deb841f1f4a8680f91ebb21952f0eaabf500f4523d891c075b69769ec769_amd64" }, "product_reference": "openshift4/ose-azure-machine-controllers@sha256:9ef5deb841f1f4a8680f91ebb21952f0eaabf500f4523d891c075b69769ec769_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-baremetal-machine-controllers@sha256:6eb0b79a701665269ff5282556fef9dbae69888bcda354c8013479d4d91aa278_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-baremetal-machine-controllers@sha256:6eb0b79a701665269ff5282556fef9dbae69888bcda354c8013479d4d91aa278_amd64" }, "product_reference": "openshift4/ose-baremetal-machine-controllers@sha256:6eb0b79a701665269ff5282556fef9dbae69888bcda354c8013479d4d91aa278_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-baremetal-machine-controllers@sha256:7def5b35d9c17a603850f7a849cf7d7c5f2ac6295d4ee93e4fb8967c7b669dea_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-baremetal-machine-controllers@sha256:7def5b35d9c17a603850f7a849cf7d7c5f2ac6295d4ee93e4fb8967c7b669dea_ppc64le" }, "product_reference": "openshift4/ose-baremetal-machine-controllers@sha256:7def5b35d9c17a603850f7a849cf7d7c5f2ac6295d4ee93e4fb8967c7b669dea_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-baremetal-machine-controllers@sha256:ea1d6a692315d3606fdddd4f007c0730a02387c58e42e001fff4bb0d243bdc47_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-baremetal-machine-controllers@sha256:ea1d6a692315d3606fdddd4f007c0730a02387c58e42e001fff4bb0d243bdc47_s390x" }, "product_reference": "openshift4/ose-baremetal-machine-controllers@sha256:ea1d6a692315d3606fdddd4f007c0730a02387c58e42e001fff4bb0d243bdc47_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-baremetal-rhel8-operator@sha256:3c9a9d63e4e6746ced1adf0d47fd49d7afac791b4a19e21001a6d7d5dbac12b7_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-baremetal-rhel8-operator@sha256:3c9a9d63e4e6746ced1adf0d47fd49d7afac791b4a19e21001a6d7d5dbac12b7_amd64" }, "product_reference": "openshift4/ose-baremetal-rhel8-operator@sha256:3c9a9d63e4e6746ced1adf0d47fd49d7afac791b4a19e21001a6d7d5dbac12b7_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-baremetal-rhel8-operator@sha256:c75cbb438a59618cfa3737fae7849968603db3ae0a81bb1aa6f0afd993a35f7f_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-baremetal-rhel8-operator@sha256:c75cbb438a59618cfa3737fae7849968603db3ae0a81bb1aa6f0afd993a35f7f_ppc64le" }, "product_reference": "openshift4/ose-baremetal-rhel8-operator@sha256:c75cbb438a59618cfa3737fae7849968603db3ae0a81bb1aa6f0afd993a35f7f_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-baremetal-rhel8-operator@sha256:d36addc7528c70b29e838c7059dbf9c3d657067c74bac125aa1ed96e15d85df0_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-baremetal-rhel8-operator@sha256:d36addc7528c70b29e838c7059dbf9c3d657067c74bac125aa1ed96e15d85df0_s390x" }, "product_reference": "openshift4/ose-baremetal-rhel8-operator@sha256:d36addc7528c70b29e838c7059dbf9c3d657067c74bac125aa1ed96e15d85df0_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:0a851f6be3d3ab94ad12a684d40c7c718065d7292fcfe5cfeb8453fc18c64afb_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:0a851f6be3d3ab94ad12a684d40c7c718065d7292fcfe5cfeb8453fc18c64afb_amd64" }, "product_reference": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:0a851f6be3d3ab94ad12a684d40c7c718065d7292fcfe5cfeb8453fc18c64afb_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:1806feb5739d3bbdb47557710feab7ec67670262e34abdab407dff7a801465a6_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:1806feb5739d3bbdb47557710feab7ec67670262e34abdab407dff7a801465a6_s390x" }, "product_reference": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:1806feb5739d3bbdb47557710feab7ec67670262e34abdab407dff7a801465a6_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:6ca7fd5129d26fae6d255dec6b59fad8c9c2c3699d6858489652d3b86716f38d_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:6ca7fd5129d26fae6d255dec6b59fad8c9c2c3699d6858489652d3b86716f38d_ppc64le" }, "product_reference": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:6ca7fd5129d26fae6d255dec6b59fad8c9c2c3699d6858489652d3b86716f38d_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cli-artifacts@sha256:238737a8faf926dc92db7ffcc7b330f9cb42337b27d575b758ee354817b04a8d_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-cli-artifacts@sha256:238737a8faf926dc92db7ffcc7b330f9cb42337b27d575b758ee354817b04a8d_s390x" }, "product_reference": "openshift4/ose-cli-artifacts@sha256:238737a8faf926dc92db7ffcc7b330f9cb42337b27d575b758ee354817b04a8d_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cli-artifacts@sha256:79978a34d1ab3b0ed1ad2c93c09bcb2fcdd1806b35e48a53c99d106347e1a59d_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-cli-artifacts@sha256:79978a34d1ab3b0ed1ad2c93c09bcb2fcdd1806b35e48a53c99d106347e1a59d_amd64" }, "product_reference": "openshift4/ose-cli-artifacts@sha256:79978a34d1ab3b0ed1ad2c93c09bcb2fcdd1806b35e48a53c99d106347e1a59d_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cli-artifacts@sha256:cf02fa6cb215062ffb808b186b99ff648014ac4165aceb8d4acfc7ae68d719ae_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-cli-artifacts@sha256:cf02fa6cb215062ffb808b186b99ff648014ac4165aceb8d4acfc7ae68d719ae_ppc64le" }, "product_reference": "openshift4/ose-cli-artifacts@sha256:cf02fa6cb215062ffb808b186b99ff648014ac4165aceb8d4acfc7ae68d719ae_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cli@sha256:6aa4bb97adf2142b0e74ccae7fd3661ada73cbaac803b86bb8712261e916d66d_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-cli@sha256:6aa4bb97adf2142b0e74ccae7fd3661ada73cbaac803b86bb8712261e916d66d_amd64" }, "product_reference": "openshift4/ose-cli@sha256:6aa4bb97adf2142b0e74ccae7fd3661ada73cbaac803b86bb8712261e916d66d_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cli@sha256:96db162a92cad3a1d63053c28d9b6dbfeba04f61cd98b49f4e77b4a7ab692c72_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-cli@sha256:96db162a92cad3a1d63053c28d9b6dbfeba04f61cd98b49f4e77b4a7ab692c72_s390x" }, "product_reference": "openshift4/ose-cli@sha256:96db162a92cad3a1d63053c28d9b6dbfeba04f61cd98b49f4e77b4a7ab692c72_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cli@sha256:f78645fac859399ae479950117b10371194c37789aa16564d8c7009b670da9c3_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-cli@sha256:f78645fac859399ae479950117b10371194c37789aa16564d8c7009b670da9c3_ppc64le" }, "product_reference": "openshift4/ose-cli@sha256:f78645fac859399ae479950117b10371194c37789aa16564d8c7009b670da9c3_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cloud-credential-operator@sha256:5e591cab19b41c7ea26eab6056cd518f6d64b59e8051978de927b1b984abfb1d_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-cloud-credential-operator@sha256:5e591cab19b41c7ea26eab6056cd518f6d64b59e8051978de927b1b984abfb1d_amd64" }, "product_reference": "openshift4/ose-cloud-credential-operator@sha256:5e591cab19b41c7ea26eab6056cd518f6d64b59e8051978de927b1b984abfb1d_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cloud-credential-operator@sha256:b0d756bd44dc48ab4033be3347bb95fcc78fc4b81482e94a1e5863cdba78365e_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-cloud-credential-operator@sha256:b0d756bd44dc48ab4033be3347bb95fcc78fc4b81482e94a1e5863cdba78365e_s390x" }, "product_reference": "openshift4/ose-cloud-credential-operator@sha256:b0d756bd44dc48ab4033be3347bb95fcc78fc4b81482e94a1e5863cdba78365e_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cloud-credential-operator@sha256:df4b329c90e13c0374cfad8326f52894d7642cdf5c45dd3a7b951e385e344aa0_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-cloud-credential-operator@sha256:df4b329c90e13c0374cfad8326f52894d7642cdf5c45dd3a7b951e385e344aa0_ppc64le" }, "product_reference": "openshift4/ose-cloud-credential-operator@sha256:df4b329c90e13c0374cfad8326f52894d7642cdf5c45dd3a7b951e385e344aa0_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-authentication-operator@sha256:059f0179c0528c6234dbdca7e70fe779cf37be5121f458dd045d2e9662192f06_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-cluster-authentication-operator@sha256:059f0179c0528c6234dbdca7e70fe779cf37be5121f458dd045d2e9662192f06_amd64" }, "product_reference": "openshift4/ose-cluster-authentication-operator@sha256:059f0179c0528c6234dbdca7e70fe779cf37be5121f458dd045d2e9662192f06_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-authentication-operator@sha256:0fb6eb7dcd8551e512cd24c521877d27683d7a03734ffd8626a6a97622726fa4_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-cluster-authentication-operator@sha256:0fb6eb7dcd8551e512cd24c521877d27683d7a03734ffd8626a6a97622726fa4_ppc64le" }, "product_reference": "openshift4/ose-cluster-authentication-operator@sha256:0fb6eb7dcd8551e512cd24c521877d27683d7a03734ffd8626a6a97622726fa4_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-authentication-operator@sha256:ab01309a2cc887d5c37d2138eb54412e318762e7a8b4750d6708decce9ce4336_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-cluster-authentication-operator@sha256:ab01309a2cc887d5c37d2138eb54412e318762e7a8b4750d6708decce9ce4336_s390x" }, "product_reference": "openshift4/ose-cluster-authentication-operator@sha256:ab01309a2cc887d5c37d2138eb54412e318762e7a8b4750d6708decce9ce4336_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-autoscaler-operator@sha256:7a07115b0d49b21dbc71acc6030be2bdb20446cb03ef3db67189a9738ba2be53_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler-operator@sha256:7a07115b0d49b21dbc71acc6030be2bdb20446cb03ef3db67189a9738ba2be53_s390x" }, "product_reference": "openshift4/ose-cluster-autoscaler-operator@sha256:7a07115b0d49b21dbc71acc6030be2bdb20446cb03ef3db67189a9738ba2be53_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-autoscaler-operator@sha256:b8056a4eabddb3a0a0c6b9c94127d517f14bc2319b717157268a05ce35e726d8_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler-operator@sha256:b8056a4eabddb3a0a0c6b9c94127d517f14bc2319b717157268a05ce35e726d8_ppc64le" }, "product_reference": "openshift4/ose-cluster-autoscaler-operator@sha256:b8056a4eabddb3a0a0c6b9c94127d517f14bc2319b717157268a05ce35e726d8_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-autoscaler-operator@sha256:f18151bf70434e1841ed8182c42e819e92e3d1ad3bbd269c667be8b74ff78444_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler-operator@sha256:f18151bf70434e1841ed8182c42e819e92e3d1ad3bbd269c667be8b74ff78444_amd64" }, "product_reference": "openshift4/ose-cluster-autoscaler-operator@sha256:f18151bf70434e1841ed8182c42e819e92e3d1ad3bbd269c667be8b74ff78444_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-autoscaler@sha256:397b2bd57800b98a45420cc417928f1adac06fa74590315f5c921d2d7a8eea98_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler@sha256:397b2bd57800b98a45420cc417928f1adac06fa74590315f5c921d2d7a8eea98_s390x" }, "product_reference": "openshift4/ose-cluster-autoscaler@sha256:397b2bd57800b98a45420cc417928f1adac06fa74590315f5c921d2d7a8eea98_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-autoscaler@sha256:51b08f319750810ef474b210dae72b0faba34b02e635deb1bae84a63bec67db4_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler@sha256:51b08f319750810ef474b210dae72b0faba34b02e635deb1bae84a63bec67db4_amd64" }, "product_reference": "openshift4/ose-cluster-autoscaler@sha256:51b08f319750810ef474b210dae72b0faba34b02e635deb1bae84a63bec67db4_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-autoscaler@sha256:532d3fba25db7a456fb512e0b5f88ded944cef9b621286811354776a5cf3a76f_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler@sha256:532d3fba25db7a456fb512e0b5f88ded944cef9b621286811354776a5cf3a76f_ppc64le" }, "product_reference": "openshift4/ose-cluster-autoscaler@sha256:532d3fba25db7a456fb512e0b5f88ded944cef9b621286811354776a5cf3a76f_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-capacity@sha256:0665b650e91e5b7a531d6c18c7aca9c2002940fd0b7f629f2a0a14e38a378aa1_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:0665b650e91e5b7a531d6c18c7aca9c2002940fd0b7f629f2a0a14e38a378aa1_s390x" }, "product_reference": "openshift4/ose-cluster-capacity@sha256:0665b650e91e5b7a531d6c18c7aca9c2002940fd0b7f629f2a0a14e38a378aa1_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-capacity@sha256:1359e2cd3f9e2ee2f7541e61442c87ea1e6e9ee706cf3d22bd9f86002bc336bc_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:1359e2cd3f9e2ee2f7541e61442c87ea1e6e9ee706cf3d22bd9f86002bc336bc_amd64" }, "product_reference": "openshift4/ose-cluster-capacity@sha256:1359e2cd3f9e2ee2f7541e61442c87ea1e6e9ee706cf3d22bd9f86002bc336bc_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-capacity@sha256:4bb1871bb4a2bfd45f7cfc0f1431a9211b5ab0267cabb57a0c6e55cfe2819f18_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:4bb1871bb4a2bfd45f7cfc0f1431a9211b5ab0267cabb57a0c6e55cfe2819f18_ppc64le" }, "product_reference": "openshift4/ose-cluster-capacity@sha256:4bb1871bb4a2bfd45f7cfc0f1431a9211b5ab0267cabb57a0c6e55cfe2819f18_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-config-operator@sha256:25197b2709c0691c28424c9b07e505a71d13bf481e18bc42636cc84ee8fef033_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-cluster-config-operator@sha256:25197b2709c0691c28424c9b07e505a71d13bf481e18bc42636cc84ee8fef033_amd64" }, "product_reference": "openshift4/ose-cluster-config-operator@sha256:25197b2709c0691c28424c9b07e505a71d13bf481e18bc42636cc84ee8fef033_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-config-operator@sha256:a5fac7386f36b6734f6c287384be3224a695599daaea8b4de5423a3ffc98a668_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-cluster-config-operator@sha256:a5fac7386f36b6734f6c287384be3224a695599daaea8b4de5423a3ffc98a668_s390x" }, "product_reference": "openshift4/ose-cluster-config-operator@sha256:a5fac7386f36b6734f6c287384be3224a695599daaea8b4de5423a3ffc98a668_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-config-operator@sha256:cfb0348eec3f6693cd1daff8f19a37701d44d726ad665219e3f1843893ba6ec4_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-cluster-config-operator@sha256:cfb0348eec3f6693cd1daff8f19a37701d44d726ad665219e3f1843893ba6ec4_ppc64le" }, "product_reference": "openshift4/ose-cluster-config-operator@sha256:cfb0348eec3f6693cd1daff8f19a37701d44d726ad665219e3f1843893ba6ec4_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:13114a3f1cdcc0a1f50472218667e7c9e4e779fa57194df0a8c876cb44a0575a_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:13114a3f1cdcc0a1f50472218667e7c9e4e779fa57194df0a8c876cb44a0575a_s390x" }, "product_reference": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:13114a3f1cdcc0a1f50472218667e7c9e4e779fa57194df0a8c876cb44a0575a_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:6ca671c810426b8c4f13dd0c7ac19639f9f265b952b8feb5a828e59fab785335_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:6ca671c810426b8c4f13dd0c7ac19639f9f265b952b8feb5a828e59fab785335_amd64" }, "product_reference": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:6ca671c810426b8c4f13dd0c7ac19639f9f265b952b8feb5a828e59fab785335_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:c1c47d190856629d15c7ba0407a90829e45e2972629174be1501cf7c11a37d9b_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:c1c47d190856629d15c7ba0407a90829e45e2972629174be1501cf7c11a37d9b_ppc64le" }, "product_reference": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:c1c47d190856629d15c7ba0407a90829e45e2972629174be1501cf7c11a37d9b_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-dns-operator@sha256:60927cf0a4fb6fc5de51c886dec5c80691a68ac4e7214de5e0dbf17a307bc712_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-cluster-dns-operator@sha256:60927cf0a4fb6fc5de51c886dec5c80691a68ac4e7214de5e0dbf17a307bc712_ppc64le" }, "product_reference": "openshift4/ose-cluster-dns-operator@sha256:60927cf0a4fb6fc5de51c886dec5c80691a68ac4e7214de5e0dbf17a307bc712_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-dns-operator@sha256:97733d92430934968cd2ccf37745d5e5f574b4cab54adbc04adb02a5ddbb8986_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-cluster-dns-operator@sha256:97733d92430934968cd2ccf37745d5e5f574b4cab54adbc04adb02a5ddbb8986_s390x" }, "product_reference": "openshift4/ose-cluster-dns-operator@sha256:97733d92430934968cd2ccf37745d5e5f574b4cab54adbc04adb02a5ddbb8986_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-dns-operator@sha256:afdf0a3b426ac1c03df52e88a2b884f0714e54a1a03f33091954441a05a7f6b9_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-cluster-dns-operator@sha256:afdf0a3b426ac1c03df52e88a2b884f0714e54a1a03f33091954441a05a7f6b9_amd64" }, "product_reference": "openshift4/ose-cluster-dns-operator@sha256:afdf0a3b426ac1c03df52e88a2b884f0714e54a1a03f33091954441a05a7f6b9_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:1ad85195e1a180698fe4b8df82e3d72075efb256b53f593d13e29faaf7f3e15a_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-cluster-etcd-rhel8-operator@sha256:1ad85195e1a180698fe4b8df82e3d72075efb256b53f593d13e29faaf7f3e15a_amd64" }, "product_reference": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:1ad85195e1a180698fe4b8df82e3d72075efb256b53f593d13e29faaf7f3e15a_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:4c0a4a1890af3d0e5d06a67a7264bf18c5461fed5bee0da918dc9eb66c518f32_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-cluster-etcd-rhel8-operator@sha256:4c0a4a1890af3d0e5d06a67a7264bf18c5461fed5bee0da918dc9eb66c518f32_s390x" }, "product_reference": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:4c0a4a1890af3d0e5d06a67a7264bf18c5461fed5bee0da918dc9eb66c518f32_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:768bc22faab47545e468a2b020c6b2efa7d1bff51372faa152fc690908695798_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-cluster-etcd-rhel8-operator@sha256:768bc22faab47545e468a2b020c6b2efa7d1bff51372faa152fc690908695798_ppc64le" }, "product_reference": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:768bc22faab47545e468a2b020c6b2efa7d1bff51372faa152fc690908695798_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-image-registry-operator@sha256:6c72bd0bbcd41c1bb6f322733038eae0f99c64df9d2bbd8261e228d3f6360f8c_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-cluster-image-registry-operator@sha256:6c72bd0bbcd41c1bb6f322733038eae0f99c64df9d2bbd8261e228d3f6360f8c_ppc64le" }, "product_reference": "openshift4/ose-cluster-image-registry-operator@sha256:6c72bd0bbcd41c1bb6f322733038eae0f99c64df9d2bbd8261e228d3f6360f8c_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-image-registry-operator@sha256:d7b48ca3dc3421758f8ffc6e224c768f19ca89988149ee0a8a232d0ed06912f2_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-cluster-image-registry-operator@sha256:d7b48ca3dc3421758f8ffc6e224c768f19ca89988149ee0a8a232d0ed06912f2_s390x" }, "product_reference": "openshift4/ose-cluster-image-registry-operator@sha256:d7b48ca3dc3421758f8ffc6e224c768f19ca89988149ee0a8a232d0ed06912f2_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-image-registry-operator@sha256:e2b3f973bc5b9e55d2240a556c4648c921a3c8d3e12381757f1990a864208617_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-cluster-image-registry-operator@sha256:e2b3f973bc5b9e55d2240a556c4648c921a3c8d3e12381757f1990a864208617_amd64" }, "product_reference": "openshift4/ose-cluster-image-registry-operator@sha256:e2b3f973bc5b9e55d2240a556c4648c921a3c8d3e12381757f1990a864208617_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:0e1cf504276c7ed8feb5dcc39d35bed1ddca82ec097c33a2867810e88957a1ef_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-apiserver-operator@sha256:0e1cf504276c7ed8feb5dcc39d35bed1ddca82ec097c33a2867810e88957a1ef_ppc64le" }, "product_reference": "openshift4/ose-cluster-kube-apiserver-operator@sha256:0e1cf504276c7ed8feb5dcc39d35bed1ddca82ec097c33a2867810e88957a1ef_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:4691dc29704c9cb06d2345894f1a8f074b58a0d208318c5218241388b0916e1b_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-apiserver-operator@sha256:4691dc29704c9cb06d2345894f1a8f074b58a0d208318c5218241388b0916e1b_amd64" }, "product_reference": "openshift4/ose-cluster-kube-apiserver-operator@sha256:4691dc29704c9cb06d2345894f1a8f074b58a0d208318c5218241388b0916e1b_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:aac8b92d2e49201c6335429ae69a026e47b145840012a973cad24d3331894cfc_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-apiserver-operator@sha256:aac8b92d2e49201c6335429ae69a026e47b145840012a973cad24d3331894cfc_s390x" }, "product_reference": "openshift4/ose-cluster-kube-apiserver-operator@sha256:aac8b92d2e49201c6335429ae69a026e47b145840012a973cad24d3331894cfc_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:17ac2c4ac4828f606174a6cc2de2a070938f1b446cf602f7abe900e0c0d000a3_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-controller-manager-operator@sha256:17ac2c4ac4828f606174a6cc2de2a070938f1b446cf602f7abe900e0c0d000a3_s390x" }, "product_reference": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:17ac2c4ac4828f606174a6cc2de2a070938f1b446cf602f7abe900e0c0d000a3_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:298432cd96498ca19028ca2b57c9d188a7c80a0e81471fb28149a77ba39c22d5_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-controller-manager-operator@sha256:298432cd96498ca19028ca2b57c9d188a7c80a0e81471fb28149a77ba39c22d5_ppc64le" }, "product_reference": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:298432cd96498ca19028ca2b57c9d188a7c80a0e81471fb28149a77ba39c22d5_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:4289297f0b7ee7edf394348fd07e1fa1b3162655f2a2af2245e23af4b179e7f2_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-controller-manager-operator@sha256:4289297f0b7ee7edf394348fd07e1fa1b3162655f2a2af2245e23af4b179e7f2_amd64" }, "product_reference": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:4289297f0b7ee7edf394348fd07e1fa1b3162655f2a2af2245e23af4b179e7f2_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-descheduler-operator@sha256:007ecb80d5aa3880868bfd2e110ba4ef6c5b3848fec92b81c97e6eed23dd90a0_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:007ecb80d5aa3880868bfd2e110ba4ef6c5b3848fec92b81c97e6eed23dd90a0_s390x" }, "product_reference": "openshift4/ose-cluster-kube-descheduler-operator@sha256:007ecb80d5aa3880868bfd2e110ba4ef6c5b3848fec92b81c97e6eed23dd90a0_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-descheduler-operator@sha256:333fee16f1f7f26f0b26e70d3a3cabaec834acba8ff45dc59ab40cb915612fdd_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:333fee16f1f7f26f0b26e70d3a3cabaec834acba8ff45dc59ab40cb915612fdd_amd64" }, "product_reference": "openshift4/ose-cluster-kube-descheduler-operator@sha256:333fee16f1f7f26f0b26e70d3a3cabaec834acba8ff45dc59ab40cb915612fdd_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-descheduler-operator@sha256:5ddcab5238330b6933b72b50b607edf0275dc3186cd4273b85120b6347975a33_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:5ddcab5238330b6933b72b50b607edf0275dc3186cd4273b85120b6347975a33_ppc64le" }, "product_reference": "openshift4/ose-cluster-kube-descheduler-operator@sha256:5ddcab5238330b6933b72b50b607edf0275dc3186cd4273b85120b6347975a33_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:007ecb80d5aa3880868bfd2e110ba4ef6c5b3848fec92b81c97e6eed23dd90a0_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:007ecb80d5aa3880868bfd2e110ba4ef6c5b3848fec92b81c97e6eed23dd90a0_s390x" }, "product_reference": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:007ecb80d5aa3880868bfd2e110ba4ef6c5b3848fec92b81c97e6eed23dd90a0_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:333fee16f1f7f26f0b26e70d3a3cabaec834acba8ff45dc59ab40cb915612fdd_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:333fee16f1f7f26f0b26e70d3a3cabaec834acba8ff45dc59ab40cb915612fdd_amd64" }, "product_reference": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:333fee16f1f7f26f0b26e70d3a3cabaec834acba8ff45dc59ab40cb915612fdd_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:5ddcab5238330b6933b72b50b607edf0275dc3186cd4273b85120b6347975a33_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:5ddcab5238330b6933b72b50b607edf0275dc3186cd4273b85120b6347975a33_ppc64le" }, "product_reference": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:5ddcab5238330b6933b72b50b607edf0275dc3186cd4273b85120b6347975a33_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:45586fd7a5cfd43ff546dbfb282a70a91eaf0f069f604230af958dc802832f89_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-scheduler-operator@sha256:45586fd7a5cfd43ff546dbfb282a70a91eaf0f069f604230af958dc802832f89_amd64" }, "product_reference": "openshift4/ose-cluster-kube-scheduler-operator@sha256:45586fd7a5cfd43ff546dbfb282a70a91eaf0f069f604230af958dc802832f89_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:bb4910c71732d1a04332265d032f44893c45c14dc821e1d20322124a7ae2da9d_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-scheduler-operator@sha256:bb4910c71732d1a04332265d032f44893c45c14dc821e1d20322124a7ae2da9d_s390x" }, "product_reference": "openshift4/ose-cluster-kube-scheduler-operator@sha256:bb4910c71732d1a04332265d032f44893c45c14dc821e1d20322124a7ae2da9d_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:f6ca09a43d7d78ee30c96d121b65ac2b9a75f21df0bf71d20cc2e7c0c58a8a4f_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-scheduler-operator@sha256:f6ca09a43d7d78ee30c96d121b65ac2b9a75f21df0bf71d20cc2e7c0c58a8a4f_ppc64le" }, "product_reference": "openshift4/ose-cluster-kube-scheduler-operator@sha256:f6ca09a43d7d78ee30c96d121b65ac2b9a75f21df0bf71d20cc2e7c0c58a8a4f_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:dc563ffbc4d44a86a55129691cbd93a698edb11d6dc7d837a0f330dc7dc31246_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:dc563ffbc4d44a86a55129691cbd93a698edb11d6dc7d837a0f330dc7dc31246_ppc64le" }, "product_reference": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:dc563ffbc4d44a86a55129691cbd93a698edb11d6dc7d837a0f330dc7dc31246_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:e1443121180909bd59301b2006a49a48d985614fd3caa17fec746f8c4a7f3222_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:e1443121180909bd59301b2006a49a48d985614fd3caa17fec746f8c4a7f3222_s390x" }, "product_reference": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:e1443121180909bd59301b2006a49a48d985614fd3caa17fec746f8c4a7f3222_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:ee4abe53e80e561239e510a6f9999b4dc80b7b3fdc9848ab43d0bf8df24e815d_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:ee4abe53e80e561239e510a6f9999b4dc80b7b3fdc9848ab43d0bf8df24e815d_amd64" }, "product_reference": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:ee4abe53e80e561239e510a6f9999b4dc80b7b3fdc9848ab43d0bf8df24e815d_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-machine-approver@sha256:0d3aa7b3d666ba3b6d1874f07f6d76506ef3f40a18af6b100827bc9584c579b8_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-cluster-machine-approver@sha256:0d3aa7b3d666ba3b6d1874f07f6d76506ef3f40a18af6b100827bc9584c579b8_s390x" }, "product_reference": "openshift4/ose-cluster-machine-approver@sha256:0d3aa7b3d666ba3b6d1874f07f6d76506ef3f40a18af6b100827bc9584c579b8_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-machine-approver@sha256:d29308cd61e1879328193a2f55c5ab706aa181306a35b690744ffff49be8ab40_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-cluster-machine-approver@sha256:d29308cd61e1879328193a2f55c5ab706aa181306a35b690744ffff49be8ab40_ppc64le" }, "product_reference": "openshift4/ose-cluster-machine-approver@sha256:d29308cd61e1879328193a2f55c5ab706aa181306a35b690744ffff49be8ab40_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-machine-approver@sha256:f7b9278ef2fbe988f50e4bdeeea79d9373b55689d17b8c6d7c214429f5b3f9a0_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-cluster-machine-approver@sha256:f7b9278ef2fbe988f50e4bdeeea79d9373b55689d17b8c6d7c214429f5b3f9a0_amd64" }, "product_reference": "openshift4/ose-cluster-machine-approver@sha256:f7b9278ef2fbe988f50e4bdeeea79d9373b55689d17b8c6d7c214429f5b3f9a0_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:2b3c51f2463848163072f00443c25c140660c8631d057e4e607263591fa3de3d_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-apiserver-operator@sha256:2b3c51f2463848163072f00443c25c140660c8631d057e4e607263591fa3de3d_ppc64le" }, "product_reference": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:2b3c51f2463848163072f00443c25c140660c8631d057e4e607263591fa3de3d_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:aa4f37543b45bc248db8d9bd2dc45b6e159a8869b044c2310f541afba15b2694_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-apiserver-operator@sha256:aa4f37543b45bc248db8d9bd2dc45b6e159a8869b044c2310f541afba15b2694_amd64" }, "product_reference": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:aa4f37543b45bc248db8d9bd2dc45b6e159a8869b044c2310f541afba15b2694_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:d3069550fd0872d634a5dfaeb623ad429fcd434429e619b9d88fe2f488fed17e_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-apiserver-operator@sha256:d3069550fd0872d634a5dfaeb623ad429fcd434429e619b9d88fe2f488fed17e_s390x" }, "product_reference": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:d3069550fd0872d634a5dfaeb623ad429fcd434429e619b9d88fe2f488fed17e_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:52fe949f7e3287bdb2aaf5206ed1f8cf73f11b176f804690c26e1edcc85d9145_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:52fe949f7e3287bdb2aaf5206ed1f8cf73f11b176f804690c26e1edcc85d9145_s390x" }, "product_reference": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:52fe949f7e3287bdb2aaf5206ed1f8cf73f11b176f804690c26e1edcc85d9145_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:53899d21a2e15159ccaabc6673a9653666920e87c3e710935b3b6d01c98e3ad4_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:53899d21a2e15159ccaabc6673a9653666920e87c3e710935b3b6d01c98e3ad4_ppc64le" }, "product_reference": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:53899d21a2e15159ccaabc6673a9653666920e87c3e710935b3b6d01c98e3ad4_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:c6b3aaaa38679b1d752ec09bd68c6d80a8911c74ec16d27c49de88ecb97823ee_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:c6b3aaaa38679b1d752ec09bd68c6d80a8911c74ec16d27c49de88ecb97823ee_amd64" }, "product_reference": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:c6b3aaaa38679b1d752ec09bd68c6d80a8911c74ec16d27c49de88ecb97823ee_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-policy-controller-rhel8@sha256:43fa47fc07c69998077c55c6d737a20e25a05662deef3ceb9d08d87859d3b471_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-cluster-policy-controller-rhel8@sha256:43fa47fc07c69998077c55c6d737a20e25a05662deef3ceb9d08d87859d3b471_s390x" }, "product_reference": "openshift4/ose-cluster-policy-controller-rhel8@sha256:43fa47fc07c69998077c55c6d737a20e25a05662deef3ceb9d08d87859d3b471_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-policy-controller-rhel8@sha256:5a3d47013b37af8b9bba1fb77a120f2b6815da494f683f925da2715e93fcb13c_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-cluster-policy-controller-rhel8@sha256:5a3d47013b37af8b9bba1fb77a120f2b6815da494f683f925da2715e93fcb13c_ppc64le" }, "product_reference": "openshift4/ose-cluster-policy-controller-rhel8@sha256:5a3d47013b37af8b9bba1fb77a120f2b6815da494f683f925da2715e93fcb13c_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-policy-controller-rhel8@sha256:9b564f882e31f497f57a0d99d406d5231eb15e9a97f0b450c21bec2bac7ff033_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-cluster-policy-controller-rhel8@sha256:9b564f882e31f497f57a0d99d406d5231eb15e9a97f0b450c21bec2bac7ff033_amd64" }, "product_reference": "openshift4/ose-cluster-policy-controller-rhel8@sha256:9b564f882e31f497f57a0d99d406d5231eb15e9a97f0b450c21bec2bac7ff033_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-samples-operator@sha256:47af165283b526c8206676eaddaa7b386011412d8287050da3ab53661877e2fd_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-cluster-samples-operator@sha256:47af165283b526c8206676eaddaa7b386011412d8287050da3ab53661877e2fd_ppc64le" }, "product_reference": "openshift4/ose-cluster-samples-operator@sha256:47af165283b526c8206676eaddaa7b386011412d8287050da3ab53661877e2fd_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-samples-operator@sha256:75d00a00979b91262a92d5749511b4dead9c6088e3a34fcd4e6299abd6bc1e73_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-cluster-samples-operator@sha256:75d00a00979b91262a92d5749511b4dead9c6088e3a34fcd4e6299abd6bc1e73_s390x" }, "product_reference": "openshift4/ose-cluster-samples-operator@sha256:75d00a00979b91262a92d5749511b4dead9c6088e3a34fcd4e6299abd6bc1e73_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-samples-operator@sha256:7f93199dcc01838f017030e0e8dd32d1d23fa268d25472e338e6843c8830d364_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-cluster-samples-operator@sha256:7f93199dcc01838f017030e0e8dd32d1d23fa268d25472e338e6843c8830d364_amd64" }, "product_reference": "openshift4/ose-cluster-samples-operator@sha256:7f93199dcc01838f017030e0e8dd32d1d23fa268d25472e338e6843c8830d364_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-storage-operator@sha256:01250de496444bb624ec7b472ac9b0f7023809c88306a71c6ac87bb302f7dbe3_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-cluster-storage-operator@sha256:01250de496444bb624ec7b472ac9b0f7023809c88306a71c6ac87bb302f7dbe3_amd64" }, "product_reference": "openshift4/ose-cluster-storage-operator@sha256:01250de496444bb624ec7b472ac9b0f7023809c88306a71c6ac87bb302f7dbe3_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-storage-operator@sha256:2c67820caa69a00626cef712ff476cb5c95e30f5065d82300ffbd464a1409e31_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-cluster-storage-operator@sha256:2c67820caa69a00626cef712ff476cb5c95e30f5065d82300ffbd464a1409e31_ppc64le" }, "product_reference": "openshift4/ose-cluster-storage-operator@sha256:2c67820caa69a00626cef712ff476cb5c95e30f5065d82300ffbd464a1409e31_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-storage-operator@sha256:390fee60c00e8d30106f3992247b139117572d31dd5736e9014de6dfd55d5825_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-cluster-storage-operator@sha256:390fee60c00e8d30106f3992247b139117572d31dd5736e9014de6dfd55d5825_s390x" }, "product_reference": "openshift4/ose-cluster-storage-operator@sha256:390fee60c00e8d30106f3992247b139117572d31dd5736e9014de6dfd55d5825_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-console-operator@sha256:3f5ba7c017835bfca96da134b517cf1d82dbd7e463498396b1b2eb49e24ed19a_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-console-operator@sha256:3f5ba7c017835bfca96da134b517cf1d82dbd7e463498396b1b2eb49e24ed19a_ppc64le" }, "product_reference": "openshift4/ose-console-operator@sha256:3f5ba7c017835bfca96da134b517cf1d82dbd7e463498396b1b2eb49e24ed19a_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-console-operator@sha256:a2a167f59783ca402118fe35ea5fefbf457e01b64836f8be3be6695aefd76d76_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-console-operator@sha256:a2a167f59783ca402118fe35ea5fefbf457e01b64836f8be3be6695aefd76d76_amd64" }, "product_reference": "openshift4/ose-console-operator@sha256:a2a167f59783ca402118fe35ea5fefbf457e01b64836f8be3be6695aefd76d76_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-console-operator@sha256:b28d263a07069a35e9fc8a80374577297238f318c50f0879b0981114df1678a4_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-console-operator@sha256:b28d263a07069a35e9fc8a80374577297238f318c50f0879b0981114df1678a4_s390x" }, "product_reference": "openshift4/ose-console-operator@sha256:b28d263a07069a35e9fc8a80374577297238f318c50f0879b0981114df1678a4_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-console@sha256:1691931fb37d997d0348862d615c434fe9b07da94937ba4fd3c6b6be9cddf226_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-console@sha256:1691931fb37d997d0348862d615c434fe9b07da94937ba4fd3c6b6be9cddf226_ppc64le" }, "product_reference": "openshift4/ose-console@sha256:1691931fb37d997d0348862d615c434fe9b07da94937ba4fd3c6b6be9cddf226_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-console@sha256:1a11e257ec3255cda6b378b09f59701a93d50df2c6f031427472ad3bba77840d_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-console@sha256:1a11e257ec3255cda6b378b09f59701a93d50df2c6f031427472ad3bba77840d_s390x" }, "product_reference": "openshift4/ose-console@sha256:1a11e257ec3255cda6b378b09f59701a93d50df2c6f031427472ad3bba77840d_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-console@sha256:f52825e9905c926d399cd0b7afbb2b7d0370ae22da0416feac9131d555db0b98_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-console@sha256:f52825e9905c926d399cd0b7afbb2b7d0370ae22da0416feac9131d555db0b98_amd64" }, "product_reference": "openshift4/ose-console@sha256:f52825e9905c926d399cd0b7afbb2b7d0370ae22da0416feac9131d555db0b98_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-coredns@sha256:54fbeb744b82662fd38c0d301ebaad6ca8983707bc44db7235ead0fb7b95808f_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-coredns@sha256:54fbeb744b82662fd38c0d301ebaad6ca8983707bc44db7235ead0fb7b95808f_amd64" }, "product_reference": "openshift4/ose-coredns@sha256:54fbeb744b82662fd38c0d301ebaad6ca8983707bc44db7235ead0fb7b95808f_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-coredns@sha256:5b2fde9043203be83ac0a7fe9f0e732ceae0d3b3648a3abffc23b004a6fe2824_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-coredns@sha256:5b2fde9043203be83ac0a7fe9f0e732ceae0d3b3648a3abffc23b004a6fe2824_ppc64le" }, "product_reference": "openshift4/ose-coredns@sha256:5b2fde9043203be83ac0a7fe9f0e732ceae0d3b3648a3abffc23b004a6fe2824_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-coredns@sha256:6534e528800d309db55a81d404c5760f73b871f6c4fe09da60a3a0374e36097e_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-coredns@sha256:6534e528800d309db55a81d404c5760f73b871f6c4fe09da60a3a0374e36097e_s390x" }, "product_reference": "openshift4/ose-coredns@sha256:6534e528800d309db55a81d404c5760f73b871f6c4fe09da60a3a0374e36097e_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-external-attacher-rhel8@sha256:82758fbc97d9da98f20eddcfb4a8bc279726b97da96263d4c165b404389cb553_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher-rhel8@sha256:82758fbc97d9da98f20eddcfb4a8bc279726b97da96263d4c165b404389cb553_amd64" }, "product_reference": "openshift4/ose-csi-external-attacher-rhel8@sha256:82758fbc97d9da98f20eddcfb4a8bc279726b97da96263d4c165b404389cb553_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-external-attacher-rhel8@sha256:bf2977762ac3ed255ebe85fe7d376fb45e5b197d6a2ee6b0042b43b6b511ec79_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher-rhel8@sha256:bf2977762ac3ed255ebe85fe7d376fb45e5b197d6a2ee6b0042b43b6b511ec79_ppc64le" }, "product_reference": "openshift4/ose-csi-external-attacher-rhel8@sha256:bf2977762ac3ed255ebe85fe7d376fb45e5b197d6a2ee6b0042b43b6b511ec79_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-external-attacher-rhel8@sha256:d2e2e6aed46ea40a71f9f0a6301ba2db38e74be54a5a5fe200f86b6b3c576948_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher-rhel8@sha256:d2e2e6aed46ea40a71f9f0a6301ba2db38e74be54a5a5fe200f86b6b3c576948_s390x" }, "product_reference": "openshift4/ose-csi-external-attacher-rhel8@sha256:d2e2e6aed46ea40a71f9f0a6301ba2db38e74be54a5a5fe200f86b6b3c576948_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-external-attacher@sha256:82758fbc97d9da98f20eddcfb4a8bc279726b97da96263d4c165b404389cb553_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher@sha256:82758fbc97d9da98f20eddcfb4a8bc279726b97da96263d4c165b404389cb553_amd64" }, "product_reference": "openshift4/ose-csi-external-attacher@sha256:82758fbc97d9da98f20eddcfb4a8bc279726b97da96263d4c165b404389cb553_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-external-attacher@sha256:bf2977762ac3ed255ebe85fe7d376fb45e5b197d6a2ee6b0042b43b6b511ec79_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher@sha256:bf2977762ac3ed255ebe85fe7d376fb45e5b197d6a2ee6b0042b43b6b511ec79_ppc64le" }, "product_reference": "openshift4/ose-csi-external-attacher@sha256:bf2977762ac3ed255ebe85fe7d376fb45e5b197d6a2ee6b0042b43b6b511ec79_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-external-attacher@sha256:d2e2e6aed46ea40a71f9f0a6301ba2db38e74be54a5a5fe200f86b6b3c576948_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher@sha256:d2e2e6aed46ea40a71f9f0a6301ba2db38e74be54a5a5fe200f86b6b3c576948_s390x" }, "product_reference": "openshift4/ose-csi-external-attacher@sha256:d2e2e6aed46ea40a71f9f0a6301ba2db38e74be54a5a5fe200f86b6b3c576948_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:7620a40284c0e732b77836333d01205b0d768730923bd84b189baf9b2b1a90e5_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner-rhel8@sha256:7620a40284c0e732b77836333d01205b0d768730923bd84b189baf9b2b1a90e5_ppc64le" }, "product_reference": "openshift4/ose-csi-external-provisioner-rhel8@sha256:7620a40284c0e732b77836333d01205b0d768730923bd84b189baf9b2b1a90e5_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:9ead95cbe0804469edee5ad1dbe5129360cda64b3fad3093b1bbb38e0396319e_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner-rhel8@sha256:9ead95cbe0804469edee5ad1dbe5129360cda64b3fad3093b1bbb38e0396319e_s390x" }, "product_reference": "openshift4/ose-csi-external-provisioner-rhel8@sha256:9ead95cbe0804469edee5ad1dbe5129360cda64b3fad3093b1bbb38e0396319e_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:a96e2e4a62bca22da0b6903c9e20d7c776bd241f13accf51ede88965b232aca8_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner-rhel8@sha256:a96e2e4a62bca22da0b6903c9e20d7c776bd241f13accf51ede88965b232aca8_amd64" }, "product_reference": "openshift4/ose-csi-external-provisioner-rhel8@sha256:a96e2e4a62bca22da0b6903c9e20d7c776bd241f13accf51ede88965b232aca8_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-external-provisioner@sha256:7620a40284c0e732b77836333d01205b0d768730923bd84b189baf9b2b1a90e5_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner@sha256:7620a40284c0e732b77836333d01205b0d768730923bd84b189baf9b2b1a90e5_ppc64le" }, "product_reference": "openshift4/ose-csi-external-provisioner@sha256:7620a40284c0e732b77836333d01205b0d768730923bd84b189baf9b2b1a90e5_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-external-provisioner@sha256:9ead95cbe0804469edee5ad1dbe5129360cda64b3fad3093b1bbb38e0396319e_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner@sha256:9ead95cbe0804469edee5ad1dbe5129360cda64b3fad3093b1bbb38e0396319e_s390x" }, "product_reference": "openshift4/ose-csi-external-provisioner@sha256:9ead95cbe0804469edee5ad1dbe5129360cda64b3fad3093b1bbb38e0396319e_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-external-provisioner@sha256:a96e2e4a62bca22da0b6903c9e20d7c776bd241f13accf51ede88965b232aca8_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner@sha256:a96e2e4a62bca22da0b6903c9e20d7c776bd241f13accf51ede88965b232aca8_amd64" }, "product_reference": "openshift4/ose-csi-external-provisioner@sha256:a96e2e4a62bca22da0b6903c9e20d7c776bd241f13accf51ede88965b232aca8_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:12fe384de71c7621d9061f48afafeed3dc337679a66afd8d0a871e200295a1e5_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer-rhel8@sha256:12fe384de71c7621d9061f48afafeed3dc337679a66afd8d0a871e200295a1e5_amd64" }, "product_reference": "openshift4/ose-csi-external-resizer-rhel8@sha256:12fe384de71c7621d9061f48afafeed3dc337679a66afd8d0a871e200295a1e5_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:cefadd1abf5dc481d509d7d562947c17bd50e97d338a25901875a25a5da6e45f_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer-rhel8@sha256:cefadd1abf5dc481d509d7d562947c17bd50e97d338a25901875a25a5da6e45f_s390x" }, "product_reference": "openshift4/ose-csi-external-resizer-rhel8@sha256:cefadd1abf5dc481d509d7d562947c17bd50e97d338a25901875a25a5da6e45f_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:f1cf12a7cf6b47151b6209a411de8704022a5ee8ce6bf04ae4e01343e7a1767d_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer-rhel8@sha256:f1cf12a7cf6b47151b6209a411de8704022a5ee8ce6bf04ae4e01343e7a1767d_ppc64le" }, "product_reference": "openshift4/ose-csi-external-resizer-rhel8@sha256:f1cf12a7cf6b47151b6209a411de8704022a5ee8ce6bf04ae4e01343e7a1767d_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-external-resizer@sha256:12fe384de71c7621d9061f48afafeed3dc337679a66afd8d0a871e200295a1e5_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer@sha256:12fe384de71c7621d9061f48afafeed3dc337679a66afd8d0a871e200295a1e5_amd64" }, "product_reference": "openshift4/ose-csi-external-resizer@sha256:12fe384de71c7621d9061f48afafeed3dc337679a66afd8d0a871e200295a1e5_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-external-resizer@sha256:cefadd1abf5dc481d509d7d562947c17bd50e97d338a25901875a25a5da6e45f_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer@sha256:cefadd1abf5dc481d509d7d562947c17bd50e97d338a25901875a25a5da6e45f_s390x" }, "product_reference": "openshift4/ose-csi-external-resizer@sha256:cefadd1abf5dc481d509d7d562947c17bd50e97d338a25901875a25a5da6e45f_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-external-resizer@sha256:f1cf12a7cf6b47151b6209a411de8704022a5ee8ce6bf04ae4e01343e7a1767d_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer@sha256:f1cf12a7cf6b47151b6209a411de8704022a5ee8ce6bf04ae4e01343e7a1767d_ppc64le" }, "product_reference": "openshift4/ose-csi-external-resizer@sha256:f1cf12a7cf6b47151b6209a411de8704022a5ee8ce6bf04ae4e01343e7a1767d_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:0531ff2ccf0ddea76e42cc9951470528bbd7def094884bc569f660376798f40a_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter-rhel8@sha256:0531ff2ccf0ddea76e42cc9951470528bbd7def094884bc569f660376798f40a_amd64" }, "product_reference": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:0531ff2ccf0ddea76e42cc9951470528bbd7def094884bc569f660376798f40a_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:2ac43ab29f1ae54b07cd6e241d30bdf871a39688aa50bc345a7b2bbd5ab03a7b_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter-rhel8@sha256:2ac43ab29f1ae54b07cd6e241d30bdf871a39688aa50bc345a7b2bbd5ab03a7b_s390x" }, "product_reference": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:2ac43ab29f1ae54b07cd6e241d30bdf871a39688aa50bc345a7b2bbd5ab03a7b_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:dc4d40d128ee3d346bc41b65cd26db9aea70a4a220a6ad42d8e34d19dc588a46_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter-rhel8@sha256:dc4d40d128ee3d346bc41b65cd26db9aea70a4a220a6ad42d8e34d19dc588a46_ppc64le" }, "product_reference": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:dc4d40d128ee3d346bc41b65cd26db9aea70a4a220a6ad42d8e34d19dc588a46_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-external-snapshotter@sha256:0531ff2ccf0ddea76e42cc9951470528bbd7def094884bc569f660376798f40a_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter@sha256:0531ff2ccf0ddea76e42cc9951470528bbd7def094884bc569f660376798f40a_amd64" }, "product_reference": "openshift4/ose-csi-external-snapshotter@sha256:0531ff2ccf0ddea76e42cc9951470528bbd7def094884bc569f660376798f40a_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-external-snapshotter@sha256:2ac43ab29f1ae54b07cd6e241d30bdf871a39688aa50bc345a7b2bbd5ab03a7b_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter@sha256:2ac43ab29f1ae54b07cd6e241d30bdf871a39688aa50bc345a7b2bbd5ab03a7b_s390x" }, "product_reference": "openshift4/ose-csi-external-snapshotter@sha256:2ac43ab29f1ae54b07cd6e241d30bdf871a39688aa50bc345a7b2bbd5ab03a7b_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-external-snapshotter@sha256:dc4d40d128ee3d346bc41b65cd26db9aea70a4a220a6ad42d8e34d19dc588a46_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter@sha256:dc4d40d128ee3d346bc41b65cd26db9aea70a4a220a6ad42d8e34d19dc588a46_ppc64le" }, "product_reference": "openshift4/ose-csi-external-snapshotter@sha256:dc4d40d128ee3d346bc41b65cd26db9aea70a4a220a6ad42d8e34d19dc588a46_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:1dcc413b621958f97dfbb3fc998a9e225ef155a80ffb151eb4694bf8370b383a_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe-rhel8@sha256:1dcc413b621958f97dfbb3fc998a9e225ef155a80ffb151eb4694bf8370b383a_amd64" }, "product_reference": "openshift4/ose-csi-livenessprobe-rhel8@sha256:1dcc413b621958f97dfbb3fc998a9e225ef155a80ffb151eb4694bf8370b383a_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:78e351661c480c8de80cfe2abe529d2186b06c231013dcf9918ef470725db10e_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe-rhel8@sha256:78e351661c480c8de80cfe2abe529d2186b06c231013dcf9918ef470725db10e_ppc64le" }, "product_reference": "openshift4/ose-csi-livenessprobe-rhel8@sha256:78e351661c480c8de80cfe2abe529d2186b06c231013dcf9918ef470725db10e_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:c29e70f4cb3f2c48655f9355655d166242bfec4fe69b3bf79f0ad884221b1ff0_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe-rhel8@sha256:c29e70f4cb3f2c48655f9355655d166242bfec4fe69b3bf79f0ad884221b1ff0_s390x" }, "product_reference": "openshift4/ose-csi-livenessprobe-rhel8@sha256:c29e70f4cb3f2c48655f9355655d166242bfec4fe69b3bf79f0ad884221b1ff0_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-livenessprobe@sha256:1dcc413b621958f97dfbb3fc998a9e225ef155a80ffb151eb4694bf8370b383a_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe@sha256:1dcc413b621958f97dfbb3fc998a9e225ef155a80ffb151eb4694bf8370b383a_amd64" }, "product_reference": "openshift4/ose-csi-livenessprobe@sha256:1dcc413b621958f97dfbb3fc998a9e225ef155a80ffb151eb4694bf8370b383a_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-livenessprobe@sha256:78e351661c480c8de80cfe2abe529d2186b06c231013dcf9918ef470725db10e_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe@sha256:78e351661c480c8de80cfe2abe529d2186b06c231013dcf9918ef470725db10e_ppc64le" }, "product_reference": "openshift4/ose-csi-livenessprobe@sha256:78e351661c480c8de80cfe2abe529d2186b06c231013dcf9918ef470725db10e_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-livenessprobe@sha256:c29e70f4cb3f2c48655f9355655d166242bfec4fe69b3bf79f0ad884221b1ff0_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe@sha256:c29e70f4cb3f2c48655f9355655d166242bfec4fe69b3bf79f0ad884221b1ff0_s390x" }, "product_reference": "openshift4/ose-csi-livenessprobe@sha256:c29e70f4cb3f2c48655f9355655d166242bfec4fe69b3bf79f0ad884221b1ff0_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:1f5150f4085ab4fbd08bc77b6153315b6cd62c1aa3703a41c66252e878d2e01f_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:1f5150f4085ab4fbd08bc77b6153315b6cd62c1aa3703a41c66252e878d2e01f_s390x" }, "product_reference": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:1f5150f4085ab4fbd08bc77b6153315b6cd62c1aa3703a41c66252e878d2e01f_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:6cdaecd5dd9df8fd74529be7fa5d8973daf6f4ea95be8acfb2f5ac97773ebe67_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:6cdaecd5dd9df8fd74529be7fa5d8973daf6f4ea95be8acfb2f5ac97773ebe67_amd64" }, "product_reference": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:6cdaecd5dd9df8fd74529be7fa5d8973daf6f4ea95be8acfb2f5ac97773ebe67_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:94792e69ee3b69ca5469daed1efda56f9c42a14021be4b9e4709fbdd2c12451c_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:94792e69ee3b69ca5469daed1efda56f9c42a14021be4b9e4709fbdd2c12451c_ppc64le" }, "product_reference": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:94792e69ee3b69ca5469daed1efda56f9c42a14021be4b9e4709fbdd2c12451c_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-node-driver-registrar@sha256:1f5150f4085ab4fbd08bc77b6153315b6cd62c1aa3703a41c66252e878d2e01f_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar@sha256:1f5150f4085ab4fbd08bc77b6153315b6cd62c1aa3703a41c66252e878d2e01f_s390x" }, "product_reference": "openshift4/ose-csi-node-driver-registrar@sha256:1f5150f4085ab4fbd08bc77b6153315b6cd62c1aa3703a41c66252e878d2e01f_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-node-driver-registrar@sha256:6cdaecd5dd9df8fd74529be7fa5d8973daf6f4ea95be8acfb2f5ac97773ebe67_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar@sha256:6cdaecd5dd9df8fd74529be7fa5d8973daf6f4ea95be8acfb2f5ac97773ebe67_amd64" }, "product_reference": "openshift4/ose-csi-node-driver-registrar@sha256:6cdaecd5dd9df8fd74529be7fa5d8973daf6f4ea95be8acfb2f5ac97773ebe67_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-node-driver-registrar@sha256:94792e69ee3b69ca5469daed1efda56f9c42a14021be4b9e4709fbdd2c12451c_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar@sha256:94792e69ee3b69ca5469daed1efda56f9c42a14021be4b9e4709fbdd2c12451c_ppc64le" }, "product_reference": "openshift4/ose-csi-node-driver-registrar@sha256:94792e69ee3b69ca5469daed1efda56f9c42a14021be4b9e4709fbdd2c12451c_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:7c210086c35b34c4da4f6efb95c53d65a8a09b2bc4495a454e8de2bb6b970196_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller-rhel8@sha256:7c210086c35b34c4da4f6efb95c53d65a8a09b2bc4495a454e8de2bb6b970196_s390x" }, "product_reference": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:7c210086c35b34c4da4f6efb95c53d65a8a09b2bc4495a454e8de2bb6b970196_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:ce56bba027392cd90d5807ec90e87de76b0a544ae9efd14f33e2362e0c5169de_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller-rhel8@sha256:ce56bba027392cd90d5807ec90e87de76b0a544ae9efd14f33e2362e0c5169de_ppc64le" }, "product_reference": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:ce56bba027392cd90d5807ec90e87de76b0a544ae9efd14f33e2362e0c5169de_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:cfe62d81269929501517e75a7d337f7d8fc78ac9a17665adebfef52a2024584d_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller-rhel8@sha256:cfe62d81269929501517e75a7d337f7d8fc78ac9a17665adebfef52a2024584d_amd64" }, "product_reference": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:cfe62d81269929501517e75a7d337f7d8fc78ac9a17665adebfef52a2024584d_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-snapshot-controller@sha256:7c210086c35b34c4da4f6efb95c53d65a8a09b2bc4495a454e8de2bb6b970196_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller@sha256:7c210086c35b34c4da4f6efb95c53d65a8a09b2bc4495a454e8de2bb6b970196_s390x" }, "product_reference": "openshift4/ose-csi-snapshot-controller@sha256:7c210086c35b34c4da4f6efb95c53d65a8a09b2bc4495a454e8de2bb6b970196_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-snapshot-controller@sha256:ce56bba027392cd90d5807ec90e87de76b0a544ae9efd14f33e2362e0c5169de_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller@sha256:ce56bba027392cd90d5807ec90e87de76b0a544ae9efd14f33e2362e0c5169de_ppc64le" }, "product_reference": "openshift4/ose-csi-snapshot-controller@sha256:ce56bba027392cd90d5807ec90e87de76b0a544ae9efd14f33e2362e0c5169de_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-snapshot-controller@sha256:cfe62d81269929501517e75a7d337f7d8fc78ac9a17665adebfef52a2024584d_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller@sha256:cfe62d81269929501517e75a7d337f7d8fc78ac9a17665adebfef52a2024584d_amd64" }, "product_reference": "openshift4/ose-csi-snapshot-controller@sha256:cfe62d81269929501517e75a7d337f7d8fc78ac9a17665adebfef52a2024584d_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-descheduler@sha256:09922ec7ae160d64db09eb8544668bf63ac0f49da2eaf613f28505e1b7de0e3e_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:09922ec7ae160d64db09eb8544668bf63ac0f49da2eaf613f28505e1b7de0e3e_amd64" }, "product_reference": "openshift4/ose-descheduler@sha256:09922ec7ae160d64db09eb8544668bf63ac0f49da2eaf613f28505e1b7de0e3e_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-descheduler@sha256:938544a404fb4cc42d8082ab8ff06ebf1dbf86a9686662be3913378651375caf_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:938544a404fb4cc42d8082ab8ff06ebf1dbf86a9686662be3913378651375caf_ppc64le" }, "product_reference": "openshift4/ose-descheduler@sha256:938544a404fb4cc42d8082ab8ff06ebf1dbf86a9686662be3913378651375caf_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-descheduler@sha256:c1cdf309058dfdb8cf61df7769469c5b68d37ec1aa26587777a31a7540540b84_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:c1cdf309058dfdb8cf61df7769469c5b68d37ec1aa26587777a31a7540540b84_s390x" }, "product_reference": "openshift4/ose-descheduler@sha256:c1cdf309058dfdb8cf61df7769469c5b68d37ec1aa26587777a31a7540540b84_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-docker-builder@sha256:2986a09ed686a571312bcb20d648baac46b422efa072f8b68eb41c7996e94610_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-docker-builder@sha256:2986a09ed686a571312bcb20d648baac46b422efa072f8b68eb41c7996e94610_amd64" }, "product_reference": "openshift4/ose-docker-builder@sha256:2986a09ed686a571312bcb20d648baac46b422efa072f8b68eb41c7996e94610_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-docker-builder@sha256:3f7fabb180fa8a457b57b31f0d1dda040f4ded543c067ac278f2af358bb572dc_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-docker-builder@sha256:3f7fabb180fa8a457b57b31f0d1dda040f4ded543c067ac278f2af358bb572dc_s390x" }, "product_reference": "openshift4/ose-docker-builder@sha256:3f7fabb180fa8a457b57b31f0d1dda040f4ded543c067ac278f2af358bb572dc_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-docker-builder@sha256:da86877ecdac64e75ea6a606a30a7daf2f68cb7404820b925bf7e636dafff70d_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-docker-builder@sha256:da86877ecdac64e75ea6a606a30a7daf2f68cb7404820b925bf7e636dafff70d_ppc64le" }, "product_reference": "openshift4/ose-docker-builder@sha256:da86877ecdac64e75ea6a606a30a7daf2f68cb7404820b925bf7e636dafff70d_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-docker-registry@sha256:547595298ece82d090eff326fc2183ce3cc770b4fccb2066e9b53de709d9fd84_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-docker-registry@sha256:547595298ece82d090eff326fc2183ce3cc770b4fccb2066e9b53de709d9fd84_s390x" }, "product_reference": "openshift4/ose-docker-registry@sha256:547595298ece82d090eff326fc2183ce3cc770b4fccb2066e9b53de709d9fd84_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-docker-registry@sha256:61b3bd3f81fbe2a28a1cf61b9f6459d19995a8bed705230d66461fb1c2dbfabb_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-docker-registry@sha256:61b3bd3f81fbe2a28a1cf61b9f6459d19995a8bed705230d66461fb1c2dbfabb_ppc64le" }, "product_reference": "openshift4/ose-docker-registry@sha256:61b3bd3f81fbe2a28a1cf61b9f6459d19995a8bed705230d66461fb1c2dbfabb_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-docker-registry@sha256:f86db3170270fc635dff0d7f1ba6e79a8f45de7e1dcfa5621474d1f6e07352ec_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-docker-registry@sha256:f86db3170270fc635dff0d7f1ba6e79a8f45de7e1dcfa5621474d1f6e07352ec_amd64" }, "product_reference": "openshift4/ose-docker-registry@sha256:f86db3170270fc635dff0d7f1ba6e79a8f45de7e1dcfa5621474d1f6e07352ec_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-elasticsearch-operator@sha256:46bbd064021e680af30614e11a71bb5c9d134d75bb42d8342f177abf6cddd50a_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:46bbd064021e680af30614e11a71bb5c9d134d75bb42d8342f177abf6cddd50a_ppc64le" }, "product_reference": "openshift4/ose-elasticsearch-operator@sha256:46bbd064021e680af30614e11a71bb5c9d134d75bb42d8342f177abf6cddd50a_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-elasticsearch-operator@sha256:600650f9d071b2b05288bb65495179c281cfe2221ac8285460f5eebeae7393f4_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:600650f9d071b2b05288bb65495179c281cfe2221ac8285460f5eebeae7393f4_amd64" }, "product_reference": "openshift4/ose-elasticsearch-operator@sha256:600650f9d071b2b05288bb65495179c281cfe2221ac8285460f5eebeae7393f4_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-elasticsearch-operator@sha256:99c1be5e668a1eca2bc1be366b78e6ee26aff424e13a54f23c43e9d22f9ae77f_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:99c1be5e668a1eca2bc1be366b78e6ee26aff424e13a54f23c43e9d22f9ae77f_s390x" }, "product_reference": "openshift4/ose-elasticsearch-operator@sha256:99c1be5e668a1eca2bc1be366b78e6ee26aff424e13a54f23c43e9d22f9ae77f_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-etcd@sha256:25ce82e8c5117ccfc7ca6edd84faeadfd72a4298dcb78bfc964e3f633f65837e_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-etcd@sha256:25ce82e8c5117ccfc7ca6edd84faeadfd72a4298dcb78bfc964e3f633f65837e_s390x" }, "product_reference": "openshift4/ose-etcd@sha256:25ce82e8c5117ccfc7ca6edd84faeadfd72a4298dcb78bfc964e3f633f65837e_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-etcd@sha256:a8214df42df962b965e3f4daad0b61932235e57241160861e503d84e38b775d5_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-etcd@sha256:a8214df42df962b965e3f4daad0b61932235e57241160861e503d84e38b775d5_amd64" }, "product_reference": "openshift4/ose-etcd@sha256:a8214df42df962b965e3f4daad0b61932235e57241160861e503d84e38b775d5_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-etcd@sha256:ed67f565a5d175686d5e73aedded98b8ecb7f0c7d631b6c204624ca6cde3d3a5_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-etcd@sha256:ed67f565a5d175686d5e73aedded98b8ecb7f0c7d631b6c204624ca6cde3d3a5_ppc64le" }, "product_reference": "openshift4/ose-etcd@sha256:ed67f565a5d175686d5e73aedded98b8ecb7f0c7d631b6c204624ca6cde3d3a5_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-gcp-machine-controllers-rhel8@sha256:1a5551f9325b0b77e9289e3222ca71ed26056229d328f58aa2a894b715acdfee_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-gcp-machine-controllers-rhel8@sha256:1a5551f9325b0b77e9289e3222ca71ed26056229d328f58aa2a894b715acdfee_ppc64le" }, "product_reference": "openshift4/ose-gcp-machine-controllers-rhel8@sha256:1a5551f9325b0b77e9289e3222ca71ed26056229d328f58aa2a894b715acdfee_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-gcp-machine-controllers-rhel8@sha256:af009062907bdf0c0ed59e40515e3576f9216b79fb2fe80e154d528d928d040f_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-gcp-machine-controllers-rhel8@sha256:af009062907bdf0c0ed59e40515e3576f9216b79fb2fe80e154d528d928d040f_amd64" }, "product_reference": "openshift4/ose-gcp-machine-controllers-rhel8@sha256:af009062907bdf0c0ed59e40515e3576f9216b79fb2fe80e154d528d928d040f_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-grafana@sha256:8248dec0d94b2928aa4d63a22973d9a8f8f173a1431b2ab4ad15fdfe80283d7c_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-grafana@sha256:8248dec0d94b2928aa4d63a22973d9a8f8f173a1431b2ab4ad15fdfe80283d7c_amd64" }, "product_reference": "openshift4/ose-grafana@sha256:8248dec0d94b2928aa4d63a22973d9a8f8f173a1431b2ab4ad15fdfe80283d7c_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-grafana@sha256:bdc7ce24fe3415b842383b724a7b047e57c0b4d9c6a337d7e37ec3a0240ae3aa_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-grafana@sha256:bdc7ce24fe3415b842383b724a7b047e57c0b4d9c6a337d7e37ec3a0240ae3aa_ppc64le" }, "product_reference": "openshift4/ose-grafana@sha256:bdc7ce24fe3415b842383b724a7b047e57c0b4d9c6a337d7e37ec3a0240ae3aa_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-grafana@sha256:d5ada30dc820a3de1427f254c135a99ca536967468a2226460280762df0bfb51_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-grafana@sha256:d5ada30dc820a3de1427f254c135a99ca536967468a2226460280762df0bfb51_s390x" }, "product_reference": "openshift4/ose-grafana@sha256:d5ada30dc820a3de1427f254c135a99ca536967468a2226460280762df0bfb51_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-hyperkube@sha256:1b92afa99776b34acf3914be637b0b3f87183ea356e002374a346f743d0fbee9_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-hyperkube@sha256:1b92afa99776b34acf3914be637b0b3f87183ea356e002374a346f743d0fbee9_ppc64le" }, "product_reference": "openshift4/ose-hyperkube@sha256:1b92afa99776b34acf3914be637b0b3f87183ea356e002374a346f743d0fbee9_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-hyperkube@sha256:30094a2d586aa282d85e14f1be19abec1c30ce431673377b0e1c12d83e6bac8c_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-hyperkube@sha256:30094a2d586aa282d85e14f1be19abec1c30ce431673377b0e1c12d83e6bac8c_amd64" }, "product_reference": "openshift4/ose-hyperkube@sha256:30094a2d586aa282d85e14f1be19abec1c30ce431673377b0e1c12d83e6bac8c_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-hyperkube@sha256:b40632149ed909c2e31a17a02a3be398dafe0a4a98155ed32ba26e325d59bd6f_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-hyperkube@sha256:b40632149ed909c2e31a17a02a3be398dafe0a4a98155ed32ba26e325d59bd6f_s390x" }, "product_reference": "openshift4/ose-hyperkube@sha256:b40632149ed909c2e31a17a02a3be398dafe0a4a98155ed32ba26e325d59bd6f_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-installer@sha256:1cb288910131721f331cdcc9becdaf80079f5fa9463d2542dbb3486b8c24aeb2_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-installer@sha256:1cb288910131721f331cdcc9becdaf80079f5fa9463d2542dbb3486b8c24aeb2_ppc64le" }, "product_reference": "openshift4/ose-installer@sha256:1cb288910131721f331cdcc9becdaf80079f5fa9463d2542dbb3486b8c24aeb2_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-installer@sha256:3f206c2ca0472d318ed03d164c7c1502796974da881136060677154bc5432415_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-installer@sha256:3f206c2ca0472d318ed03d164c7c1502796974da881136060677154bc5432415_amd64" }, "product_reference": "openshift4/ose-installer@sha256:3f206c2ca0472d318ed03d164c7c1502796974da881136060677154bc5432415_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-installer@sha256:9ed644315d09cb234ef7d2c320d90320f90acab4e7cd02b1edecd1dd70803b27_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-installer@sha256:9ed644315d09cb234ef7d2c320d90320f90acab4e7cd02b1edecd1dd70803b27_s390x" }, "product_reference": "openshift4/ose-installer@sha256:9ed644315d09cb234ef7d2c320d90320f90acab4e7cd02b1edecd1dd70803b27_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kube-rbac-proxy@sha256:a83f489e6dfed3eb6ce278d258b38495fdc2aa859479cbc650f39ff9bcd20d5a_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-kube-rbac-proxy@sha256:a83f489e6dfed3eb6ce278d258b38495fdc2aa859479cbc650f39ff9bcd20d5a_s390x" }, "product_reference": "openshift4/ose-kube-rbac-proxy@sha256:a83f489e6dfed3eb6ce278d258b38495fdc2aa859479cbc650f39ff9bcd20d5a_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kube-rbac-proxy@sha256:c2d3f4a903bdbec0886b75307a245fc7026c6d565fa84d8f3cb4045d98e73807_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-kube-rbac-proxy@sha256:c2d3f4a903bdbec0886b75307a245fc7026c6d565fa84d8f3cb4045d98e73807_ppc64le" }, "product_reference": "openshift4/ose-kube-rbac-proxy@sha256:c2d3f4a903bdbec0886b75307a245fc7026c6d565fa84d8f3cb4045d98e73807_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kube-rbac-proxy@sha256:c75977f28becdf4f7065cfa37233464dd31208b1767e620c4f19658f53f8ff8c_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-kube-rbac-proxy@sha256:c75977f28becdf4f7065cfa37233464dd31208b1767e620c4f19658f53f8ff8c_amd64" }, "product_reference": "openshift4/ose-kube-rbac-proxy@sha256:c75977f28becdf4f7065cfa37233464dd31208b1767e620c4f19658f53f8ff8c_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:4f083e19d266d8f4ad99291611a6be61a386baf3fa6c3c91a870e36ce78f224f_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:4f083e19d266d8f4ad99291611a6be61a386baf3fa6c3c91a870e36ce78f224f_s390x" }, "product_reference": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:4f083e19d266d8f4ad99291611a6be61a386baf3fa6c3c91a870e36ce78f224f_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:a1aaf99f2ed745c5353d9fc715fa8e9111f42165e3012fad73640c438ba6aa6f_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:a1aaf99f2ed745c5353d9fc715fa8e9111f42165e3012fad73640c438ba6aa6f_amd64" }, "product_reference": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:a1aaf99f2ed745c5353d9fc715fa8e9111f42165e3012fad73640c438ba6aa6f_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:db37cb205d439f2f41460c1a999e5a1658d5d4c712da205d1bfc541ed6c8802b_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:db37cb205d439f2f41460c1a999e5a1658d5d4c712da205d1bfc541ed6c8802b_ppc64le" }, "product_reference": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:db37cb205d439f2f41460c1a999e5a1658d5d4c712da205d1bfc541ed6c8802b_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-local-storage-diskmaker@sha256:2bac48ef1a315044b613748bc658d1c845ab1abea39532e09d3889eb7953de48_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:2bac48ef1a315044b613748bc658d1c845ab1abea39532e09d3889eb7953de48_s390x" }, "product_reference": "openshift4/ose-local-storage-diskmaker@sha256:2bac48ef1a315044b613748bc658d1c845ab1abea39532e09d3889eb7953de48_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-local-storage-diskmaker@sha256:38b6fc60b4f2523ba62d608bde564e33a997ec95061d1cb5ef7d4eab33e811a7_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:38b6fc60b4f2523ba62d608bde564e33a997ec95061d1cb5ef7d4eab33e811a7_amd64" }, "product_reference": "openshift4/ose-local-storage-diskmaker@sha256:38b6fc60b4f2523ba62d608bde564e33a997ec95061d1cb5ef7d4eab33e811a7_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-local-storage-diskmaker@sha256:4a46e3747dc06988cd1829a7894c8659fee871f8748169642427b736e13449a8_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:4a46e3747dc06988cd1829a7894c8659fee871f8748169642427b736e13449a8_ppc64le" }, "product_reference": "openshift4/ose-local-storage-diskmaker@sha256:4a46e3747dc06988cd1829a7894c8659fee871f8748169642427b736e13449a8_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-local-storage-static-provisioner@sha256:0b9d098e883a6cb424d53adfd20dabbc69166b1469711c335761582853556f7f_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:0b9d098e883a6cb424d53adfd20dabbc69166b1469711c335761582853556f7f_ppc64le" }, "product_reference": "openshift4/ose-local-storage-static-provisioner@sha256:0b9d098e883a6cb424d53adfd20dabbc69166b1469711c335761582853556f7f_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-local-storage-static-provisioner@sha256:ca154447f53eacc9e75593f387332ed678955f0c765a48a86a7416db487c6327_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:ca154447f53eacc9e75593f387332ed678955f0c765a48a86a7416db487c6327_s390x" }, "product_reference": "openshift4/ose-local-storage-static-provisioner@sha256:ca154447f53eacc9e75593f387332ed678955f0c765a48a86a7416db487c6327_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-local-storage-static-provisioner@sha256:d0383d0a12c1e466fd174b88794d7c711d7f83825ec0a865b6e7cdf7b996e2ee_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:d0383d0a12c1e466fd174b88794d7c711d7f83825ec0a865b6e7cdf7b996e2ee_amd64" }, "product_reference": "openshift4/ose-local-storage-static-provisioner@sha256:d0383d0a12c1e466fd174b88794d7c711d7f83825ec0a865b6e7cdf7b996e2ee_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-logging-kibana6@sha256:29e4182964e31acb6a337f79f4c498f17af512c53275e326f5d93e99cb7f52e7_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:29e4182964e31acb6a337f79f4c498f17af512c53275e326f5d93e99cb7f52e7_s390x" }, "product_reference": "openshift4/ose-logging-kibana6@sha256:29e4182964e31acb6a337f79f4c498f17af512c53275e326f5d93e99cb7f52e7_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-logging-kibana6@sha256:50ea07b9c9d7133070d2b6a00b0bbe36a516339b5f0b5bb3209414e00ba90c4c_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:50ea07b9c9d7133070d2b6a00b0bbe36a516339b5f0b5bb3209414e00ba90c4c_amd64" }, "product_reference": "openshift4/ose-logging-kibana6@sha256:50ea07b9c9d7133070d2b6a00b0bbe36a516339b5f0b5bb3209414e00ba90c4c_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-logging-kibana6@sha256:f1d35f3cbac7daf880e610e4a5c74d3f02a5bf6b5390a025b2052cd5aeb5ac34_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:f1d35f3cbac7daf880e610e4a5c74d3f02a5bf6b5390a025b2052cd5aeb5ac34_ppc64le" }, "product_reference": "openshift4/ose-logging-kibana6@sha256:f1d35f3cbac7daf880e610e4a5c74d3f02a5bf6b5390a025b2052cd5aeb5ac34_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-machine-config-operator@sha256:7ff6f0b05fe8745da0f05859a1b47963fbde2fedcc2c1ff62a58ab328cd3e5a4_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-machine-config-operator@sha256:7ff6f0b05fe8745da0f05859a1b47963fbde2fedcc2c1ff62a58ab328cd3e5a4_s390x" }, "product_reference": "openshift4/ose-machine-config-operator@sha256:7ff6f0b05fe8745da0f05859a1b47963fbde2fedcc2c1ff62a58ab328cd3e5a4_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-machine-config-operator@sha256:8923050603588c27d79b33b371afb651288470d5cdeb14f8e10249bca1a1c461_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-machine-config-operator@sha256:8923050603588c27d79b33b371afb651288470d5cdeb14f8e10249bca1a1c461_amd64" }, "product_reference": "openshift4/ose-machine-config-operator@sha256:8923050603588c27d79b33b371afb651288470d5cdeb14f8e10249bca1a1c461_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-machine-config-operator@sha256:8ba570265280d760cf6e054cc57ebce8a4d23cf0a4a6ea907d30ab20b1403bc6_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-machine-config-operator@sha256:8ba570265280d760cf6e054cc57ebce8a4d23cf0a4a6ea907d30ab20b1403bc6_ppc64le" }, "product_reference": "openshift4/ose-machine-config-operator@sha256:8ba570265280d760cf6e054cc57ebce8a4d23cf0a4a6ea907d30ab20b1403bc6_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-mdns-publisher-rhel8@sha256:1feb5f55be6515748434e85d964b598e23713052178b9f20ecb8ec90622dfa92_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-mdns-publisher-rhel8@sha256:1feb5f55be6515748434e85d964b598e23713052178b9f20ecb8ec90622dfa92_ppc64le" }, "product_reference": "openshift4/ose-mdns-publisher-rhel8@sha256:1feb5f55be6515748434e85d964b598e23713052178b9f20ecb8ec90622dfa92_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-mdns-publisher-rhel8@sha256:6792231e4d68c0ecb99fb6a6b84ac440bdb7b39a6ac2e6301e2ef1e7a42bf49b_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-mdns-publisher-rhel8@sha256:6792231e4d68c0ecb99fb6a6b84ac440bdb7b39a6ac2e6301e2ef1e7a42bf49b_amd64" }, "product_reference": "openshift4/ose-mdns-publisher-rhel8@sha256:6792231e4d68c0ecb99fb6a6b84ac440bdb7b39a6ac2e6301e2ef1e7a42bf49b_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-mdns-publisher-rhel8@sha256:8715ccc988da9ae0b87a968f3446126d40285253cabc66a00cdb4229bd8b7d20_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-mdns-publisher-rhel8@sha256:8715ccc988da9ae0b87a968f3446126d40285253cabc66a00cdb4229bd8b7d20_s390x" }, "product_reference": "openshift4/ose-mdns-publisher-rhel8@sha256:8715ccc988da9ae0b87a968f3446126d40285253cabc66a00cdb4229bd8b7d20_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-metering-presto@sha256:5ee61f34c2b93b177421cac8113fce5a224313baf2a3556117e398cd0ff98ccc_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-metering-presto@sha256:5ee61f34c2b93b177421cac8113fce5a224313baf2a3556117e398cd0ff98ccc_amd64" }, "product_reference": "openshift4/ose-metering-presto@sha256:5ee61f34c2b93b177421cac8113fce5a224313baf2a3556117e398cd0ff98ccc_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-metering-reporting-operator@sha256:9c98ed359166dc561c5263f6d17bf405337c0dab4b863f8d46717425821ce5b6_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-metering-reporting-operator@sha256:9c98ed359166dc561c5263f6d17bf405337c0dab4b863f8d46717425821ce5b6_amd64" }, "product_reference": "openshift4/ose-metering-reporting-operator@sha256:9c98ed359166dc561c5263f6d17bf405337c0dab4b863f8d46717425821ce5b6_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-multus-admission-controller@sha256:1f9b5cdad6b99d6600bd2cc8a84c1e437c8331f5dab751661346a3da5e4e4cd0_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-multus-admission-controller@sha256:1f9b5cdad6b99d6600bd2cc8a84c1e437c8331f5dab751661346a3da5e4e4cd0_ppc64le" }, "product_reference": "openshift4/ose-multus-admission-controller@sha256:1f9b5cdad6b99d6600bd2cc8a84c1e437c8331f5dab751661346a3da5e4e4cd0_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-multus-admission-controller@sha256:692e5fbf1bfd423fcd070710827d250ba90f2a9b3a83d5733f5409623a97a279_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-multus-admission-controller@sha256:692e5fbf1bfd423fcd070710827d250ba90f2a9b3a83d5733f5409623a97a279_s390x" }, "product_reference": "openshift4/ose-multus-admission-controller@sha256:692e5fbf1bfd423fcd070710827d250ba90f2a9b3a83d5733f5409623a97a279_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-multus-admission-controller@sha256:92feaeb8763ece68147b522bfa8914bcd429e9825185b9b9c05247ad2857d03f_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-multus-admission-controller@sha256:92feaeb8763ece68147b522bfa8914bcd429e9825185b9b9c05247ad2857d03f_amd64" }, "product_reference": "openshift4/ose-multus-admission-controller@sha256:92feaeb8763ece68147b522bfa8914bcd429e9825185b9b9c05247ad2857d03f_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-multus-cni@sha256:575315a7ef56d3dd79cc3168e2da0402c26513fa52f9fb58419926d49d1acab7_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-multus-cni@sha256:575315a7ef56d3dd79cc3168e2da0402c26513fa52f9fb58419926d49d1acab7_ppc64le" }, "product_reference": "openshift4/ose-multus-cni@sha256:575315a7ef56d3dd79cc3168e2da0402c26513fa52f9fb58419926d49d1acab7_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-multus-cni@sha256:8f4882cff3c2f9521215eac681c5abda42876e3e955431c1387fb457940b8344_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-multus-cni@sha256:8f4882cff3c2f9521215eac681c5abda42876e3e955431c1387fb457940b8344_amd64" }, "product_reference": "openshift4/ose-multus-cni@sha256:8f4882cff3c2f9521215eac681c5abda42876e3e955431c1387fb457940b8344_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-multus-cni@sha256:f5fcb42944c53576b6de1ef5ef0bfb80b897436da0ceeafa479f60de970f3d90_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-multus-cni@sha256:f5fcb42944c53576b6de1ef5ef0bfb80b897436da0ceeafa479f60de970f3d90_s390x" }, "product_reference": "openshift4/ose-multus-cni@sha256:f5fcb42944c53576b6de1ef5ef0bfb80b897436da0ceeafa479f60de970f3d90_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:2aa932d65ba26e1b3d43f2f6dfd449340d8af58e7e17bc760eff377b3fbad3e9_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-multus-route-override-cni-rhel8@sha256:2aa932d65ba26e1b3d43f2f6dfd449340d8af58e7e17bc760eff377b3fbad3e9_ppc64le" }, "product_reference": "openshift4/ose-multus-route-override-cni-rhel8@sha256:2aa932d65ba26e1b3d43f2f6dfd449340d8af58e7e17bc760eff377b3fbad3e9_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:71051bdf1b96c953fc1dfd48359915bf5c027613de6f5e2fa8adeea8d3dda311_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-multus-route-override-cni-rhel8@sha256:71051bdf1b96c953fc1dfd48359915bf5c027613de6f5e2fa8adeea8d3dda311_amd64" }, "product_reference": "openshift4/ose-multus-route-override-cni-rhel8@sha256:71051bdf1b96c953fc1dfd48359915bf5c027613de6f5e2fa8adeea8d3dda311_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:f149203f2c9f3234af24a36fecc268db4cc24bdf88f03873ede0133b518c5352_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-multus-route-override-cni-rhel8@sha256:f149203f2c9f3234af24a36fecc268db4cc24bdf88f03873ede0133b518c5352_s390x" }, "product_reference": "openshift4/ose-multus-route-override-cni-rhel8@sha256:f149203f2c9f3234af24a36fecc268db4cc24bdf88f03873ede0133b518c5352_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:09bb788108857b012667b33f6425c020c23d709d31290d2bb7a38bdca784e6eb_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:09bb788108857b012667b33f6425c020c23d709d31290d2bb7a38bdca784e6eb_ppc64le" }, "product_reference": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:09bb788108857b012667b33f6425c020c23d709d31290d2bb7a38bdca784e6eb_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:438853b35d2b83ede099cdc3a99af125831af40f7eb25fed9bf2dcaaa73f4142_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:438853b35d2b83ede099cdc3a99af125831af40f7eb25fed9bf2dcaaa73f4142_s390x" }, "product_reference": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:438853b35d2b83ede099cdc3a99af125831af40f7eb25fed9bf2dcaaa73f4142_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:6bada08687c20afe316c1f8cf76f001f31bedae317f256f3df3affaa5d0dc25e_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:6bada08687c20afe316c1f8cf76f001f31bedae317f256f3df3affaa5d0dc25e_amd64" }, "product_reference": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:6bada08687c20afe316c1f8cf76f001f31bedae317f256f3df3affaa5d0dc25e_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-network-metrics-daemon-rhel8@sha256:b266b64b19c9cec6c90d3f44ad0f91a25047096de100a3d473d6ce4dbc538b31_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-network-metrics-daemon-rhel8@sha256:b266b64b19c9cec6c90d3f44ad0f91a25047096de100a3d473d6ce4dbc538b31_ppc64le" }, "product_reference": "openshift4/ose-network-metrics-daemon-rhel8@sha256:b266b64b19c9cec6c90d3f44ad0f91a25047096de100a3d473d6ce4dbc538b31_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-network-metrics-daemon-rhel8@sha256:cf565b2fab365e027962a25a8cffb41aa35cb5a00d001e081d53c7fed5a0c54b_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-network-metrics-daemon-rhel8@sha256:cf565b2fab365e027962a25a8cffb41aa35cb5a00d001e081d53c7fed5a0c54b_amd64" }, "product_reference": "openshift4/ose-network-metrics-daemon-rhel8@sha256:cf565b2fab365e027962a25a8cffb41aa35cb5a00d001e081d53c7fed5a0c54b_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-network-metrics-daemon-rhel8@sha256:e14c842685cd54d9ceb6430ef19264e31b0dd7427d35ff91cf7adb22588ca2b6_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-network-metrics-daemon-rhel8@sha256:e14c842685cd54d9ceb6430ef19264e31b0dd7427d35ff91cf7adb22588ca2b6_s390x" }, "product_reference": "openshift4/ose-network-metrics-daemon-rhel8@sha256:e14c842685cd54d9ceb6430ef19264e31b0dd7427d35ff91cf7adb22588ca2b6_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-oauth-apiserver-rhel8@sha256:65206861218064576dc092040e9c24b0393b8a07502e351f513400f187f38cc7_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-oauth-apiserver-rhel8@sha256:65206861218064576dc092040e9c24b0393b8a07502e351f513400f187f38cc7_amd64" }, "product_reference": "openshift4/ose-oauth-apiserver-rhel8@sha256:65206861218064576dc092040e9c24b0393b8a07502e351f513400f187f38cc7_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-oauth-apiserver-rhel8@sha256:818978073b5cbc15db861658c5507fad09a8a23e7de9ced6193a62add25bfa77_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-oauth-apiserver-rhel8@sha256:818978073b5cbc15db861658c5507fad09a8a23e7de9ced6193a62add25bfa77_ppc64le" }, "product_reference": "openshift4/ose-oauth-apiserver-rhel8@sha256:818978073b5cbc15db861658c5507fad09a8a23e7de9ced6193a62add25bfa77_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-oauth-apiserver-rhel8@sha256:df287b066257b1e807668129d3f6cfc37b1606f9f9b5277a5d4faa9a2541e6e5_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-oauth-apiserver-rhel8@sha256:df287b066257b1e807668129d3f6cfc37b1606f9f9b5277a5d4faa9a2541e6e5_s390x" }, "product_reference": "openshift4/ose-oauth-apiserver-rhel8@sha256:df287b066257b1e807668129d3f6cfc37b1606f9f9b5277a5d4faa9a2541e6e5_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-oauth-proxy@sha256:12b11e2000b42ce1aaa228d9c1f4c9177395add2fa43835e667b7fc9007e40e6_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-oauth-proxy@sha256:12b11e2000b42ce1aaa228d9c1f4c9177395add2fa43835e667b7fc9007e40e6_amd64" }, "product_reference": "openshift4/ose-oauth-proxy@sha256:12b11e2000b42ce1aaa228d9c1f4c9177395add2fa43835e667b7fc9007e40e6_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-oauth-proxy@sha256:9f7135ccec32280c59a06bb10ef65362c36b049c199dff62fbe44a3fcf30531e_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-oauth-proxy@sha256:9f7135ccec32280c59a06bb10ef65362c36b049c199dff62fbe44a3fcf30531e_s390x" }, "product_reference": "openshift4/ose-oauth-proxy@sha256:9f7135ccec32280c59a06bb10ef65362c36b049c199dff62fbe44a3fcf30531e_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-oauth-proxy@sha256:c2d130162e860838ec639d20e45a7035b8c32abee4e553cadee5337b583f1227_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-oauth-proxy@sha256:c2d130162e860838ec639d20e45a7035b8c32abee4e553cadee5337b583f1227_ppc64le" }, "product_reference": "openshift4/ose-oauth-proxy@sha256:c2d130162e860838ec639d20e45a7035b8c32abee4e553cadee5337b583f1227_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openshift-apiserver-rhel8@sha256:12720291bb0b3f1383b1ebb177fc3bae30e88eb649a15646192f4109f38b0523_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-openshift-apiserver-rhel8@sha256:12720291bb0b3f1383b1ebb177fc3bae30e88eb649a15646192f4109f38b0523_ppc64le" }, "product_reference": "openshift4/ose-openshift-apiserver-rhel8@sha256:12720291bb0b3f1383b1ebb177fc3bae30e88eb649a15646192f4109f38b0523_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openshift-apiserver-rhel8@sha256:7584014b0cb8cb2c5a09b909c79f2f8ad6e49854bcfabf72e96a22330bcf6f56_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-openshift-apiserver-rhel8@sha256:7584014b0cb8cb2c5a09b909c79f2f8ad6e49854bcfabf72e96a22330bcf6f56_amd64" }, "product_reference": "openshift4/ose-openshift-apiserver-rhel8@sha256:7584014b0cb8cb2c5a09b909c79f2f8ad6e49854bcfabf72e96a22330bcf6f56_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openshift-apiserver-rhel8@sha256:9fef759bac42047c95178369ef654c00bf95f537265763c42b08b03fbbc894f3_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-openshift-apiserver-rhel8@sha256:9fef759bac42047c95178369ef654c00bf95f537265763c42b08b03fbbc894f3_s390x" }, "product_reference": "openshift4/ose-openshift-apiserver-rhel8@sha256:9fef759bac42047c95178369ef654c00bf95f537265763c42b08b03fbbc894f3_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openshift-controller-manager-rhel8@sha256:70d12c47a7325ff21f28dce89b3a4669e18f3616851b9938059d073a60bd9bba_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-openshift-controller-manager-rhel8@sha256:70d12c47a7325ff21f28dce89b3a4669e18f3616851b9938059d073a60bd9bba_ppc64le" }, "product_reference": "openshift4/ose-openshift-controller-manager-rhel8@sha256:70d12c47a7325ff21f28dce89b3a4669e18f3616851b9938059d073a60bd9bba_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openshift-controller-manager-rhel8@sha256:cd2d195fdf3e6fa112b69de3c9fdcd933b56f24449685ccbffd341798bfe2128_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-openshift-controller-manager-rhel8@sha256:cd2d195fdf3e6fa112b69de3c9fdcd933b56f24449685ccbffd341798bfe2128_s390x" }, "product_reference": "openshift4/ose-openshift-controller-manager-rhel8@sha256:cd2d195fdf3e6fa112b69de3c9fdcd933b56f24449685ccbffd341798bfe2128_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openshift-controller-manager-rhel8@sha256:dc6a6a1d4a6b2af67421561e53d1af1d40c99ae72de69f4c3cc390d447f12269_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-openshift-controller-manager-rhel8@sha256:dc6a6a1d4a6b2af67421561e53d1af1d40c99ae72de69f4c3cc390d447f12269_amd64" }, "product_reference": "openshift4/ose-openshift-controller-manager-rhel8@sha256:dc6a6a1d4a6b2af67421561e53d1af1d40c99ae72de69f4c3cc390d447f12269_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-operator-lifecycle-manager@sha256:4103b9efd7738c90c2f3cc9fc51b8ef5bfb3b44c11c8a6b75aa8d9624b6e1ca9_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-operator-lifecycle-manager@sha256:4103b9efd7738c90c2f3cc9fc51b8ef5bfb3b44c11c8a6b75aa8d9624b6e1ca9_s390x" }, "product_reference": "openshift4/ose-operator-lifecycle-manager@sha256:4103b9efd7738c90c2f3cc9fc51b8ef5bfb3b44c11c8a6b75aa8d9624b6e1ca9_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-operator-lifecycle-manager@sha256:ae6a5decd040a6b3adfa074d3211ab92a36b77b2d849962d9a678e1c2c5ef5c1_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-operator-lifecycle-manager@sha256:ae6a5decd040a6b3adfa074d3211ab92a36b77b2d849962d9a678e1c2c5ef5c1_amd64" }, "product_reference": "openshift4/ose-operator-lifecycle-manager@sha256:ae6a5decd040a6b3adfa074d3211ab92a36b77b2d849962d9a678e1c2c5ef5c1_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-operator-lifecycle-manager@sha256:fee69b61720b1da6e8b9ae1a8d8eb7e5d320cb0aa4780753ff1ff0cea898ad34_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-operator-lifecycle-manager@sha256:fee69b61720b1da6e8b9ae1a8d8eb7e5d320cb0aa4780753ff1ff0cea898ad34_ppc64le" }, "product_reference": "openshift4/ose-operator-lifecycle-manager@sha256:fee69b61720b1da6e8b9ae1a8d8eb7e5d320cb0aa4780753ff1ff0cea898ad34_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-operator-marketplace@sha256:01626d98c80e44e0cd3a522ad019eb236e39c30b0dfff0ac5a6fa98686159286_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-operator-marketplace@sha256:01626d98c80e44e0cd3a522ad019eb236e39c30b0dfff0ac5a6fa98686159286_amd64" }, "product_reference": "openshift4/ose-operator-marketplace@sha256:01626d98c80e44e0cd3a522ad019eb236e39c30b0dfff0ac5a6fa98686159286_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-operator-marketplace@sha256:074d537eaec94a9036b80aa532c7af708387590643e0bbfd588e2ae0f48b3b61_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-operator-marketplace@sha256:074d537eaec94a9036b80aa532c7af708387590643e0bbfd588e2ae0f48b3b61_s390x" }, "product_reference": "openshift4/ose-operator-marketplace@sha256:074d537eaec94a9036b80aa532c7af708387590643e0bbfd588e2ae0f48b3b61_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-operator-marketplace@sha256:9fde1473f9638dfbb874edd583ba62338ad0c448d6e67d07e2c58deb9b967ba6_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-operator-marketplace@sha256:9fde1473f9638dfbb874edd583ba62338ad0c448d6e67d07e2c58deb9b967ba6_ppc64le" }, "product_reference": "openshift4/ose-operator-marketplace@sha256:9fde1473f9638dfbb874edd583ba62338ad0c448d6e67d07e2c58deb9b967ba6_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-operator-registry@sha256:2f25f264fcead905730117c57a7ab412deeefe86de46ae50ab275aa6eaaa5b6f_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-operator-registry@sha256:2f25f264fcead905730117c57a7ab412deeefe86de46ae50ab275aa6eaaa5b6f_s390x" }, "product_reference": "openshift4/ose-operator-registry@sha256:2f25f264fcead905730117c57a7ab412deeefe86de46ae50ab275aa6eaaa5b6f_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-operator-registry@sha256:611928fa6488da3595ab5fe2f9c4ae3f7b6ae733a5230596f41d78d9f962a701_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-operator-registry@sha256:611928fa6488da3595ab5fe2f9c4ae3f7b6ae733a5230596f41d78d9f962a701_ppc64le" }, "product_reference": "openshift4/ose-operator-registry@sha256:611928fa6488da3595ab5fe2f9c4ae3f7b6ae733a5230596f41d78d9f962a701_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-operator-registry@sha256:cf4f2d5c38d111332a5b5c34bb849af1dbb9454a7fdaeb948eebcaeaf54e750a_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-operator-registry@sha256:cf4f2d5c38d111332a5b5c34bb849af1dbb9454a7fdaeb948eebcaeaf54e750a_amd64" }, "product_reference": "openshift4/ose-operator-registry@sha256:cf4f2d5c38d111332a5b5c34bb849af1dbb9454a7fdaeb948eebcaeaf54e750a_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-prometheus@sha256:167af95fa836ca3261e8c42bdce1350ce108878026ff24f0f9b977f092a75c14_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-prometheus@sha256:167af95fa836ca3261e8c42bdce1350ce108878026ff24f0f9b977f092a75c14_s390x" }, "product_reference": "openshift4/ose-prometheus@sha256:167af95fa836ca3261e8c42bdce1350ce108878026ff24f0f9b977f092a75c14_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-prometheus@sha256:3d0361f380abf5252b1b640e3ceaaab8274e2af8cdb605b20b513a1a44b3a4dc_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-prometheus@sha256:3d0361f380abf5252b1b640e3ceaaab8274e2af8cdb605b20b513a1a44b3a4dc_amd64" }, "product_reference": "openshift4/ose-prometheus@sha256:3d0361f380abf5252b1b640e3ceaaab8274e2af8cdb605b20b513a1a44b3a4dc_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-prometheus@sha256:58985a62b8c03775daf07ac34b4eb388a8580764e02e81161a417d0317068626_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-prometheus@sha256:58985a62b8c03775daf07ac34b4eb388a8580764e02e81161a417d0317068626_ppc64le" }, "product_reference": "openshift4/ose-prometheus@sha256:58985a62b8c03775daf07ac34b4eb388a8580764e02e81161a417d0317068626_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ptp-operator@sha256:03e79580c44127b674e26ed7e862af0455bcc24cf57dc7b89521abbc767a2987_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:03e79580c44127b674e26ed7e862af0455bcc24cf57dc7b89521abbc767a2987_s390x" }, "product_reference": "openshift4/ose-ptp-operator@sha256:03e79580c44127b674e26ed7e862af0455bcc24cf57dc7b89521abbc767a2987_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ptp-operator@sha256:51be85895ecc556a9c20f375c474c124d0f223ad389e32b92bb01d76b7a637d9_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:51be85895ecc556a9c20f375c474c124d0f223ad389e32b92bb01d76b7a637d9_ppc64le" }, "product_reference": "openshift4/ose-ptp-operator@sha256:51be85895ecc556a9c20f375c474c124d0f223ad389e32b92bb01d76b7a637d9_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ptp-operator@sha256:c52aecac9bafd116fa4d396fa33063531032ceefa0f5dff840924f2eeb97b885_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:c52aecac9bafd116fa4d396fa33063531032ceefa0f5dff840924f2eeb97b885_amd64" }, "product_reference": "openshift4/ose-ptp-operator@sha256:c52aecac9bafd116fa4d396fa33063531032ceefa0f5dff840924f2eeb97b885_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ptp@sha256:26a3222b3ea873a0058d9051dd4eed5fb854d9ec55b1abbe60be3bd62369ca9e_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:26a3222b3ea873a0058d9051dd4eed5fb854d9ec55b1abbe60be3bd62369ca9e_ppc64le" }, "product_reference": "openshift4/ose-ptp@sha256:26a3222b3ea873a0058d9051dd4eed5fb854d9ec55b1abbe60be3bd62369ca9e_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ptp@sha256:351c87d233640b37cabfb501815dc984531d9a40136579c01284f510da50a225_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:351c87d233640b37cabfb501815dc984531d9a40136579c01284f510da50a225_amd64" }, "product_reference": "openshift4/ose-ptp@sha256:351c87d233640b37cabfb501815dc984531d9a40136579c01284f510da50a225_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ptp@sha256:6d0680d08dc677257d2cc1e3b2567b37e9897b9545ec8f787519898481087c93_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:6d0680d08dc677257d2cc1e3b2567b37e9897b9545ec8f787519898481087c93_s390x" }, "product_reference": "openshift4/ose-ptp@sha256:6d0680d08dc677257d2cc1e3b2567b37e9897b9545ec8f787519898481087c93_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-service-ca-operator@sha256:357e35286fd26fed015c03a9c451f6fdcf61cf0821d959025e7f800e7c533f29_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-service-ca-operator@sha256:357e35286fd26fed015c03a9c451f6fdcf61cf0821d959025e7f800e7c533f29_amd64" }, "product_reference": "openshift4/ose-service-ca-operator@sha256:357e35286fd26fed015c03a9c451f6fdcf61cf0821d959025e7f800e7c533f29_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-service-ca-operator@sha256:5069cdbbdbf1df8fdabad40eb4a9e5d42c7f3d819a1c5b79f61bdb06af5f9972_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-service-ca-operator@sha256:5069cdbbdbf1df8fdabad40eb4a9e5d42c7f3d819a1c5b79f61bdb06af5f9972_ppc64le" }, "product_reference": "openshift4/ose-service-ca-operator@sha256:5069cdbbdbf1df8fdabad40eb4a9e5d42c7f3d819a1c5b79f61bdb06af5f9972_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-service-ca-operator@sha256:690701d72b67b77031d9f7c324a809020aa3bfe0f4e79f9836d6f94b27b4076f_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-service-ca-operator@sha256:690701d72b67b77031d9f7c324a809020aa3bfe0f4e79f9836d6f94b27b4076f_s390x" }, "product_reference": "openshift4/ose-service-ca-operator@sha256:690701d72b67b77031d9f7c324a809020aa3bfe0f4e79f9836d6f94b27b4076f_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-dp-admission-controller@sha256:2c31cab007643542acb715e54fd018124ede6bec6f2bfe1fa6836942674dd97d_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:2c31cab007643542acb715e54fd018124ede6bec6f2bfe1fa6836942674dd97d_s390x" }, "product_reference": "openshift4/ose-sriov-dp-admission-controller@sha256:2c31cab007643542acb715e54fd018124ede6bec6f2bfe1fa6836942674dd97d_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-dp-admission-controller@sha256:86e6c11baa3e622bf7bb86303c8974234cadea61d43648af0073bfe946d834aa_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:86e6c11baa3e622bf7bb86303c8974234cadea61d43648af0073bfe946d834aa_amd64" }, "product_reference": "openshift4/ose-sriov-dp-admission-controller@sha256:86e6c11baa3e622bf7bb86303c8974234cadea61d43648af0073bfe946d834aa_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-dp-admission-controller@sha256:b2d25652042ba5704e02f8282d7f118d176908f30a2ebe83ac471d3a4daf96ea_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:b2d25652042ba5704e02f8282d7f118d176908f30a2ebe83ac471d3a4daf96ea_ppc64le" }, "product_reference": "openshift4/ose-sriov-dp-admission-controller@sha256:b2d25652042ba5704e02f8282d7f118d176908f30a2ebe83ac471d3a4daf96ea_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-network-config-daemon@sha256:5670a38e6f6c57cdee99fcf3d6cde967d130b9ef291971375f83cda4636468cb_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:5670a38e6f6c57cdee99fcf3d6cde967d130b9ef291971375f83cda4636468cb_ppc64le" }, "product_reference": "openshift4/ose-sriov-network-config-daemon@sha256:5670a38e6f6c57cdee99fcf3d6cde967d130b9ef291971375f83cda4636468cb_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-network-config-daemon@sha256:73364cccb4895f5627eca48c040f741028853bbed89676e81f9a682fb7a02ebe_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:73364cccb4895f5627eca48c040f741028853bbed89676e81f9a682fb7a02ebe_amd64" }, "product_reference": "openshift4/ose-sriov-network-config-daemon@sha256:73364cccb4895f5627eca48c040f741028853bbed89676e81f9a682fb7a02ebe_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-network-config-daemon@sha256:ac4af55c3b49b6239d4230791fa6b3e9158915511c504150543678f4316753fa_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:ac4af55c3b49b6239d4230791fa6b3e9158915511c504150543678f4316753fa_s390x" }, "product_reference": "openshift4/ose-sriov-network-config-daemon@sha256:ac4af55c3b49b6239d4230791fa6b3e9158915511c504150543678f4316753fa_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-network-device-plugin@sha256:00e74b3ea8c217f688c8970c8842023b5a7e79fc1efa7a76b20058a6ccdf77f4_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:00e74b3ea8c217f688c8970c8842023b5a7e79fc1efa7a76b20058a6ccdf77f4_amd64" }, "product_reference": "openshift4/ose-sriov-network-device-plugin@sha256:00e74b3ea8c217f688c8970c8842023b5a7e79fc1efa7a76b20058a6ccdf77f4_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-network-device-plugin@sha256:c9dc26bf9cdc0e39af7fe9053c6beed6c6bca081c1148232640f9dca05e22b76_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:c9dc26bf9cdc0e39af7fe9053c6beed6c6bca081c1148232640f9dca05e22b76_ppc64le" }, "product_reference": "openshift4/ose-sriov-network-device-plugin@sha256:c9dc26bf9cdc0e39af7fe9053c6beed6c6bca081c1148232640f9dca05e22b76_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-network-device-plugin@sha256:fea1077d7f1a8cdf3bde0e7d81a9626e3ab982efc32f2afae1449cd7e038765e_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:fea1077d7f1a8cdf3bde0e7d81a9626e3ab982efc32f2afae1449cd7e038765e_s390x" }, "product_reference": "openshift4/ose-sriov-network-device-plugin@sha256:fea1077d7f1a8cdf3bde0e7d81a9626e3ab982efc32f2afae1449cd7e038765e_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-network-webhook@sha256:637c806260d93ce47cd67920c88ec3a7b4097749496e8b65adcc3575efe3a89c_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:637c806260d93ce47cd67920c88ec3a7b4097749496e8b65adcc3575efe3a89c_amd64" }, "product_reference": "openshift4/ose-sriov-network-webhook@sha256:637c806260d93ce47cd67920c88ec3a7b4097749496e8b65adcc3575efe3a89c_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-network-webhook@sha256:836bd487919e6739ee0f640a553b22129a833f1528bd03b5db728a58216628b4_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:836bd487919e6739ee0f640a553b22129a833f1528bd03b5db728a58216628b4_s390x" }, "product_reference": "openshift4/ose-sriov-network-webhook@sha256:836bd487919e6739ee0f640a553b22129a833f1528bd03b5db728a58216628b4_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-network-webhook@sha256:e9f4193a25cc3aef17780bbb1a2f54b31d57e34e01c59fb58ced2443c372278f_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:e9f4193a25cc3aef17780bbb1a2f54b31d57e34e01c59fb58ced2443c372278f_ppc64le" }, "product_reference": "openshift4/ose-sriov-network-webhook@sha256:e9f4193a25cc3aef17780bbb1a2f54b31d57e34e01c59fb58ced2443c372278f_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-tests@sha256:309209d2962c3eda51bef2d30954d17aaa70e3337ecb6819ec2a4415bfb041c6_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-tests@sha256:309209d2962c3eda51bef2d30954d17aaa70e3337ecb6819ec2a4415bfb041c6_s390x" }, "product_reference": "openshift4/ose-tests@sha256:309209d2962c3eda51bef2d30954d17aaa70e3337ecb6819ec2a4415bfb041c6_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-tests@sha256:712f5587b13f4073a0a7453d3a641de37fee98d9c64c3f4137668a8437455655_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-tests@sha256:712f5587b13f4073a0a7453d3a641de37fee98d9c64c3f4137668a8437455655_amd64" }, "product_reference": "openshift4/ose-tests@sha256:712f5587b13f4073a0a7453d3a641de37fee98d9c64c3f4137668a8437455655_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-tests@sha256:75e72530f98984cef463c116ec4144dd249ae27fb58eb70038961b7e811cf843_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-tests@sha256:75e72530f98984cef463c116ec4144dd249ae27fb58eb70038961b7e811cf843_ppc64le" }, "product_reference": "openshift4/ose-tests@sha256:75e72530f98984cef463c116ec4144dd249ae27fb58eb70038961b7e811cf843_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" } ] }, "vulnerabilities": [ { "cve": "CVE-2013-0169", "discovery_date": "2013-02-04T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:0aae0e57468c16c89ba38972c604c99407b5fb4001fc33adf5222ee79b4de18e_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:1e7051812f5c4e98573a0281d152ebb0500908b89610fc3e122c7184f6ba9707_s390x", "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:b21597cc50e964c01ba1b1d7f14e5a548f072c499c4a0cfd6ec76d33c24064a6_amd64", "8Base-RHOSE-4.6:openshift4/ose-aws-machine-controllers@sha256:b7dc5f4101a8cb88c20d853908982258cab77bb0ac391e965b50b15648ddd854_amd64", "8Base-RHOSE-4.6:openshift4/ose-azure-machine-controllers@sha256:9ef5deb841f1f4a8680f91ebb21952f0eaabf500f4523d891c075b69769ec769_amd64", "8Base-RHOSE-4.6:openshift4/ose-baremetal-machine-controllers@sha256:6eb0b79a701665269ff5282556fef9dbae69888bcda354c8013479d4d91aa278_amd64", "8Base-RHOSE-4.6:openshift4/ose-baremetal-machine-controllers@sha256:7def5b35d9c17a603850f7a849cf7d7c5f2ac6295d4ee93e4fb8967c7b669dea_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-baremetal-machine-controllers@sha256:ea1d6a692315d3606fdddd4f007c0730a02387c58e42e001fff4bb0d243bdc47_s390x", "8Base-RHOSE-4.6:openshift4/ose-baremetal-rhel8-operator@sha256:3c9a9d63e4e6746ced1adf0d47fd49d7afac791b4a19e21001a6d7d5dbac12b7_amd64", "8Base-RHOSE-4.6:openshift4/ose-baremetal-rhel8-operator@sha256:c75cbb438a59618cfa3737fae7849968603db3ae0a81bb1aa6f0afd993a35f7f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-baremetal-rhel8-operator@sha256:d36addc7528c70b29e838c7059dbf9c3d657067c74bac125aa1ed96e15d85df0_s390x", "8Base-RHOSE-4.6:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:0a851f6be3d3ab94ad12a684d40c7c718065d7292fcfe5cfeb8453fc18c64afb_amd64", "8Base-RHOSE-4.6:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:1806feb5739d3bbdb47557710feab7ec67670262e34abdab407dff7a801465a6_s390x", "8Base-RHOSE-4.6:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:6ca7fd5129d26fae6d255dec6b59fad8c9c2c3699d6858489652d3b86716f38d_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cli-artifacts@sha256:238737a8faf926dc92db7ffcc7b330f9cb42337b27d575b758ee354817b04a8d_s390x", "8Base-RHOSE-4.6:openshift4/ose-cli-artifacts@sha256:79978a34d1ab3b0ed1ad2c93c09bcb2fcdd1806b35e48a53c99d106347e1a59d_amd64", "8Base-RHOSE-4.6:openshift4/ose-cli-artifacts@sha256:cf02fa6cb215062ffb808b186b99ff648014ac4165aceb8d4acfc7ae68d719ae_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cli@sha256:6aa4bb97adf2142b0e74ccae7fd3661ada73cbaac803b86bb8712261e916d66d_amd64", "8Base-RHOSE-4.6:openshift4/ose-cli@sha256:96db162a92cad3a1d63053c28d9b6dbfeba04f61cd98b49f4e77b4a7ab692c72_s390x", "8Base-RHOSE-4.6:openshift4/ose-cli@sha256:f78645fac859399ae479950117b10371194c37789aa16564d8c7009b670da9c3_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cloud-credential-operator@sha256:5e591cab19b41c7ea26eab6056cd518f6d64b59e8051978de927b1b984abfb1d_amd64", "8Base-RHOSE-4.6:openshift4/ose-cloud-credential-operator@sha256:b0d756bd44dc48ab4033be3347bb95fcc78fc4b81482e94a1e5863cdba78365e_s390x", "8Base-RHOSE-4.6:openshift4/ose-cloud-credential-operator@sha256:df4b329c90e13c0374cfad8326f52894d7642cdf5c45dd3a7b951e385e344aa0_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-authentication-operator@sha256:059f0179c0528c6234dbdca7e70fe779cf37be5121f458dd045d2e9662192f06_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-authentication-operator@sha256:0fb6eb7dcd8551e512cd24c521877d27683d7a03734ffd8626a6a97622726fa4_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-authentication-operator@sha256:ab01309a2cc887d5c37d2138eb54412e318762e7a8b4750d6708decce9ce4336_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler-operator@sha256:7a07115b0d49b21dbc71acc6030be2bdb20446cb03ef3db67189a9738ba2be53_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler-operator@sha256:b8056a4eabddb3a0a0c6b9c94127d517f14bc2319b717157268a05ce35e726d8_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler-operator@sha256:f18151bf70434e1841ed8182c42e819e92e3d1ad3bbd269c667be8b74ff78444_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler@sha256:397b2bd57800b98a45420cc417928f1adac06fa74590315f5c921d2d7a8eea98_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler@sha256:51b08f319750810ef474b210dae72b0faba34b02e635deb1bae84a63bec67db4_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler@sha256:532d3fba25db7a456fb512e0b5f88ded944cef9b621286811354776a5cf3a76f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:0665b650e91e5b7a531d6c18c7aca9c2002940fd0b7f629f2a0a14e38a378aa1_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:1359e2cd3f9e2ee2f7541e61442c87ea1e6e9ee706cf3d22bd9f86002bc336bc_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:4bb1871bb4a2bfd45f7cfc0f1431a9211b5ab0267cabb57a0c6e55cfe2819f18_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-config-operator@sha256:25197b2709c0691c28424c9b07e505a71d13bf481e18bc42636cc84ee8fef033_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-config-operator@sha256:a5fac7386f36b6734f6c287384be3224a695599daaea8b4de5423a3ffc98a668_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-config-operator@sha256:cfb0348eec3f6693cd1daff8f19a37701d44d726ad665219e3f1843893ba6ec4_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:13114a3f1cdcc0a1f50472218667e7c9e4e779fa57194df0a8c876cb44a0575a_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:6ca671c810426b8c4f13dd0c7ac19639f9f265b952b8feb5a828e59fab785335_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:c1c47d190856629d15c7ba0407a90829e45e2972629174be1501cf7c11a37d9b_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-dns-operator@sha256:60927cf0a4fb6fc5de51c886dec5c80691a68ac4e7214de5e0dbf17a307bc712_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-dns-operator@sha256:97733d92430934968cd2ccf37745d5e5f574b4cab54adbc04adb02a5ddbb8986_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-dns-operator@sha256:afdf0a3b426ac1c03df52e88a2b884f0714e54a1a03f33091954441a05a7f6b9_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-etcd-rhel8-operator@sha256:1ad85195e1a180698fe4b8df82e3d72075efb256b53f593d13e29faaf7f3e15a_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-etcd-rhel8-operator@sha256:4c0a4a1890af3d0e5d06a67a7264bf18c5461fed5bee0da918dc9eb66c518f32_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-etcd-rhel8-operator@sha256:768bc22faab47545e468a2b020c6b2efa7d1bff51372faa152fc690908695798_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-image-registry-operator@sha256:6c72bd0bbcd41c1bb6f322733038eae0f99c64df9d2bbd8261e228d3f6360f8c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-image-registry-operator@sha256:d7b48ca3dc3421758f8ffc6e224c768f19ca89988149ee0a8a232d0ed06912f2_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-image-registry-operator@sha256:e2b3f973bc5b9e55d2240a556c4648c921a3c8d3e12381757f1990a864208617_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-apiserver-operator@sha256:0e1cf504276c7ed8feb5dcc39d35bed1ddca82ec097c33a2867810e88957a1ef_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-apiserver-operator@sha256:4691dc29704c9cb06d2345894f1a8f074b58a0d208318c5218241388b0916e1b_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-apiserver-operator@sha256:aac8b92d2e49201c6335429ae69a026e47b145840012a973cad24d3331894cfc_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-controller-manager-operator@sha256:17ac2c4ac4828f606174a6cc2de2a070938f1b446cf602f7abe900e0c0d000a3_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-controller-manager-operator@sha256:298432cd96498ca19028ca2b57c9d188a7c80a0e81471fb28149a77ba39c22d5_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-controller-manager-operator@sha256:4289297f0b7ee7edf394348fd07e1fa1b3162655f2a2af2245e23af4b179e7f2_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:007ecb80d5aa3880868bfd2e110ba4ef6c5b3848fec92b81c97e6eed23dd90a0_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:333fee16f1f7f26f0b26e70d3a3cabaec834acba8ff45dc59ab40cb915612fdd_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:5ddcab5238330b6933b72b50b607edf0275dc3186cd4273b85120b6347975a33_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:007ecb80d5aa3880868bfd2e110ba4ef6c5b3848fec92b81c97e6eed23dd90a0_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:333fee16f1f7f26f0b26e70d3a3cabaec834acba8ff45dc59ab40cb915612fdd_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:5ddcab5238330b6933b72b50b607edf0275dc3186cd4273b85120b6347975a33_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-scheduler-operator@sha256:45586fd7a5cfd43ff546dbfb282a70a91eaf0f069f604230af958dc802832f89_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-scheduler-operator@sha256:bb4910c71732d1a04332265d032f44893c45c14dc821e1d20322124a7ae2da9d_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-scheduler-operator@sha256:f6ca09a43d7d78ee30c96d121b65ac2b9a75f21df0bf71d20cc2e7c0c58a8a4f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:dc563ffbc4d44a86a55129691cbd93a698edb11d6dc7d837a0f330dc7dc31246_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:e1443121180909bd59301b2006a49a48d985614fd3caa17fec746f8c4a7f3222_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:ee4abe53e80e561239e510a6f9999b4dc80b7b3fdc9848ab43d0bf8df24e815d_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-machine-approver@sha256:0d3aa7b3d666ba3b6d1874f07f6d76506ef3f40a18af6b100827bc9584c579b8_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-machine-approver@sha256:d29308cd61e1879328193a2f55c5ab706aa181306a35b690744ffff49be8ab40_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-machine-approver@sha256:f7b9278ef2fbe988f50e4bdeeea79d9373b55689d17b8c6d7c214429f5b3f9a0_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-apiserver-operator@sha256:2b3c51f2463848163072f00443c25c140660c8631d057e4e607263591fa3de3d_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-apiserver-operator@sha256:aa4f37543b45bc248db8d9bd2dc45b6e159a8869b044c2310f541afba15b2694_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-apiserver-operator@sha256:d3069550fd0872d634a5dfaeb623ad429fcd434429e619b9d88fe2f488fed17e_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:52fe949f7e3287bdb2aaf5206ed1f8cf73f11b176f804690c26e1edcc85d9145_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:53899d21a2e15159ccaabc6673a9653666920e87c3e710935b3b6d01c98e3ad4_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:c6b3aaaa38679b1d752ec09bd68c6d80a8911c74ec16d27c49de88ecb97823ee_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-policy-controller-rhel8@sha256:43fa47fc07c69998077c55c6d737a20e25a05662deef3ceb9d08d87859d3b471_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-policy-controller-rhel8@sha256:5a3d47013b37af8b9bba1fb77a120f2b6815da494f683f925da2715e93fcb13c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-policy-controller-rhel8@sha256:9b564f882e31f497f57a0d99d406d5231eb15e9a97f0b450c21bec2bac7ff033_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-samples-operator@sha256:47af165283b526c8206676eaddaa7b386011412d8287050da3ab53661877e2fd_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-samples-operator@sha256:75d00a00979b91262a92d5749511b4dead9c6088e3a34fcd4e6299abd6bc1e73_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-samples-operator@sha256:7f93199dcc01838f017030e0e8dd32d1d23fa268d25472e338e6843c8830d364_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-storage-operator@sha256:01250de496444bb624ec7b472ac9b0f7023809c88306a71c6ac87bb302f7dbe3_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-storage-operator@sha256:2c67820caa69a00626cef712ff476cb5c95e30f5065d82300ffbd464a1409e31_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-storage-operator@sha256:390fee60c00e8d30106f3992247b139117572d31dd5736e9014de6dfd55d5825_s390x", "8Base-RHOSE-4.6:openshift4/ose-console-operator@sha256:3f5ba7c017835bfca96da134b517cf1d82dbd7e463498396b1b2eb49e24ed19a_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-console-operator@sha256:a2a167f59783ca402118fe35ea5fefbf457e01b64836f8be3be6695aefd76d76_amd64", "8Base-RHOSE-4.6:openshift4/ose-console-operator@sha256:b28d263a07069a35e9fc8a80374577297238f318c50f0879b0981114df1678a4_s390x", "8Base-RHOSE-4.6:openshift4/ose-console@sha256:1691931fb37d997d0348862d615c434fe9b07da94937ba4fd3c6b6be9cddf226_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-console@sha256:1a11e257ec3255cda6b378b09f59701a93d50df2c6f031427472ad3bba77840d_s390x", "8Base-RHOSE-4.6:openshift4/ose-console@sha256:f52825e9905c926d399cd0b7afbb2b7d0370ae22da0416feac9131d555db0b98_amd64", "8Base-RHOSE-4.6:openshift4/ose-coredns@sha256:54fbeb744b82662fd38c0d301ebaad6ca8983707bc44db7235ead0fb7b95808f_amd64", "8Base-RHOSE-4.6:openshift4/ose-coredns@sha256:5b2fde9043203be83ac0a7fe9f0e732ceae0d3b3648a3abffc23b004a6fe2824_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-coredns@sha256:6534e528800d309db55a81d404c5760f73b871f6c4fe09da60a3a0374e36097e_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher-rhel8@sha256:82758fbc97d9da98f20eddcfb4a8bc279726b97da96263d4c165b404389cb553_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher-rhel8@sha256:bf2977762ac3ed255ebe85fe7d376fb45e5b197d6a2ee6b0042b43b6b511ec79_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher-rhel8@sha256:d2e2e6aed46ea40a71f9f0a6301ba2db38e74be54a5a5fe200f86b6b3c576948_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher@sha256:82758fbc97d9da98f20eddcfb4a8bc279726b97da96263d4c165b404389cb553_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher@sha256:bf2977762ac3ed255ebe85fe7d376fb45e5b197d6a2ee6b0042b43b6b511ec79_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher@sha256:d2e2e6aed46ea40a71f9f0a6301ba2db38e74be54a5a5fe200f86b6b3c576948_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner-rhel8@sha256:7620a40284c0e732b77836333d01205b0d768730923bd84b189baf9b2b1a90e5_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner-rhel8@sha256:9ead95cbe0804469edee5ad1dbe5129360cda64b3fad3093b1bbb38e0396319e_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner-rhel8@sha256:a96e2e4a62bca22da0b6903c9e20d7c776bd241f13accf51ede88965b232aca8_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner@sha256:7620a40284c0e732b77836333d01205b0d768730923bd84b189baf9b2b1a90e5_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner@sha256:9ead95cbe0804469edee5ad1dbe5129360cda64b3fad3093b1bbb38e0396319e_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner@sha256:a96e2e4a62bca22da0b6903c9e20d7c776bd241f13accf51ede88965b232aca8_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer-rhel8@sha256:12fe384de71c7621d9061f48afafeed3dc337679a66afd8d0a871e200295a1e5_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer-rhel8@sha256:cefadd1abf5dc481d509d7d562947c17bd50e97d338a25901875a25a5da6e45f_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer-rhel8@sha256:f1cf12a7cf6b47151b6209a411de8704022a5ee8ce6bf04ae4e01343e7a1767d_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer@sha256:12fe384de71c7621d9061f48afafeed3dc337679a66afd8d0a871e200295a1e5_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer@sha256:cefadd1abf5dc481d509d7d562947c17bd50e97d338a25901875a25a5da6e45f_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer@sha256:f1cf12a7cf6b47151b6209a411de8704022a5ee8ce6bf04ae4e01343e7a1767d_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter-rhel8@sha256:0531ff2ccf0ddea76e42cc9951470528bbd7def094884bc569f660376798f40a_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter-rhel8@sha256:2ac43ab29f1ae54b07cd6e241d30bdf871a39688aa50bc345a7b2bbd5ab03a7b_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter-rhel8@sha256:dc4d40d128ee3d346bc41b65cd26db9aea70a4a220a6ad42d8e34d19dc588a46_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter@sha256:0531ff2ccf0ddea76e42cc9951470528bbd7def094884bc569f660376798f40a_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter@sha256:2ac43ab29f1ae54b07cd6e241d30bdf871a39688aa50bc345a7b2bbd5ab03a7b_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter@sha256:dc4d40d128ee3d346bc41b65cd26db9aea70a4a220a6ad42d8e34d19dc588a46_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe-rhel8@sha256:1dcc413b621958f97dfbb3fc998a9e225ef155a80ffb151eb4694bf8370b383a_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe-rhel8@sha256:78e351661c480c8de80cfe2abe529d2186b06c231013dcf9918ef470725db10e_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe-rhel8@sha256:c29e70f4cb3f2c48655f9355655d166242bfec4fe69b3bf79f0ad884221b1ff0_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe@sha256:1dcc413b621958f97dfbb3fc998a9e225ef155a80ffb151eb4694bf8370b383a_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe@sha256:78e351661c480c8de80cfe2abe529d2186b06c231013dcf9918ef470725db10e_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe@sha256:c29e70f4cb3f2c48655f9355655d166242bfec4fe69b3bf79f0ad884221b1ff0_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:1f5150f4085ab4fbd08bc77b6153315b6cd62c1aa3703a41c66252e878d2e01f_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:6cdaecd5dd9df8fd74529be7fa5d8973daf6f4ea95be8acfb2f5ac97773ebe67_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:94792e69ee3b69ca5469daed1efda56f9c42a14021be4b9e4709fbdd2c12451c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar@sha256:1f5150f4085ab4fbd08bc77b6153315b6cd62c1aa3703a41c66252e878d2e01f_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar@sha256:6cdaecd5dd9df8fd74529be7fa5d8973daf6f4ea95be8acfb2f5ac97773ebe67_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar@sha256:94792e69ee3b69ca5469daed1efda56f9c42a14021be4b9e4709fbdd2c12451c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller-rhel8@sha256:7c210086c35b34c4da4f6efb95c53d65a8a09b2bc4495a454e8de2bb6b970196_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller-rhel8@sha256:ce56bba027392cd90d5807ec90e87de76b0a544ae9efd14f33e2362e0c5169de_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller-rhel8@sha256:cfe62d81269929501517e75a7d337f7d8fc78ac9a17665adebfef52a2024584d_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller@sha256:7c210086c35b34c4da4f6efb95c53d65a8a09b2bc4495a454e8de2bb6b970196_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller@sha256:ce56bba027392cd90d5807ec90e87de76b0a544ae9efd14f33e2362e0c5169de_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller@sha256:cfe62d81269929501517e75a7d337f7d8fc78ac9a17665adebfef52a2024584d_amd64", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:09922ec7ae160d64db09eb8544668bf63ac0f49da2eaf613f28505e1b7de0e3e_amd64", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:938544a404fb4cc42d8082ab8ff06ebf1dbf86a9686662be3913378651375caf_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:c1cdf309058dfdb8cf61df7769469c5b68d37ec1aa26587777a31a7540540b84_s390x", "8Base-RHOSE-4.6:openshift4/ose-docker-builder@sha256:2986a09ed686a571312bcb20d648baac46b422efa072f8b68eb41c7996e94610_amd64", "8Base-RHOSE-4.6:openshift4/ose-docker-builder@sha256:3f7fabb180fa8a457b57b31f0d1dda040f4ded543c067ac278f2af358bb572dc_s390x", "8Base-RHOSE-4.6:openshift4/ose-docker-builder@sha256:da86877ecdac64e75ea6a606a30a7daf2f68cb7404820b925bf7e636dafff70d_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-docker-registry@sha256:547595298ece82d090eff326fc2183ce3cc770b4fccb2066e9b53de709d9fd84_s390x", "8Base-RHOSE-4.6:openshift4/ose-docker-registry@sha256:61b3bd3f81fbe2a28a1cf61b9f6459d19995a8bed705230d66461fb1c2dbfabb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-docker-registry@sha256:f86db3170270fc635dff0d7f1ba6e79a8f45de7e1dcfa5621474d1f6e07352ec_amd64", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:46bbd064021e680af30614e11a71bb5c9d134d75bb42d8342f177abf6cddd50a_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:600650f9d071b2b05288bb65495179c281cfe2221ac8285460f5eebeae7393f4_amd64", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:99c1be5e668a1eca2bc1be366b78e6ee26aff424e13a54f23c43e9d22f9ae77f_s390x", "8Base-RHOSE-4.6:openshift4/ose-etcd@sha256:25ce82e8c5117ccfc7ca6edd84faeadfd72a4298dcb78bfc964e3f633f65837e_s390x", "8Base-RHOSE-4.6:openshift4/ose-etcd@sha256:a8214df42df962b965e3f4daad0b61932235e57241160861e503d84e38b775d5_amd64", "8Base-RHOSE-4.6:openshift4/ose-etcd@sha256:ed67f565a5d175686d5e73aedded98b8ecb7f0c7d631b6c204624ca6cde3d3a5_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-gcp-machine-controllers-rhel8@sha256:1a5551f9325b0b77e9289e3222ca71ed26056229d328f58aa2a894b715acdfee_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-gcp-machine-controllers-rhel8@sha256:af009062907bdf0c0ed59e40515e3576f9216b79fb2fe80e154d528d928d040f_amd64", "8Base-RHOSE-4.6:openshift4/ose-grafana@sha256:8248dec0d94b2928aa4d63a22973d9a8f8f173a1431b2ab4ad15fdfe80283d7c_amd64", "8Base-RHOSE-4.6:openshift4/ose-grafana@sha256:bdc7ce24fe3415b842383b724a7b047e57c0b4d9c6a337d7e37ec3a0240ae3aa_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-grafana@sha256:d5ada30dc820a3de1427f254c135a99ca536967468a2226460280762df0bfb51_s390x", "8Base-RHOSE-4.6:openshift4/ose-hyperkube@sha256:1b92afa99776b34acf3914be637b0b3f87183ea356e002374a346f743d0fbee9_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-hyperkube@sha256:30094a2d586aa282d85e14f1be19abec1c30ce431673377b0e1c12d83e6bac8c_amd64", "8Base-RHOSE-4.6:openshift4/ose-hyperkube@sha256:b40632149ed909c2e31a17a02a3be398dafe0a4a98155ed32ba26e325d59bd6f_s390x", "8Base-RHOSE-4.6:openshift4/ose-installer@sha256:1cb288910131721f331cdcc9becdaf80079f5fa9463d2542dbb3486b8c24aeb2_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-installer@sha256:3f206c2ca0472d318ed03d164c7c1502796974da881136060677154bc5432415_amd64", "8Base-RHOSE-4.6:openshift4/ose-installer@sha256:9ed644315d09cb234ef7d2c320d90320f90acab4e7cd02b1edecd1dd70803b27_s390x", "8Base-RHOSE-4.6:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:4f083e19d266d8f4ad99291611a6be61a386baf3fa6c3c91a870e36ce78f224f_s390x", "8Base-RHOSE-4.6:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:a1aaf99f2ed745c5353d9fc715fa8e9111f42165e3012fad73640c438ba6aa6f_amd64", "8Base-RHOSE-4.6:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:db37cb205d439f2f41460c1a999e5a1658d5d4c712da205d1bfc541ed6c8802b_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:2bac48ef1a315044b613748bc658d1c845ab1abea39532e09d3889eb7953de48_s390x", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:38b6fc60b4f2523ba62d608bde564e33a997ec95061d1cb5ef7d4eab33e811a7_amd64", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:4a46e3747dc06988cd1829a7894c8659fee871f8748169642427b736e13449a8_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:0b9d098e883a6cb424d53adfd20dabbc69166b1469711c335761582853556f7f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:ca154447f53eacc9e75593f387332ed678955f0c765a48a86a7416db487c6327_s390x", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:d0383d0a12c1e466fd174b88794d7c711d7f83825ec0a865b6e7cdf7b996e2ee_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:29e4182964e31acb6a337f79f4c498f17af512c53275e326f5d93e99cb7f52e7_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:50ea07b9c9d7133070d2b6a00b0bbe36a516339b5f0b5bb3209414e00ba90c4c_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:f1d35f3cbac7daf880e610e4a5c74d3f02a5bf6b5390a025b2052cd5aeb5ac34_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-machine-config-operator@sha256:7ff6f0b05fe8745da0f05859a1b47963fbde2fedcc2c1ff62a58ab328cd3e5a4_s390x", "8Base-RHOSE-4.6:openshift4/ose-machine-config-operator@sha256:8923050603588c27d79b33b371afb651288470d5cdeb14f8e10249bca1a1c461_amd64", "8Base-RHOSE-4.6:openshift4/ose-machine-config-operator@sha256:8ba570265280d760cf6e054cc57ebce8a4d23cf0a4a6ea907d30ab20b1403bc6_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-mdns-publisher-rhel8@sha256:1feb5f55be6515748434e85d964b598e23713052178b9f20ecb8ec90622dfa92_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-mdns-publisher-rhel8@sha256:6792231e4d68c0ecb99fb6a6b84ac440bdb7b39a6ac2e6301e2ef1e7a42bf49b_amd64", "8Base-RHOSE-4.6:openshift4/ose-mdns-publisher-rhel8@sha256:8715ccc988da9ae0b87a968f3446126d40285253cabc66a00cdb4229bd8b7d20_s390x", "8Base-RHOSE-4.6:openshift4/ose-metering-presto@sha256:5ee61f34c2b93b177421cac8113fce5a224313baf2a3556117e398cd0ff98ccc_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-reporting-operator@sha256:9c98ed359166dc561c5263f6d17bf405337c0dab4b863f8d46717425821ce5b6_amd64", "8Base-RHOSE-4.6:openshift4/ose-multus-admission-controller@sha256:1f9b5cdad6b99d6600bd2cc8a84c1e437c8331f5dab751661346a3da5e4e4cd0_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-multus-admission-controller@sha256:692e5fbf1bfd423fcd070710827d250ba90f2a9b3a83d5733f5409623a97a279_s390x", "8Base-RHOSE-4.6:openshift4/ose-multus-admission-controller@sha256:92feaeb8763ece68147b522bfa8914bcd429e9825185b9b9c05247ad2857d03f_amd64", "8Base-RHOSE-4.6:openshift4/ose-multus-cni@sha256:575315a7ef56d3dd79cc3168e2da0402c26513fa52f9fb58419926d49d1acab7_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-multus-cni@sha256:8f4882cff3c2f9521215eac681c5abda42876e3e955431c1387fb457940b8344_amd64", "8Base-RHOSE-4.6:openshift4/ose-multus-cni@sha256:f5fcb42944c53576b6de1ef5ef0bfb80b897436da0ceeafa479f60de970f3d90_s390x", "8Base-RHOSE-4.6:openshift4/ose-multus-route-override-cni-rhel8@sha256:2aa932d65ba26e1b3d43f2f6dfd449340d8af58e7e17bc760eff377b3fbad3e9_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-multus-route-override-cni-rhel8@sha256:71051bdf1b96c953fc1dfd48359915bf5c027613de6f5e2fa8adeea8d3dda311_amd64", "8Base-RHOSE-4.6:openshift4/ose-multus-route-override-cni-rhel8@sha256:f149203f2c9f3234af24a36fecc268db4cc24bdf88f03873ede0133b518c5352_s390x", "8Base-RHOSE-4.6:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:09bb788108857b012667b33f6425c020c23d709d31290d2bb7a38bdca784e6eb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:438853b35d2b83ede099cdc3a99af125831af40f7eb25fed9bf2dcaaa73f4142_s390x", "8Base-RHOSE-4.6:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:6bada08687c20afe316c1f8cf76f001f31bedae317f256f3df3affaa5d0dc25e_amd64", "8Base-RHOSE-4.6:openshift4/ose-network-metrics-daemon-rhel8@sha256:b266b64b19c9cec6c90d3f44ad0f91a25047096de100a3d473d6ce4dbc538b31_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-network-metrics-daemon-rhel8@sha256:cf565b2fab365e027962a25a8cffb41aa35cb5a00d001e081d53c7fed5a0c54b_amd64", "8Base-RHOSE-4.6:openshift4/ose-network-metrics-daemon-rhel8@sha256:e14c842685cd54d9ceb6430ef19264e31b0dd7427d35ff91cf7adb22588ca2b6_s390x", "8Base-RHOSE-4.6:openshift4/ose-oauth-apiserver-rhel8@sha256:65206861218064576dc092040e9c24b0393b8a07502e351f513400f187f38cc7_amd64", "8Base-RHOSE-4.6:openshift4/ose-oauth-apiserver-rhel8@sha256:818978073b5cbc15db861658c5507fad09a8a23e7de9ced6193a62add25bfa77_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-oauth-apiserver-rhel8@sha256:df287b066257b1e807668129d3f6cfc37b1606f9f9b5277a5d4faa9a2541e6e5_s390x", "8Base-RHOSE-4.6:openshift4/ose-oauth-proxy@sha256:12b11e2000b42ce1aaa228d9c1f4c9177395add2fa43835e667b7fc9007e40e6_amd64", "8Base-RHOSE-4.6:openshift4/ose-oauth-proxy@sha256:9f7135ccec32280c59a06bb10ef65362c36b049c199dff62fbe44a3fcf30531e_s390x", "8Base-RHOSE-4.6:openshift4/ose-oauth-proxy@sha256:c2d130162e860838ec639d20e45a7035b8c32abee4e553cadee5337b583f1227_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-openshift-apiserver-rhel8@sha256:12720291bb0b3f1383b1ebb177fc3bae30e88eb649a15646192f4109f38b0523_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-openshift-apiserver-rhel8@sha256:7584014b0cb8cb2c5a09b909c79f2f8ad6e49854bcfabf72e96a22330bcf6f56_amd64", "8Base-RHOSE-4.6:openshift4/ose-openshift-apiserver-rhel8@sha256:9fef759bac42047c95178369ef654c00bf95f537265763c42b08b03fbbc894f3_s390x", "8Base-RHOSE-4.6:openshift4/ose-openshift-controller-manager-rhel8@sha256:70d12c47a7325ff21f28dce89b3a4669e18f3616851b9938059d073a60bd9bba_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-openshift-controller-manager-rhel8@sha256:cd2d195fdf3e6fa112b69de3c9fdcd933b56f24449685ccbffd341798bfe2128_s390x", "8Base-RHOSE-4.6:openshift4/ose-openshift-controller-manager-rhel8@sha256:dc6a6a1d4a6b2af67421561e53d1af1d40c99ae72de69f4c3cc390d447f12269_amd64", "8Base-RHOSE-4.6:openshift4/ose-operator-lifecycle-manager@sha256:4103b9efd7738c90c2f3cc9fc51b8ef5bfb3b44c11c8a6b75aa8d9624b6e1ca9_s390x", "8Base-RHOSE-4.6:openshift4/ose-operator-lifecycle-manager@sha256:ae6a5decd040a6b3adfa074d3211ab92a36b77b2d849962d9a678e1c2c5ef5c1_amd64", "8Base-RHOSE-4.6:openshift4/ose-operator-lifecycle-manager@sha256:fee69b61720b1da6e8b9ae1a8d8eb7e5d320cb0aa4780753ff1ff0cea898ad34_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-operator-marketplace@sha256:01626d98c80e44e0cd3a522ad019eb236e39c30b0dfff0ac5a6fa98686159286_amd64", "8Base-RHOSE-4.6:openshift4/ose-operator-marketplace@sha256:074d537eaec94a9036b80aa532c7af708387590643e0bbfd588e2ae0f48b3b61_s390x", "8Base-RHOSE-4.6:openshift4/ose-operator-marketplace@sha256:9fde1473f9638dfbb874edd583ba62338ad0c448d6e67d07e2c58deb9b967ba6_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-operator-registry@sha256:2f25f264fcead905730117c57a7ab412deeefe86de46ae50ab275aa6eaaa5b6f_s390x", "8Base-RHOSE-4.6:openshift4/ose-operator-registry@sha256:611928fa6488da3595ab5fe2f9c4ae3f7b6ae733a5230596f41d78d9f962a701_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-operator-registry@sha256:cf4f2d5c38d111332a5b5c34bb849af1dbb9454a7fdaeb948eebcaeaf54e750a_amd64", "8Base-RHOSE-4.6:openshift4/ose-prometheus@sha256:167af95fa836ca3261e8c42bdce1350ce108878026ff24f0f9b977f092a75c14_s390x", "8Base-RHOSE-4.6:openshift4/ose-prometheus@sha256:3d0361f380abf5252b1b640e3ceaaab8274e2af8cdb605b20b513a1a44b3a4dc_amd64", "8Base-RHOSE-4.6:openshift4/ose-prometheus@sha256:58985a62b8c03775daf07ac34b4eb388a8580764e02e81161a417d0317068626_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:03e79580c44127b674e26ed7e862af0455bcc24cf57dc7b89521abbc767a2987_s390x", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:51be85895ecc556a9c20f375c474c124d0f223ad389e32b92bb01d76b7a637d9_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:c52aecac9bafd116fa4d396fa33063531032ceefa0f5dff840924f2eeb97b885_amd64", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:26a3222b3ea873a0058d9051dd4eed5fb854d9ec55b1abbe60be3bd62369ca9e_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:351c87d233640b37cabfb501815dc984531d9a40136579c01284f510da50a225_amd64", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:6d0680d08dc677257d2cc1e3b2567b37e9897b9545ec8f787519898481087c93_s390x", "8Base-RHOSE-4.6:openshift4/ose-service-ca-operator@sha256:357e35286fd26fed015c03a9c451f6fdcf61cf0821d959025e7f800e7c533f29_amd64", "8Base-RHOSE-4.6:openshift4/ose-service-ca-operator@sha256:5069cdbbdbf1df8fdabad40eb4a9e5d42c7f3d819a1c5b79f61bdb06af5f9972_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-service-ca-operator@sha256:690701d72b67b77031d9f7c324a809020aa3bfe0f4e79f9836d6f94b27b4076f_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:2c31cab007643542acb715e54fd018124ede6bec6f2bfe1fa6836942674dd97d_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:86e6c11baa3e622bf7bb86303c8974234cadea61d43648af0073bfe946d834aa_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:b2d25652042ba5704e02f8282d7f118d176908f30a2ebe83ac471d3a4daf96ea_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:5670a38e6f6c57cdee99fcf3d6cde967d130b9ef291971375f83cda4636468cb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:73364cccb4895f5627eca48c040f741028853bbed89676e81f9a682fb7a02ebe_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:ac4af55c3b49b6239d4230791fa6b3e9158915511c504150543678f4316753fa_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:00e74b3ea8c217f688c8970c8842023b5a7e79fc1efa7a76b20058a6ccdf77f4_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:c9dc26bf9cdc0e39af7fe9053c6beed6c6bca081c1148232640f9dca05e22b76_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:fea1077d7f1a8cdf3bde0e7d81a9626e3ab982efc32f2afae1449cd7e038765e_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:637c806260d93ce47cd67920c88ec3a7b4097749496e8b65adcc3575efe3a89c_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:836bd487919e6739ee0f640a553b22129a833f1528bd03b5db728a58216628b4_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:e9f4193a25cc3aef17780bbb1a2f54b31d57e34e01c59fb58ced2443c372278f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-tests@sha256:309209d2962c3eda51bef2d30954d17aaa70e3337ecb6819ec2a4415bfb041c6_s390x", "8Base-RHOSE-4.6:openshift4/ose-tests@sha256:712f5587b13f4073a0a7453d3a641de37fee98d9c64c3f4137668a8437455655_amd64", "8Base-RHOSE-4.6:openshift4/ose-tests@sha256:75e72530f98984cef463c116ec4144dd249ae27fb58eb70038961b7e811cf843_ppc64le" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "907589" } ], "notes": [ { "category": "description", "text": "The TLS protocol 1.1 and 1.2 and the DTLS protocol 1.0 and 1.2, as used in OpenSSL, OpenJDK, PolarSSL, and other products, do not properly consider timing side-channel attacks on a MAC check requirement during the processing of malformed CBC padding, which allows remote attackers to conduct distinguishing attacks and plaintext-recovery attacks via statistical analysis of timing data for crafted packets, aka the \"Lucky Thirteen\" issue.", "title": "Vulnerability description" }, { "category": "summary", "text": "SSL/TLS: CBC padding timing attack (lucky-13)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSE-4.6:openshift4/ose-kube-rbac-proxy@sha256:a83f489e6dfed3eb6ce278d258b38495fdc2aa859479cbc650f39ff9bcd20d5a_s390x", "8Base-RHOSE-4.6:openshift4/ose-kube-rbac-proxy@sha256:c2d3f4a903bdbec0886b75307a245fc7026c6d565fa84d8f3cb4045d98e73807_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-kube-rbac-proxy@sha256:c75977f28becdf4f7065cfa37233464dd31208b1767e620c4f19658f53f8ff8c_amd64" ], "known_not_affected": [ "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:0aae0e57468c16c89ba38972c604c99407b5fb4001fc33adf5222ee79b4de18e_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:1e7051812f5c4e98573a0281d152ebb0500908b89610fc3e122c7184f6ba9707_s390x", "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:b21597cc50e964c01ba1b1d7f14e5a548f072c499c4a0cfd6ec76d33c24064a6_amd64", "8Base-RHOSE-4.6:openshift4/ose-aws-machine-controllers@sha256:b7dc5f4101a8cb88c20d853908982258cab77bb0ac391e965b50b15648ddd854_amd64", "8Base-RHOSE-4.6:openshift4/ose-azure-machine-controllers@sha256:9ef5deb841f1f4a8680f91ebb21952f0eaabf500f4523d891c075b69769ec769_amd64", "8Base-RHOSE-4.6:openshift4/ose-baremetal-machine-controllers@sha256:6eb0b79a701665269ff5282556fef9dbae69888bcda354c8013479d4d91aa278_amd64", "8Base-RHOSE-4.6:openshift4/ose-baremetal-machine-controllers@sha256:7def5b35d9c17a603850f7a849cf7d7c5f2ac6295d4ee93e4fb8967c7b669dea_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-baremetal-machine-controllers@sha256:ea1d6a692315d3606fdddd4f007c0730a02387c58e42e001fff4bb0d243bdc47_s390x", "8Base-RHOSE-4.6:openshift4/ose-baremetal-rhel8-operator@sha256:3c9a9d63e4e6746ced1adf0d47fd49d7afac791b4a19e21001a6d7d5dbac12b7_amd64", "8Base-RHOSE-4.6:openshift4/ose-baremetal-rhel8-operator@sha256:c75cbb438a59618cfa3737fae7849968603db3ae0a81bb1aa6f0afd993a35f7f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-baremetal-rhel8-operator@sha256:d36addc7528c70b29e838c7059dbf9c3d657067c74bac125aa1ed96e15d85df0_s390x", "8Base-RHOSE-4.6:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:0a851f6be3d3ab94ad12a684d40c7c718065d7292fcfe5cfeb8453fc18c64afb_amd64", "8Base-RHOSE-4.6:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:1806feb5739d3bbdb47557710feab7ec67670262e34abdab407dff7a801465a6_s390x", "8Base-RHOSE-4.6:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:6ca7fd5129d26fae6d255dec6b59fad8c9c2c3699d6858489652d3b86716f38d_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cli-artifacts@sha256:238737a8faf926dc92db7ffcc7b330f9cb42337b27d575b758ee354817b04a8d_s390x", "8Base-RHOSE-4.6:openshift4/ose-cli-artifacts@sha256:79978a34d1ab3b0ed1ad2c93c09bcb2fcdd1806b35e48a53c99d106347e1a59d_amd64", "8Base-RHOSE-4.6:openshift4/ose-cli-artifacts@sha256:cf02fa6cb215062ffb808b186b99ff648014ac4165aceb8d4acfc7ae68d719ae_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cli@sha256:6aa4bb97adf2142b0e74ccae7fd3661ada73cbaac803b86bb8712261e916d66d_amd64", "8Base-RHOSE-4.6:openshift4/ose-cli@sha256:96db162a92cad3a1d63053c28d9b6dbfeba04f61cd98b49f4e77b4a7ab692c72_s390x", "8Base-RHOSE-4.6:openshift4/ose-cli@sha256:f78645fac859399ae479950117b10371194c37789aa16564d8c7009b670da9c3_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cloud-credential-operator@sha256:5e591cab19b41c7ea26eab6056cd518f6d64b59e8051978de927b1b984abfb1d_amd64", "8Base-RHOSE-4.6:openshift4/ose-cloud-credential-operator@sha256:b0d756bd44dc48ab4033be3347bb95fcc78fc4b81482e94a1e5863cdba78365e_s390x", "8Base-RHOSE-4.6:openshift4/ose-cloud-credential-operator@sha256:df4b329c90e13c0374cfad8326f52894d7642cdf5c45dd3a7b951e385e344aa0_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-authentication-operator@sha256:059f0179c0528c6234dbdca7e70fe779cf37be5121f458dd045d2e9662192f06_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-authentication-operator@sha256:0fb6eb7dcd8551e512cd24c521877d27683d7a03734ffd8626a6a97622726fa4_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-authentication-operator@sha256:ab01309a2cc887d5c37d2138eb54412e318762e7a8b4750d6708decce9ce4336_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler-operator@sha256:7a07115b0d49b21dbc71acc6030be2bdb20446cb03ef3db67189a9738ba2be53_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler-operator@sha256:b8056a4eabddb3a0a0c6b9c94127d517f14bc2319b717157268a05ce35e726d8_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler-operator@sha256:f18151bf70434e1841ed8182c42e819e92e3d1ad3bbd269c667be8b74ff78444_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler@sha256:397b2bd57800b98a45420cc417928f1adac06fa74590315f5c921d2d7a8eea98_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler@sha256:51b08f319750810ef474b210dae72b0faba34b02e635deb1bae84a63bec67db4_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler@sha256:532d3fba25db7a456fb512e0b5f88ded944cef9b621286811354776a5cf3a76f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:0665b650e91e5b7a531d6c18c7aca9c2002940fd0b7f629f2a0a14e38a378aa1_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:1359e2cd3f9e2ee2f7541e61442c87ea1e6e9ee706cf3d22bd9f86002bc336bc_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:4bb1871bb4a2bfd45f7cfc0f1431a9211b5ab0267cabb57a0c6e55cfe2819f18_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-config-operator@sha256:25197b2709c0691c28424c9b07e505a71d13bf481e18bc42636cc84ee8fef033_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-config-operator@sha256:a5fac7386f36b6734f6c287384be3224a695599daaea8b4de5423a3ffc98a668_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-config-operator@sha256:cfb0348eec3f6693cd1daff8f19a37701d44d726ad665219e3f1843893ba6ec4_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:13114a3f1cdcc0a1f50472218667e7c9e4e779fa57194df0a8c876cb44a0575a_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:6ca671c810426b8c4f13dd0c7ac19639f9f265b952b8feb5a828e59fab785335_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:c1c47d190856629d15c7ba0407a90829e45e2972629174be1501cf7c11a37d9b_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-dns-operator@sha256:60927cf0a4fb6fc5de51c886dec5c80691a68ac4e7214de5e0dbf17a307bc712_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-dns-operator@sha256:97733d92430934968cd2ccf37745d5e5f574b4cab54adbc04adb02a5ddbb8986_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-dns-operator@sha256:afdf0a3b426ac1c03df52e88a2b884f0714e54a1a03f33091954441a05a7f6b9_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-etcd-rhel8-operator@sha256:1ad85195e1a180698fe4b8df82e3d72075efb256b53f593d13e29faaf7f3e15a_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-etcd-rhel8-operator@sha256:4c0a4a1890af3d0e5d06a67a7264bf18c5461fed5bee0da918dc9eb66c518f32_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-etcd-rhel8-operator@sha256:768bc22faab47545e468a2b020c6b2efa7d1bff51372faa152fc690908695798_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-image-registry-operator@sha256:6c72bd0bbcd41c1bb6f322733038eae0f99c64df9d2bbd8261e228d3f6360f8c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-image-registry-operator@sha256:d7b48ca3dc3421758f8ffc6e224c768f19ca89988149ee0a8a232d0ed06912f2_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-image-registry-operator@sha256:e2b3f973bc5b9e55d2240a556c4648c921a3c8d3e12381757f1990a864208617_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-apiserver-operator@sha256:0e1cf504276c7ed8feb5dcc39d35bed1ddca82ec097c33a2867810e88957a1ef_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-apiserver-operator@sha256:4691dc29704c9cb06d2345894f1a8f074b58a0d208318c5218241388b0916e1b_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-apiserver-operator@sha256:aac8b92d2e49201c6335429ae69a026e47b145840012a973cad24d3331894cfc_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-controller-manager-operator@sha256:17ac2c4ac4828f606174a6cc2de2a070938f1b446cf602f7abe900e0c0d000a3_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-controller-manager-operator@sha256:298432cd96498ca19028ca2b57c9d188a7c80a0e81471fb28149a77ba39c22d5_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-controller-manager-operator@sha256:4289297f0b7ee7edf394348fd07e1fa1b3162655f2a2af2245e23af4b179e7f2_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:007ecb80d5aa3880868bfd2e110ba4ef6c5b3848fec92b81c97e6eed23dd90a0_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:333fee16f1f7f26f0b26e70d3a3cabaec834acba8ff45dc59ab40cb915612fdd_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:5ddcab5238330b6933b72b50b607edf0275dc3186cd4273b85120b6347975a33_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:007ecb80d5aa3880868bfd2e110ba4ef6c5b3848fec92b81c97e6eed23dd90a0_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:333fee16f1f7f26f0b26e70d3a3cabaec834acba8ff45dc59ab40cb915612fdd_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:5ddcab5238330b6933b72b50b607edf0275dc3186cd4273b85120b6347975a33_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-scheduler-operator@sha256:45586fd7a5cfd43ff546dbfb282a70a91eaf0f069f604230af958dc802832f89_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-scheduler-operator@sha256:bb4910c71732d1a04332265d032f44893c45c14dc821e1d20322124a7ae2da9d_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-scheduler-operator@sha256:f6ca09a43d7d78ee30c96d121b65ac2b9a75f21df0bf71d20cc2e7c0c58a8a4f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:dc563ffbc4d44a86a55129691cbd93a698edb11d6dc7d837a0f330dc7dc31246_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:e1443121180909bd59301b2006a49a48d985614fd3caa17fec746f8c4a7f3222_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:ee4abe53e80e561239e510a6f9999b4dc80b7b3fdc9848ab43d0bf8df24e815d_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-machine-approver@sha256:0d3aa7b3d666ba3b6d1874f07f6d76506ef3f40a18af6b100827bc9584c579b8_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-machine-approver@sha256:d29308cd61e1879328193a2f55c5ab706aa181306a35b690744ffff49be8ab40_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-machine-approver@sha256:f7b9278ef2fbe988f50e4bdeeea79d9373b55689d17b8c6d7c214429f5b3f9a0_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-apiserver-operator@sha256:2b3c51f2463848163072f00443c25c140660c8631d057e4e607263591fa3de3d_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-apiserver-operator@sha256:aa4f37543b45bc248db8d9bd2dc45b6e159a8869b044c2310f541afba15b2694_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-apiserver-operator@sha256:d3069550fd0872d634a5dfaeb623ad429fcd434429e619b9d88fe2f488fed17e_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:52fe949f7e3287bdb2aaf5206ed1f8cf73f11b176f804690c26e1edcc85d9145_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:53899d21a2e15159ccaabc6673a9653666920e87c3e710935b3b6d01c98e3ad4_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:c6b3aaaa38679b1d752ec09bd68c6d80a8911c74ec16d27c49de88ecb97823ee_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-policy-controller-rhel8@sha256:43fa47fc07c69998077c55c6d737a20e25a05662deef3ceb9d08d87859d3b471_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-policy-controller-rhel8@sha256:5a3d47013b37af8b9bba1fb77a120f2b6815da494f683f925da2715e93fcb13c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-policy-controller-rhel8@sha256:9b564f882e31f497f57a0d99d406d5231eb15e9a97f0b450c21bec2bac7ff033_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-samples-operator@sha256:47af165283b526c8206676eaddaa7b386011412d8287050da3ab53661877e2fd_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-samples-operator@sha256:75d00a00979b91262a92d5749511b4dead9c6088e3a34fcd4e6299abd6bc1e73_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-samples-operator@sha256:7f93199dcc01838f017030e0e8dd32d1d23fa268d25472e338e6843c8830d364_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-storage-operator@sha256:01250de496444bb624ec7b472ac9b0f7023809c88306a71c6ac87bb302f7dbe3_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-storage-operator@sha256:2c67820caa69a00626cef712ff476cb5c95e30f5065d82300ffbd464a1409e31_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-storage-operator@sha256:390fee60c00e8d30106f3992247b139117572d31dd5736e9014de6dfd55d5825_s390x", "8Base-RHOSE-4.6:openshift4/ose-console-operator@sha256:3f5ba7c017835bfca96da134b517cf1d82dbd7e463498396b1b2eb49e24ed19a_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-console-operator@sha256:a2a167f59783ca402118fe35ea5fefbf457e01b64836f8be3be6695aefd76d76_amd64", "8Base-RHOSE-4.6:openshift4/ose-console-operator@sha256:b28d263a07069a35e9fc8a80374577297238f318c50f0879b0981114df1678a4_s390x", "8Base-RHOSE-4.6:openshift4/ose-console@sha256:1691931fb37d997d0348862d615c434fe9b07da94937ba4fd3c6b6be9cddf226_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-console@sha256:1a11e257ec3255cda6b378b09f59701a93d50df2c6f031427472ad3bba77840d_s390x", "8Base-RHOSE-4.6:openshift4/ose-console@sha256:f52825e9905c926d399cd0b7afbb2b7d0370ae22da0416feac9131d555db0b98_amd64", "8Base-RHOSE-4.6:openshift4/ose-coredns@sha256:54fbeb744b82662fd38c0d301ebaad6ca8983707bc44db7235ead0fb7b95808f_amd64", "8Base-RHOSE-4.6:openshift4/ose-coredns@sha256:5b2fde9043203be83ac0a7fe9f0e732ceae0d3b3648a3abffc23b004a6fe2824_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-coredns@sha256:6534e528800d309db55a81d404c5760f73b871f6c4fe09da60a3a0374e36097e_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher-rhel8@sha256:82758fbc97d9da98f20eddcfb4a8bc279726b97da96263d4c165b404389cb553_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher-rhel8@sha256:bf2977762ac3ed255ebe85fe7d376fb45e5b197d6a2ee6b0042b43b6b511ec79_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher-rhel8@sha256:d2e2e6aed46ea40a71f9f0a6301ba2db38e74be54a5a5fe200f86b6b3c576948_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher@sha256:82758fbc97d9da98f20eddcfb4a8bc279726b97da96263d4c165b404389cb553_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher@sha256:bf2977762ac3ed255ebe85fe7d376fb45e5b197d6a2ee6b0042b43b6b511ec79_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher@sha256:d2e2e6aed46ea40a71f9f0a6301ba2db38e74be54a5a5fe200f86b6b3c576948_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner-rhel8@sha256:7620a40284c0e732b77836333d01205b0d768730923bd84b189baf9b2b1a90e5_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner-rhel8@sha256:9ead95cbe0804469edee5ad1dbe5129360cda64b3fad3093b1bbb38e0396319e_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner-rhel8@sha256:a96e2e4a62bca22da0b6903c9e20d7c776bd241f13accf51ede88965b232aca8_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner@sha256:7620a40284c0e732b77836333d01205b0d768730923bd84b189baf9b2b1a90e5_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner@sha256:9ead95cbe0804469edee5ad1dbe5129360cda64b3fad3093b1bbb38e0396319e_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner@sha256:a96e2e4a62bca22da0b6903c9e20d7c776bd241f13accf51ede88965b232aca8_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer-rhel8@sha256:12fe384de71c7621d9061f48afafeed3dc337679a66afd8d0a871e200295a1e5_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer-rhel8@sha256:cefadd1abf5dc481d509d7d562947c17bd50e97d338a25901875a25a5da6e45f_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer-rhel8@sha256:f1cf12a7cf6b47151b6209a411de8704022a5ee8ce6bf04ae4e01343e7a1767d_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer@sha256:12fe384de71c7621d9061f48afafeed3dc337679a66afd8d0a871e200295a1e5_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer@sha256:cefadd1abf5dc481d509d7d562947c17bd50e97d338a25901875a25a5da6e45f_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer@sha256:f1cf12a7cf6b47151b6209a411de8704022a5ee8ce6bf04ae4e01343e7a1767d_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter-rhel8@sha256:0531ff2ccf0ddea76e42cc9951470528bbd7def094884bc569f660376798f40a_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter-rhel8@sha256:2ac43ab29f1ae54b07cd6e241d30bdf871a39688aa50bc345a7b2bbd5ab03a7b_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter-rhel8@sha256:dc4d40d128ee3d346bc41b65cd26db9aea70a4a220a6ad42d8e34d19dc588a46_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter@sha256:0531ff2ccf0ddea76e42cc9951470528bbd7def094884bc569f660376798f40a_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter@sha256:2ac43ab29f1ae54b07cd6e241d30bdf871a39688aa50bc345a7b2bbd5ab03a7b_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter@sha256:dc4d40d128ee3d346bc41b65cd26db9aea70a4a220a6ad42d8e34d19dc588a46_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe-rhel8@sha256:1dcc413b621958f97dfbb3fc998a9e225ef155a80ffb151eb4694bf8370b383a_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe-rhel8@sha256:78e351661c480c8de80cfe2abe529d2186b06c231013dcf9918ef470725db10e_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe-rhel8@sha256:c29e70f4cb3f2c48655f9355655d166242bfec4fe69b3bf79f0ad884221b1ff0_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe@sha256:1dcc413b621958f97dfbb3fc998a9e225ef155a80ffb151eb4694bf8370b383a_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe@sha256:78e351661c480c8de80cfe2abe529d2186b06c231013dcf9918ef470725db10e_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe@sha256:c29e70f4cb3f2c48655f9355655d166242bfec4fe69b3bf79f0ad884221b1ff0_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:1f5150f4085ab4fbd08bc77b6153315b6cd62c1aa3703a41c66252e878d2e01f_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:6cdaecd5dd9df8fd74529be7fa5d8973daf6f4ea95be8acfb2f5ac97773ebe67_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:94792e69ee3b69ca5469daed1efda56f9c42a14021be4b9e4709fbdd2c12451c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar@sha256:1f5150f4085ab4fbd08bc77b6153315b6cd62c1aa3703a41c66252e878d2e01f_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar@sha256:6cdaecd5dd9df8fd74529be7fa5d8973daf6f4ea95be8acfb2f5ac97773ebe67_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar@sha256:94792e69ee3b69ca5469daed1efda56f9c42a14021be4b9e4709fbdd2c12451c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller-rhel8@sha256:7c210086c35b34c4da4f6efb95c53d65a8a09b2bc4495a454e8de2bb6b970196_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller-rhel8@sha256:ce56bba027392cd90d5807ec90e87de76b0a544ae9efd14f33e2362e0c5169de_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller-rhel8@sha256:cfe62d81269929501517e75a7d337f7d8fc78ac9a17665adebfef52a2024584d_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller@sha256:7c210086c35b34c4da4f6efb95c53d65a8a09b2bc4495a454e8de2bb6b970196_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller@sha256:ce56bba027392cd90d5807ec90e87de76b0a544ae9efd14f33e2362e0c5169de_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller@sha256:cfe62d81269929501517e75a7d337f7d8fc78ac9a17665adebfef52a2024584d_amd64", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:09922ec7ae160d64db09eb8544668bf63ac0f49da2eaf613f28505e1b7de0e3e_amd64", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:938544a404fb4cc42d8082ab8ff06ebf1dbf86a9686662be3913378651375caf_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:c1cdf309058dfdb8cf61df7769469c5b68d37ec1aa26587777a31a7540540b84_s390x", "8Base-RHOSE-4.6:openshift4/ose-docker-builder@sha256:2986a09ed686a571312bcb20d648baac46b422efa072f8b68eb41c7996e94610_amd64", "8Base-RHOSE-4.6:openshift4/ose-docker-builder@sha256:3f7fabb180fa8a457b57b31f0d1dda040f4ded543c067ac278f2af358bb572dc_s390x", "8Base-RHOSE-4.6:openshift4/ose-docker-builder@sha256:da86877ecdac64e75ea6a606a30a7daf2f68cb7404820b925bf7e636dafff70d_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-docker-registry@sha256:547595298ece82d090eff326fc2183ce3cc770b4fccb2066e9b53de709d9fd84_s390x", "8Base-RHOSE-4.6:openshift4/ose-docker-registry@sha256:61b3bd3f81fbe2a28a1cf61b9f6459d19995a8bed705230d66461fb1c2dbfabb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-docker-registry@sha256:f86db3170270fc635dff0d7f1ba6e79a8f45de7e1dcfa5621474d1f6e07352ec_amd64", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:46bbd064021e680af30614e11a71bb5c9d134d75bb42d8342f177abf6cddd50a_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:600650f9d071b2b05288bb65495179c281cfe2221ac8285460f5eebeae7393f4_amd64", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:99c1be5e668a1eca2bc1be366b78e6ee26aff424e13a54f23c43e9d22f9ae77f_s390x", "8Base-RHOSE-4.6:openshift4/ose-etcd@sha256:25ce82e8c5117ccfc7ca6edd84faeadfd72a4298dcb78bfc964e3f633f65837e_s390x", "8Base-RHOSE-4.6:openshift4/ose-etcd@sha256:a8214df42df962b965e3f4daad0b61932235e57241160861e503d84e38b775d5_amd64", "8Base-RHOSE-4.6:openshift4/ose-etcd@sha256:ed67f565a5d175686d5e73aedded98b8ecb7f0c7d631b6c204624ca6cde3d3a5_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-gcp-machine-controllers-rhel8@sha256:1a5551f9325b0b77e9289e3222ca71ed26056229d328f58aa2a894b715acdfee_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-gcp-machine-controllers-rhel8@sha256:af009062907bdf0c0ed59e40515e3576f9216b79fb2fe80e154d528d928d040f_amd64", "8Base-RHOSE-4.6:openshift4/ose-grafana@sha256:8248dec0d94b2928aa4d63a22973d9a8f8f173a1431b2ab4ad15fdfe80283d7c_amd64", "8Base-RHOSE-4.6:openshift4/ose-grafana@sha256:bdc7ce24fe3415b842383b724a7b047e57c0b4d9c6a337d7e37ec3a0240ae3aa_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-grafana@sha256:d5ada30dc820a3de1427f254c135a99ca536967468a2226460280762df0bfb51_s390x", "8Base-RHOSE-4.6:openshift4/ose-hyperkube@sha256:1b92afa99776b34acf3914be637b0b3f87183ea356e002374a346f743d0fbee9_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-hyperkube@sha256:30094a2d586aa282d85e14f1be19abec1c30ce431673377b0e1c12d83e6bac8c_amd64", "8Base-RHOSE-4.6:openshift4/ose-hyperkube@sha256:b40632149ed909c2e31a17a02a3be398dafe0a4a98155ed32ba26e325d59bd6f_s390x", "8Base-RHOSE-4.6:openshift4/ose-installer@sha256:1cb288910131721f331cdcc9becdaf80079f5fa9463d2542dbb3486b8c24aeb2_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-installer@sha256:3f206c2ca0472d318ed03d164c7c1502796974da881136060677154bc5432415_amd64", "8Base-RHOSE-4.6:openshift4/ose-installer@sha256:9ed644315d09cb234ef7d2c320d90320f90acab4e7cd02b1edecd1dd70803b27_s390x", "8Base-RHOSE-4.6:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:4f083e19d266d8f4ad99291611a6be61a386baf3fa6c3c91a870e36ce78f224f_s390x", "8Base-RHOSE-4.6:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:a1aaf99f2ed745c5353d9fc715fa8e9111f42165e3012fad73640c438ba6aa6f_amd64", "8Base-RHOSE-4.6:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:db37cb205d439f2f41460c1a999e5a1658d5d4c712da205d1bfc541ed6c8802b_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:2bac48ef1a315044b613748bc658d1c845ab1abea39532e09d3889eb7953de48_s390x", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:38b6fc60b4f2523ba62d608bde564e33a997ec95061d1cb5ef7d4eab33e811a7_amd64", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:4a46e3747dc06988cd1829a7894c8659fee871f8748169642427b736e13449a8_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:0b9d098e883a6cb424d53adfd20dabbc69166b1469711c335761582853556f7f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:ca154447f53eacc9e75593f387332ed678955f0c765a48a86a7416db487c6327_s390x", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:d0383d0a12c1e466fd174b88794d7c711d7f83825ec0a865b6e7cdf7b996e2ee_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:29e4182964e31acb6a337f79f4c498f17af512c53275e326f5d93e99cb7f52e7_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:50ea07b9c9d7133070d2b6a00b0bbe36a516339b5f0b5bb3209414e00ba90c4c_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:f1d35f3cbac7daf880e610e4a5c74d3f02a5bf6b5390a025b2052cd5aeb5ac34_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-machine-config-operator@sha256:7ff6f0b05fe8745da0f05859a1b47963fbde2fedcc2c1ff62a58ab328cd3e5a4_s390x", "8Base-RHOSE-4.6:openshift4/ose-machine-config-operator@sha256:8923050603588c27d79b33b371afb651288470d5cdeb14f8e10249bca1a1c461_amd64", "8Base-RHOSE-4.6:openshift4/ose-machine-config-operator@sha256:8ba570265280d760cf6e054cc57ebce8a4d23cf0a4a6ea907d30ab20b1403bc6_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-mdns-publisher-rhel8@sha256:1feb5f55be6515748434e85d964b598e23713052178b9f20ecb8ec90622dfa92_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-mdns-publisher-rhel8@sha256:6792231e4d68c0ecb99fb6a6b84ac440bdb7b39a6ac2e6301e2ef1e7a42bf49b_amd64", "8Base-RHOSE-4.6:openshift4/ose-mdns-publisher-rhel8@sha256:8715ccc988da9ae0b87a968f3446126d40285253cabc66a00cdb4229bd8b7d20_s390x", "8Base-RHOSE-4.6:openshift4/ose-metering-presto@sha256:5ee61f34c2b93b177421cac8113fce5a224313baf2a3556117e398cd0ff98ccc_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-reporting-operator@sha256:9c98ed359166dc561c5263f6d17bf405337c0dab4b863f8d46717425821ce5b6_amd64", "8Base-RHOSE-4.6:openshift4/ose-multus-admission-controller@sha256:1f9b5cdad6b99d6600bd2cc8a84c1e437c8331f5dab751661346a3da5e4e4cd0_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-multus-admission-controller@sha256:692e5fbf1bfd423fcd070710827d250ba90f2a9b3a83d5733f5409623a97a279_s390x", "8Base-RHOSE-4.6:openshift4/ose-multus-admission-controller@sha256:92feaeb8763ece68147b522bfa8914bcd429e9825185b9b9c05247ad2857d03f_amd64", "8Base-RHOSE-4.6:openshift4/ose-multus-cni@sha256:575315a7ef56d3dd79cc3168e2da0402c26513fa52f9fb58419926d49d1acab7_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-multus-cni@sha256:8f4882cff3c2f9521215eac681c5abda42876e3e955431c1387fb457940b8344_amd64", "8Base-RHOSE-4.6:openshift4/ose-multus-cni@sha256:f5fcb42944c53576b6de1ef5ef0bfb80b897436da0ceeafa479f60de970f3d90_s390x", "8Base-RHOSE-4.6:openshift4/ose-multus-route-override-cni-rhel8@sha256:2aa932d65ba26e1b3d43f2f6dfd449340d8af58e7e17bc760eff377b3fbad3e9_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-multus-route-override-cni-rhel8@sha256:71051bdf1b96c953fc1dfd48359915bf5c027613de6f5e2fa8adeea8d3dda311_amd64", "8Base-RHOSE-4.6:openshift4/ose-multus-route-override-cni-rhel8@sha256:f149203f2c9f3234af24a36fecc268db4cc24bdf88f03873ede0133b518c5352_s390x", "8Base-RHOSE-4.6:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:09bb788108857b012667b33f6425c020c23d709d31290d2bb7a38bdca784e6eb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:438853b35d2b83ede099cdc3a99af125831af40f7eb25fed9bf2dcaaa73f4142_s390x", "8Base-RHOSE-4.6:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:6bada08687c20afe316c1f8cf76f001f31bedae317f256f3df3affaa5d0dc25e_amd64", "8Base-RHOSE-4.6:openshift4/ose-network-metrics-daemon-rhel8@sha256:b266b64b19c9cec6c90d3f44ad0f91a25047096de100a3d473d6ce4dbc538b31_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-network-metrics-daemon-rhel8@sha256:cf565b2fab365e027962a25a8cffb41aa35cb5a00d001e081d53c7fed5a0c54b_amd64", "8Base-RHOSE-4.6:openshift4/ose-network-metrics-daemon-rhel8@sha256:e14c842685cd54d9ceb6430ef19264e31b0dd7427d35ff91cf7adb22588ca2b6_s390x", "8Base-RHOSE-4.6:openshift4/ose-oauth-apiserver-rhel8@sha256:65206861218064576dc092040e9c24b0393b8a07502e351f513400f187f38cc7_amd64", "8Base-RHOSE-4.6:openshift4/ose-oauth-apiserver-rhel8@sha256:818978073b5cbc15db861658c5507fad09a8a23e7de9ced6193a62add25bfa77_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-oauth-apiserver-rhel8@sha256:df287b066257b1e807668129d3f6cfc37b1606f9f9b5277a5d4faa9a2541e6e5_s390x", "8Base-RHOSE-4.6:openshift4/ose-oauth-proxy@sha256:12b11e2000b42ce1aaa228d9c1f4c9177395add2fa43835e667b7fc9007e40e6_amd64", "8Base-RHOSE-4.6:openshift4/ose-oauth-proxy@sha256:9f7135ccec32280c59a06bb10ef65362c36b049c199dff62fbe44a3fcf30531e_s390x", "8Base-RHOSE-4.6:openshift4/ose-oauth-proxy@sha256:c2d130162e860838ec639d20e45a7035b8c32abee4e553cadee5337b583f1227_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-openshift-apiserver-rhel8@sha256:12720291bb0b3f1383b1ebb177fc3bae30e88eb649a15646192f4109f38b0523_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-openshift-apiserver-rhel8@sha256:7584014b0cb8cb2c5a09b909c79f2f8ad6e49854bcfabf72e96a22330bcf6f56_amd64", "8Base-RHOSE-4.6:openshift4/ose-openshift-apiserver-rhel8@sha256:9fef759bac42047c95178369ef654c00bf95f537265763c42b08b03fbbc894f3_s390x", "8Base-RHOSE-4.6:openshift4/ose-openshift-controller-manager-rhel8@sha256:70d12c47a7325ff21f28dce89b3a4669e18f3616851b9938059d073a60bd9bba_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-openshift-controller-manager-rhel8@sha256:cd2d195fdf3e6fa112b69de3c9fdcd933b56f24449685ccbffd341798bfe2128_s390x", "8Base-RHOSE-4.6:openshift4/ose-openshift-controller-manager-rhel8@sha256:dc6a6a1d4a6b2af67421561e53d1af1d40c99ae72de69f4c3cc390d447f12269_amd64", "8Base-RHOSE-4.6:openshift4/ose-operator-lifecycle-manager@sha256:4103b9efd7738c90c2f3cc9fc51b8ef5bfb3b44c11c8a6b75aa8d9624b6e1ca9_s390x", "8Base-RHOSE-4.6:openshift4/ose-operator-lifecycle-manager@sha256:ae6a5decd040a6b3adfa074d3211ab92a36b77b2d849962d9a678e1c2c5ef5c1_amd64", "8Base-RHOSE-4.6:openshift4/ose-operator-lifecycle-manager@sha256:fee69b61720b1da6e8b9ae1a8d8eb7e5d320cb0aa4780753ff1ff0cea898ad34_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-operator-marketplace@sha256:01626d98c80e44e0cd3a522ad019eb236e39c30b0dfff0ac5a6fa98686159286_amd64", "8Base-RHOSE-4.6:openshift4/ose-operator-marketplace@sha256:074d537eaec94a9036b80aa532c7af708387590643e0bbfd588e2ae0f48b3b61_s390x", "8Base-RHOSE-4.6:openshift4/ose-operator-marketplace@sha256:9fde1473f9638dfbb874edd583ba62338ad0c448d6e67d07e2c58deb9b967ba6_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-operator-registry@sha256:2f25f264fcead905730117c57a7ab412deeefe86de46ae50ab275aa6eaaa5b6f_s390x", "8Base-RHOSE-4.6:openshift4/ose-operator-registry@sha256:611928fa6488da3595ab5fe2f9c4ae3f7b6ae733a5230596f41d78d9f962a701_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-operator-registry@sha256:cf4f2d5c38d111332a5b5c34bb849af1dbb9454a7fdaeb948eebcaeaf54e750a_amd64", "8Base-RHOSE-4.6:openshift4/ose-prometheus@sha256:167af95fa836ca3261e8c42bdce1350ce108878026ff24f0f9b977f092a75c14_s390x", "8Base-RHOSE-4.6:openshift4/ose-prometheus@sha256:3d0361f380abf5252b1b640e3ceaaab8274e2af8cdb605b20b513a1a44b3a4dc_amd64", "8Base-RHOSE-4.6:openshift4/ose-prometheus@sha256:58985a62b8c03775daf07ac34b4eb388a8580764e02e81161a417d0317068626_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:03e79580c44127b674e26ed7e862af0455bcc24cf57dc7b89521abbc767a2987_s390x", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:51be85895ecc556a9c20f375c474c124d0f223ad389e32b92bb01d76b7a637d9_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:c52aecac9bafd116fa4d396fa33063531032ceefa0f5dff840924f2eeb97b885_amd64", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:26a3222b3ea873a0058d9051dd4eed5fb854d9ec55b1abbe60be3bd62369ca9e_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:351c87d233640b37cabfb501815dc984531d9a40136579c01284f510da50a225_amd64", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:6d0680d08dc677257d2cc1e3b2567b37e9897b9545ec8f787519898481087c93_s390x", "8Base-RHOSE-4.6:openshift4/ose-service-ca-operator@sha256:357e35286fd26fed015c03a9c451f6fdcf61cf0821d959025e7f800e7c533f29_amd64", "8Base-RHOSE-4.6:openshift4/ose-service-ca-operator@sha256:5069cdbbdbf1df8fdabad40eb4a9e5d42c7f3d819a1c5b79f61bdb06af5f9972_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-service-ca-operator@sha256:690701d72b67b77031d9f7c324a809020aa3bfe0f4e79f9836d6f94b27b4076f_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:2c31cab007643542acb715e54fd018124ede6bec6f2bfe1fa6836942674dd97d_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:86e6c11baa3e622bf7bb86303c8974234cadea61d43648af0073bfe946d834aa_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:b2d25652042ba5704e02f8282d7f118d176908f30a2ebe83ac471d3a4daf96ea_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:5670a38e6f6c57cdee99fcf3d6cde967d130b9ef291971375f83cda4636468cb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:73364cccb4895f5627eca48c040f741028853bbed89676e81f9a682fb7a02ebe_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:ac4af55c3b49b6239d4230791fa6b3e9158915511c504150543678f4316753fa_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:00e74b3ea8c217f688c8970c8842023b5a7e79fc1efa7a76b20058a6ccdf77f4_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:c9dc26bf9cdc0e39af7fe9053c6beed6c6bca081c1148232640f9dca05e22b76_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:fea1077d7f1a8cdf3bde0e7d81a9626e3ab982efc32f2afae1449cd7e038765e_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:637c806260d93ce47cd67920c88ec3a7b4097749496e8b65adcc3575efe3a89c_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:836bd487919e6739ee0f640a553b22129a833f1528bd03b5db728a58216628b4_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:e9f4193a25cc3aef17780bbb1a2f54b31d57e34e01c59fb58ced2443c372278f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-tests@sha256:309209d2962c3eda51bef2d30954d17aaa70e3337ecb6819ec2a4415bfb041c6_s390x", "8Base-RHOSE-4.6:openshift4/ose-tests@sha256:712f5587b13f4073a0a7453d3a641de37fee98d9c64c3f4137668a8437455655_amd64", "8Base-RHOSE-4.6:openshift4/ose-tests@sha256:75e72530f98984cef463c116ec4144dd249ae27fb58eb70038961b7e811cf843_ppc64le" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-0169" }, { "category": "external", "summary": "RHBZ#907589", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=907589" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-0169", "url": "https://www.cve.org/CVERecord?id=CVE-2013-0169" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-0169", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-0169" }, { "category": "external", "summary": "http://www.isg.rhul.ac.uk/tls/", "url": "http://www.isg.rhul.ac.uk/tls/" }, { "category": "external", "summary": "http://www.openssl.org/news/secadv_20130205.txt", "url": "http://www.openssl.org/news/secadv_20130205.txt" }, { "category": "external", "summary": "https://polarssl.org/tech-updates/releases/polarssl-1.2.5-released", "url": "https://polarssl.org/tech-updates/releases/polarssl-1.2.5-released" } ], "release_date": "2013-02-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-10-27T16:22:20+00:00", "details": "For OpenShift Container Platform 4.6 see the following documentation, which\nwill be updated shortly for this release, for important instructions on how\nto upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.6/release_notes/ocp-4-6-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.6/updating/updating-cluster-cli.html.", "product_ids": [ "8Base-RHOSE-4.6:openshift4/ose-kube-rbac-proxy@sha256:a83f489e6dfed3eb6ce278d258b38495fdc2aa859479cbc650f39ff9bcd20d5a_s390x", "8Base-RHOSE-4.6:openshift4/ose-kube-rbac-proxy@sha256:c2d3f4a903bdbec0886b75307a245fc7026c6d565fa84d8f3cb4045d98e73807_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-kube-rbac-proxy@sha256:c75977f28becdf4f7065cfa37233464dd31208b1767e620c4f19658f53f8ff8c_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:4298" }, { "category": "workaround", "details": "On OpenShift Container Platform 3.11 it\u0027s possible to edit the list of cipher suites offered by the router when performing \u0027edge\u0027, or \u0027re-encrypt\u0027 TLS modes. Please follow the documentation [1], and [2] to remove the vulnerable CBC ciphers use the modern, or intermediate cipher suites outlined by Mozilla instead [3]. In \u0027passthrough\u0027 mode TLS termination occurs in the application so that is another way to mitigate the vulnerability.\n[1] https://docs.openshift.com/container-platform/3.11/install_config/router/customized_haproxy_router.html#obtaining-router-configuration-template\n[2] https://docs.openshift.com/container-platform/3.11/install_config/router/customized_haproxy_router.html#using-configmap-replace-template\n[3] https://wiki.mozilla.org/Security/Server_Side_TLS", "product_ids": [ "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:0aae0e57468c16c89ba38972c604c99407b5fb4001fc33adf5222ee79b4de18e_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:1e7051812f5c4e98573a0281d152ebb0500908b89610fc3e122c7184f6ba9707_s390x", "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:b21597cc50e964c01ba1b1d7f14e5a548f072c499c4a0cfd6ec76d33c24064a6_amd64", "8Base-RHOSE-4.6:openshift4/ose-aws-machine-controllers@sha256:b7dc5f4101a8cb88c20d853908982258cab77bb0ac391e965b50b15648ddd854_amd64", "8Base-RHOSE-4.6:openshift4/ose-azure-machine-controllers@sha256:9ef5deb841f1f4a8680f91ebb21952f0eaabf500f4523d891c075b69769ec769_amd64", "8Base-RHOSE-4.6:openshift4/ose-baremetal-machine-controllers@sha256:6eb0b79a701665269ff5282556fef9dbae69888bcda354c8013479d4d91aa278_amd64", "8Base-RHOSE-4.6:openshift4/ose-baremetal-machine-controllers@sha256:7def5b35d9c17a603850f7a849cf7d7c5f2ac6295d4ee93e4fb8967c7b669dea_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-baremetal-machine-controllers@sha256:ea1d6a692315d3606fdddd4f007c0730a02387c58e42e001fff4bb0d243bdc47_s390x", "8Base-RHOSE-4.6:openshift4/ose-baremetal-rhel8-operator@sha256:3c9a9d63e4e6746ced1adf0d47fd49d7afac791b4a19e21001a6d7d5dbac12b7_amd64", "8Base-RHOSE-4.6:openshift4/ose-baremetal-rhel8-operator@sha256:c75cbb438a59618cfa3737fae7849968603db3ae0a81bb1aa6f0afd993a35f7f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-baremetal-rhel8-operator@sha256:d36addc7528c70b29e838c7059dbf9c3d657067c74bac125aa1ed96e15d85df0_s390x", "8Base-RHOSE-4.6:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:0a851f6be3d3ab94ad12a684d40c7c718065d7292fcfe5cfeb8453fc18c64afb_amd64", "8Base-RHOSE-4.6:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:1806feb5739d3bbdb47557710feab7ec67670262e34abdab407dff7a801465a6_s390x", "8Base-RHOSE-4.6:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:6ca7fd5129d26fae6d255dec6b59fad8c9c2c3699d6858489652d3b86716f38d_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cli-artifacts@sha256:238737a8faf926dc92db7ffcc7b330f9cb42337b27d575b758ee354817b04a8d_s390x", "8Base-RHOSE-4.6:openshift4/ose-cli-artifacts@sha256:79978a34d1ab3b0ed1ad2c93c09bcb2fcdd1806b35e48a53c99d106347e1a59d_amd64", "8Base-RHOSE-4.6:openshift4/ose-cli-artifacts@sha256:cf02fa6cb215062ffb808b186b99ff648014ac4165aceb8d4acfc7ae68d719ae_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cli@sha256:6aa4bb97adf2142b0e74ccae7fd3661ada73cbaac803b86bb8712261e916d66d_amd64", "8Base-RHOSE-4.6:openshift4/ose-cli@sha256:96db162a92cad3a1d63053c28d9b6dbfeba04f61cd98b49f4e77b4a7ab692c72_s390x", "8Base-RHOSE-4.6:openshift4/ose-cli@sha256:f78645fac859399ae479950117b10371194c37789aa16564d8c7009b670da9c3_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cloud-credential-operator@sha256:5e591cab19b41c7ea26eab6056cd518f6d64b59e8051978de927b1b984abfb1d_amd64", "8Base-RHOSE-4.6:openshift4/ose-cloud-credential-operator@sha256:b0d756bd44dc48ab4033be3347bb95fcc78fc4b81482e94a1e5863cdba78365e_s390x", "8Base-RHOSE-4.6:openshift4/ose-cloud-credential-operator@sha256:df4b329c90e13c0374cfad8326f52894d7642cdf5c45dd3a7b951e385e344aa0_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-authentication-operator@sha256:059f0179c0528c6234dbdca7e70fe779cf37be5121f458dd045d2e9662192f06_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-authentication-operator@sha256:0fb6eb7dcd8551e512cd24c521877d27683d7a03734ffd8626a6a97622726fa4_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-authentication-operator@sha256:ab01309a2cc887d5c37d2138eb54412e318762e7a8b4750d6708decce9ce4336_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler-operator@sha256:7a07115b0d49b21dbc71acc6030be2bdb20446cb03ef3db67189a9738ba2be53_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler-operator@sha256:b8056a4eabddb3a0a0c6b9c94127d517f14bc2319b717157268a05ce35e726d8_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler-operator@sha256:f18151bf70434e1841ed8182c42e819e92e3d1ad3bbd269c667be8b74ff78444_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler@sha256:397b2bd57800b98a45420cc417928f1adac06fa74590315f5c921d2d7a8eea98_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler@sha256:51b08f319750810ef474b210dae72b0faba34b02e635deb1bae84a63bec67db4_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler@sha256:532d3fba25db7a456fb512e0b5f88ded944cef9b621286811354776a5cf3a76f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:0665b650e91e5b7a531d6c18c7aca9c2002940fd0b7f629f2a0a14e38a378aa1_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:1359e2cd3f9e2ee2f7541e61442c87ea1e6e9ee706cf3d22bd9f86002bc336bc_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:4bb1871bb4a2bfd45f7cfc0f1431a9211b5ab0267cabb57a0c6e55cfe2819f18_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-config-operator@sha256:25197b2709c0691c28424c9b07e505a71d13bf481e18bc42636cc84ee8fef033_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-config-operator@sha256:a5fac7386f36b6734f6c287384be3224a695599daaea8b4de5423a3ffc98a668_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-config-operator@sha256:cfb0348eec3f6693cd1daff8f19a37701d44d726ad665219e3f1843893ba6ec4_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:13114a3f1cdcc0a1f50472218667e7c9e4e779fa57194df0a8c876cb44a0575a_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:6ca671c810426b8c4f13dd0c7ac19639f9f265b952b8feb5a828e59fab785335_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:c1c47d190856629d15c7ba0407a90829e45e2972629174be1501cf7c11a37d9b_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-dns-operator@sha256:60927cf0a4fb6fc5de51c886dec5c80691a68ac4e7214de5e0dbf17a307bc712_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-dns-operator@sha256:97733d92430934968cd2ccf37745d5e5f574b4cab54adbc04adb02a5ddbb8986_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-dns-operator@sha256:afdf0a3b426ac1c03df52e88a2b884f0714e54a1a03f33091954441a05a7f6b9_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-etcd-rhel8-operator@sha256:1ad85195e1a180698fe4b8df82e3d72075efb256b53f593d13e29faaf7f3e15a_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-etcd-rhel8-operator@sha256:4c0a4a1890af3d0e5d06a67a7264bf18c5461fed5bee0da918dc9eb66c518f32_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-etcd-rhel8-operator@sha256:768bc22faab47545e468a2b020c6b2efa7d1bff51372faa152fc690908695798_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-image-registry-operator@sha256:6c72bd0bbcd41c1bb6f322733038eae0f99c64df9d2bbd8261e228d3f6360f8c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-image-registry-operator@sha256:d7b48ca3dc3421758f8ffc6e224c768f19ca89988149ee0a8a232d0ed06912f2_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-image-registry-operator@sha256:e2b3f973bc5b9e55d2240a556c4648c921a3c8d3e12381757f1990a864208617_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-apiserver-operator@sha256:0e1cf504276c7ed8feb5dcc39d35bed1ddca82ec097c33a2867810e88957a1ef_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-apiserver-operator@sha256:4691dc29704c9cb06d2345894f1a8f074b58a0d208318c5218241388b0916e1b_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-apiserver-operator@sha256:aac8b92d2e49201c6335429ae69a026e47b145840012a973cad24d3331894cfc_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-controller-manager-operator@sha256:17ac2c4ac4828f606174a6cc2de2a070938f1b446cf602f7abe900e0c0d000a3_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-controller-manager-operator@sha256:298432cd96498ca19028ca2b57c9d188a7c80a0e81471fb28149a77ba39c22d5_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-controller-manager-operator@sha256:4289297f0b7ee7edf394348fd07e1fa1b3162655f2a2af2245e23af4b179e7f2_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:007ecb80d5aa3880868bfd2e110ba4ef6c5b3848fec92b81c97e6eed23dd90a0_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:333fee16f1f7f26f0b26e70d3a3cabaec834acba8ff45dc59ab40cb915612fdd_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:5ddcab5238330b6933b72b50b607edf0275dc3186cd4273b85120b6347975a33_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:007ecb80d5aa3880868bfd2e110ba4ef6c5b3848fec92b81c97e6eed23dd90a0_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:333fee16f1f7f26f0b26e70d3a3cabaec834acba8ff45dc59ab40cb915612fdd_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:5ddcab5238330b6933b72b50b607edf0275dc3186cd4273b85120b6347975a33_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-scheduler-operator@sha256:45586fd7a5cfd43ff546dbfb282a70a91eaf0f069f604230af958dc802832f89_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-scheduler-operator@sha256:bb4910c71732d1a04332265d032f44893c45c14dc821e1d20322124a7ae2da9d_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-scheduler-operator@sha256:f6ca09a43d7d78ee30c96d121b65ac2b9a75f21df0bf71d20cc2e7c0c58a8a4f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:dc563ffbc4d44a86a55129691cbd93a698edb11d6dc7d837a0f330dc7dc31246_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:e1443121180909bd59301b2006a49a48d985614fd3caa17fec746f8c4a7f3222_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:ee4abe53e80e561239e510a6f9999b4dc80b7b3fdc9848ab43d0bf8df24e815d_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-machine-approver@sha256:0d3aa7b3d666ba3b6d1874f07f6d76506ef3f40a18af6b100827bc9584c579b8_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-machine-approver@sha256:d29308cd61e1879328193a2f55c5ab706aa181306a35b690744ffff49be8ab40_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-machine-approver@sha256:f7b9278ef2fbe988f50e4bdeeea79d9373b55689d17b8c6d7c214429f5b3f9a0_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-apiserver-operator@sha256:2b3c51f2463848163072f00443c25c140660c8631d057e4e607263591fa3de3d_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-apiserver-operator@sha256:aa4f37543b45bc248db8d9bd2dc45b6e159a8869b044c2310f541afba15b2694_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-apiserver-operator@sha256:d3069550fd0872d634a5dfaeb623ad429fcd434429e619b9d88fe2f488fed17e_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:52fe949f7e3287bdb2aaf5206ed1f8cf73f11b176f804690c26e1edcc85d9145_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:53899d21a2e15159ccaabc6673a9653666920e87c3e710935b3b6d01c98e3ad4_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:c6b3aaaa38679b1d752ec09bd68c6d80a8911c74ec16d27c49de88ecb97823ee_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-policy-controller-rhel8@sha256:43fa47fc07c69998077c55c6d737a20e25a05662deef3ceb9d08d87859d3b471_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-policy-controller-rhel8@sha256:5a3d47013b37af8b9bba1fb77a120f2b6815da494f683f925da2715e93fcb13c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-policy-controller-rhel8@sha256:9b564f882e31f497f57a0d99d406d5231eb15e9a97f0b450c21bec2bac7ff033_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-samples-operator@sha256:47af165283b526c8206676eaddaa7b386011412d8287050da3ab53661877e2fd_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-samples-operator@sha256:75d00a00979b91262a92d5749511b4dead9c6088e3a34fcd4e6299abd6bc1e73_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-samples-operator@sha256:7f93199dcc01838f017030e0e8dd32d1d23fa268d25472e338e6843c8830d364_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-storage-operator@sha256:01250de496444bb624ec7b472ac9b0f7023809c88306a71c6ac87bb302f7dbe3_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-storage-operator@sha256:2c67820caa69a00626cef712ff476cb5c95e30f5065d82300ffbd464a1409e31_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-storage-operator@sha256:390fee60c00e8d30106f3992247b139117572d31dd5736e9014de6dfd55d5825_s390x", "8Base-RHOSE-4.6:openshift4/ose-console-operator@sha256:3f5ba7c017835bfca96da134b517cf1d82dbd7e463498396b1b2eb49e24ed19a_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-console-operator@sha256:a2a167f59783ca402118fe35ea5fefbf457e01b64836f8be3be6695aefd76d76_amd64", "8Base-RHOSE-4.6:openshift4/ose-console-operator@sha256:b28d263a07069a35e9fc8a80374577297238f318c50f0879b0981114df1678a4_s390x", "8Base-RHOSE-4.6:openshift4/ose-console@sha256:1691931fb37d997d0348862d615c434fe9b07da94937ba4fd3c6b6be9cddf226_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-console@sha256:1a11e257ec3255cda6b378b09f59701a93d50df2c6f031427472ad3bba77840d_s390x", "8Base-RHOSE-4.6:openshift4/ose-console@sha256:f52825e9905c926d399cd0b7afbb2b7d0370ae22da0416feac9131d555db0b98_amd64", "8Base-RHOSE-4.6:openshift4/ose-coredns@sha256:54fbeb744b82662fd38c0d301ebaad6ca8983707bc44db7235ead0fb7b95808f_amd64", "8Base-RHOSE-4.6:openshift4/ose-coredns@sha256:5b2fde9043203be83ac0a7fe9f0e732ceae0d3b3648a3abffc23b004a6fe2824_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-coredns@sha256:6534e528800d309db55a81d404c5760f73b871f6c4fe09da60a3a0374e36097e_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher-rhel8@sha256:82758fbc97d9da98f20eddcfb4a8bc279726b97da96263d4c165b404389cb553_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher-rhel8@sha256:bf2977762ac3ed255ebe85fe7d376fb45e5b197d6a2ee6b0042b43b6b511ec79_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher-rhel8@sha256:d2e2e6aed46ea40a71f9f0a6301ba2db38e74be54a5a5fe200f86b6b3c576948_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher@sha256:82758fbc97d9da98f20eddcfb4a8bc279726b97da96263d4c165b404389cb553_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher@sha256:bf2977762ac3ed255ebe85fe7d376fb45e5b197d6a2ee6b0042b43b6b511ec79_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher@sha256:d2e2e6aed46ea40a71f9f0a6301ba2db38e74be54a5a5fe200f86b6b3c576948_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner-rhel8@sha256:7620a40284c0e732b77836333d01205b0d768730923bd84b189baf9b2b1a90e5_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner-rhel8@sha256:9ead95cbe0804469edee5ad1dbe5129360cda64b3fad3093b1bbb38e0396319e_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner-rhel8@sha256:a96e2e4a62bca22da0b6903c9e20d7c776bd241f13accf51ede88965b232aca8_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner@sha256:7620a40284c0e732b77836333d01205b0d768730923bd84b189baf9b2b1a90e5_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner@sha256:9ead95cbe0804469edee5ad1dbe5129360cda64b3fad3093b1bbb38e0396319e_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner@sha256:a96e2e4a62bca22da0b6903c9e20d7c776bd241f13accf51ede88965b232aca8_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer-rhel8@sha256:12fe384de71c7621d9061f48afafeed3dc337679a66afd8d0a871e200295a1e5_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer-rhel8@sha256:cefadd1abf5dc481d509d7d562947c17bd50e97d338a25901875a25a5da6e45f_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer-rhel8@sha256:f1cf12a7cf6b47151b6209a411de8704022a5ee8ce6bf04ae4e01343e7a1767d_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer@sha256:12fe384de71c7621d9061f48afafeed3dc337679a66afd8d0a871e200295a1e5_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer@sha256:cefadd1abf5dc481d509d7d562947c17bd50e97d338a25901875a25a5da6e45f_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer@sha256:f1cf12a7cf6b47151b6209a411de8704022a5ee8ce6bf04ae4e01343e7a1767d_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter-rhel8@sha256:0531ff2ccf0ddea76e42cc9951470528bbd7def094884bc569f660376798f40a_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter-rhel8@sha256:2ac43ab29f1ae54b07cd6e241d30bdf871a39688aa50bc345a7b2bbd5ab03a7b_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter-rhel8@sha256:dc4d40d128ee3d346bc41b65cd26db9aea70a4a220a6ad42d8e34d19dc588a46_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter@sha256:0531ff2ccf0ddea76e42cc9951470528bbd7def094884bc569f660376798f40a_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter@sha256:2ac43ab29f1ae54b07cd6e241d30bdf871a39688aa50bc345a7b2bbd5ab03a7b_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter@sha256:dc4d40d128ee3d346bc41b65cd26db9aea70a4a220a6ad42d8e34d19dc588a46_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe-rhel8@sha256:1dcc413b621958f97dfbb3fc998a9e225ef155a80ffb151eb4694bf8370b383a_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe-rhel8@sha256:78e351661c480c8de80cfe2abe529d2186b06c231013dcf9918ef470725db10e_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe-rhel8@sha256:c29e70f4cb3f2c48655f9355655d166242bfec4fe69b3bf79f0ad884221b1ff0_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe@sha256:1dcc413b621958f97dfbb3fc998a9e225ef155a80ffb151eb4694bf8370b383a_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe@sha256:78e351661c480c8de80cfe2abe529d2186b06c231013dcf9918ef470725db10e_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe@sha256:c29e70f4cb3f2c48655f9355655d166242bfec4fe69b3bf79f0ad884221b1ff0_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:1f5150f4085ab4fbd08bc77b6153315b6cd62c1aa3703a41c66252e878d2e01f_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:6cdaecd5dd9df8fd74529be7fa5d8973daf6f4ea95be8acfb2f5ac97773ebe67_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:94792e69ee3b69ca5469daed1efda56f9c42a14021be4b9e4709fbdd2c12451c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar@sha256:1f5150f4085ab4fbd08bc77b6153315b6cd62c1aa3703a41c66252e878d2e01f_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar@sha256:6cdaecd5dd9df8fd74529be7fa5d8973daf6f4ea95be8acfb2f5ac97773ebe67_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar@sha256:94792e69ee3b69ca5469daed1efda56f9c42a14021be4b9e4709fbdd2c12451c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller-rhel8@sha256:7c210086c35b34c4da4f6efb95c53d65a8a09b2bc4495a454e8de2bb6b970196_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller-rhel8@sha256:ce56bba027392cd90d5807ec90e87de76b0a544ae9efd14f33e2362e0c5169de_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller-rhel8@sha256:cfe62d81269929501517e75a7d337f7d8fc78ac9a17665adebfef52a2024584d_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller@sha256:7c210086c35b34c4da4f6efb95c53d65a8a09b2bc4495a454e8de2bb6b970196_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller@sha256:ce56bba027392cd90d5807ec90e87de76b0a544ae9efd14f33e2362e0c5169de_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller@sha256:cfe62d81269929501517e75a7d337f7d8fc78ac9a17665adebfef52a2024584d_amd64", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:09922ec7ae160d64db09eb8544668bf63ac0f49da2eaf613f28505e1b7de0e3e_amd64", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:938544a404fb4cc42d8082ab8ff06ebf1dbf86a9686662be3913378651375caf_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:c1cdf309058dfdb8cf61df7769469c5b68d37ec1aa26587777a31a7540540b84_s390x", "8Base-RHOSE-4.6:openshift4/ose-docker-builder@sha256:2986a09ed686a571312bcb20d648baac46b422efa072f8b68eb41c7996e94610_amd64", "8Base-RHOSE-4.6:openshift4/ose-docker-builder@sha256:3f7fabb180fa8a457b57b31f0d1dda040f4ded543c067ac278f2af358bb572dc_s390x", "8Base-RHOSE-4.6:openshift4/ose-docker-builder@sha256:da86877ecdac64e75ea6a606a30a7daf2f68cb7404820b925bf7e636dafff70d_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-docker-registry@sha256:547595298ece82d090eff326fc2183ce3cc770b4fccb2066e9b53de709d9fd84_s390x", "8Base-RHOSE-4.6:openshift4/ose-docker-registry@sha256:61b3bd3f81fbe2a28a1cf61b9f6459d19995a8bed705230d66461fb1c2dbfabb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-docker-registry@sha256:f86db3170270fc635dff0d7f1ba6e79a8f45de7e1dcfa5621474d1f6e07352ec_amd64", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:46bbd064021e680af30614e11a71bb5c9d134d75bb42d8342f177abf6cddd50a_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:600650f9d071b2b05288bb65495179c281cfe2221ac8285460f5eebeae7393f4_amd64", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:99c1be5e668a1eca2bc1be366b78e6ee26aff424e13a54f23c43e9d22f9ae77f_s390x", "8Base-RHOSE-4.6:openshift4/ose-etcd@sha256:25ce82e8c5117ccfc7ca6edd84faeadfd72a4298dcb78bfc964e3f633f65837e_s390x", "8Base-RHOSE-4.6:openshift4/ose-etcd@sha256:a8214df42df962b965e3f4daad0b61932235e57241160861e503d84e38b775d5_amd64", "8Base-RHOSE-4.6:openshift4/ose-etcd@sha256:ed67f565a5d175686d5e73aedded98b8ecb7f0c7d631b6c204624ca6cde3d3a5_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-gcp-machine-controllers-rhel8@sha256:1a5551f9325b0b77e9289e3222ca71ed26056229d328f58aa2a894b715acdfee_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-gcp-machine-controllers-rhel8@sha256:af009062907bdf0c0ed59e40515e3576f9216b79fb2fe80e154d528d928d040f_amd64", "8Base-RHOSE-4.6:openshift4/ose-grafana@sha256:8248dec0d94b2928aa4d63a22973d9a8f8f173a1431b2ab4ad15fdfe80283d7c_amd64", "8Base-RHOSE-4.6:openshift4/ose-grafana@sha256:bdc7ce24fe3415b842383b724a7b047e57c0b4d9c6a337d7e37ec3a0240ae3aa_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-grafana@sha256:d5ada30dc820a3de1427f254c135a99ca536967468a2226460280762df0bfb51_s390x", "8Base-RHOSE-4.6:openshift4/ose-hyperkube@sha256:1b92afa99776b34acf3914be637b0b3f87183ea356e002374a346f743d0fbee9_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-hyperkube@sha256:30094a2d586aa282d85e14f1be19abec1c30ce431673377b0e1c12d83e6bac8c_amd64", "8Base-RHOSE-4.6:openshift4/ose-hyperkube@sha256:b40632149ed909c2e31a17a02a3be398dafe0a4a98155ed32ba26e325d59bd6f_s390x", "8Base-RHOSE-4.6:openshift4/ose-installer@sha256:1cb288910131721f331cdcc9becdaf80079f5fa9463d2542dbb3486b8c24aeb2_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-installer@sha256:3f206c2ca0472d318ed03d164c7c1502796974da881136060677154bc5432415_amd64", "8Base-RHOSE-4.6:openshift4/ose-installer@sha256:9ed644315d09cb234ef7d2c320d90320f90acab4e7cd02b1edecd1dd70803b27_s390x", "8Base-RHOSE-4.6:openshift4/ose-kube-rbac-proxy@sha256:a83f489e6dfed3eb6ce278d258b38495fdc2aa859479cbc650f39ff9bcd20d5a_s390x", "8Base-RHOSE-4.6:openshift4/ose-kube-rbac-proxy@sha256:c2d3f4a903bdbec0886b75307a245fc7026c6d565fa84d8f3cb4045d98e73807_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-kube-rbac-proxy@sha256:c75977f28becdf4f7065cfa37233464dd31208b1767e620c4f19658f53f8ff8c_amd64", "8Base-RHOSE-4.6:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:4f083e19d266d8f4ad99291611a6be61a386baf3fa6c3c91a870e36ce78f224f_s390x", "8Base-RHOSE-4.6:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:a1aaf99f2ed745c5353d9fc715fa8e9111f42165e3012fad73640c438ba6aa6f_amd64", "8Base-RHOSE-4.6:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:db37cb205d439f2f41460c1a999e5a1658d5d4c712da205d1bfc541ed6c8802b_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:2bac48ef1a315044b613748bc658d1c845ab1abea39532e09d3889eb7953de48_s390x", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:38b6fc60b4f2523ba62d608bde564e33a997ec95061d1cb5ef7d4eab33e811a7_amd64", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:4a46e3747dc06988cd1829a7894c8659fee871f8748169642427b736e13449a8_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:0b9d098e883a6cb424d53adfd20dabbc69166b1469711c335761582853556f7f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:ca154447f53eacc9e75593f387332ed678955f0c765a48a86a7416db487c6327_s390x", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:d0383d0a12c1e466fd174b88794d7c711d7f83825ec0a865b6e7cdf7b996e2ee_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:29e4182964e31acb6a337f79f4c498f17af512c53275e326f5d93e99cb7f52e7_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:50ea07b9c9d7133070d2b6a00b0bbe36a516339b5f0b5bb3209414e00ba90c4c_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:f1d35f3cbac7daf880e610e4a5c74d3f02a5bf6b5390a025b2052cd5aeb5ac34_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-machine-config-operator@sha256:7ff6f0b05fe8745da0f05859a1b47963fbde2fedcc2c1ff62a58ab328cd3e5a4_s390x", "8Base-RHOSE-4.6:openshift4/ose-machine-config-operator@sha256:8923050603588c27d79b33b371afb651288470d5cdeb14f8e10249bca1a1c461_amd64", "8Base-RHOSE-4.6:openshift4/ose-machine-config-operator@sha256:8ba570265280d760cf6e054cc57ebce8a4d23cf0a4a6ea907d30ab20b1403bc6_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-mdns-publisher-rhel8@sha256:1feb5f55be6515748434e85d964b598e23713052178b9f20ecb8ec90622dfa92_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-mdns-publisher-rhel8@sha256:6792231e4d68c0ecb99fb6a6b84ac440bdb7b39a6ac2e6301e2ef1e7a42bf49b_amd64", "8Base-RHOSE-4.6:openshift4/ose-mdns-publisher-rhel8@sha256:8715ccc988da9ae0b87a968f3446126d40285253cabc66a00cdb4229bd8b7d20_s390x", "8Base-RHOSE-4.6:openshift4/ose-metering-presto@sha256:5ee61f34c2b93b177421cac8113fce5a224313baf2a3556117e398cd0ff98ccc_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-reporting-operator@sha256:9c98ed359166dc561c5263f6d17bf405337c0dab4b863f8d46717425821ce5b6_amd64", "8Base-RHOSE-4.6:openshift4/ose-multus-admission-controller@sha256:1f9b5cdad6b99d6600bd2cc8a84c1e437c8331f5dab751661346a3da5e4e4cd0_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-multus-admission-controller@sha256:692e5fbf1bfd423fcd070710827d250ba90f2a9b3a83d5733f5409623a97a279_s390x", "8Base-RHOSE-4.6:openshift4/ose-multus-admission-controller@sha256:92feaeb8763ece68147b522bfa8914bcd429e9825185b9b9c05247ad2857d03f_amd64", "8Base-RHOSE-4.6:openshift4/ose-multus-cni@sha256:575315a7ef56d3dd79cc3168e2da0402c26513fa52f9fb58419926d49d1acab7_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-multus-cni@sha256:8f4882cff3c2f9521215eac681c5abda42876e3e955431c1387fb457940b8344_amd64", "8Base-RHOSE-4.6:openshift4/ose-multus-cni@sha256:f5fcb42944c53576b6de1ef5ef0bfb80b897436da0ceeafa479f60de970f3d90_s390x", "8Base-RHOSE-4.6:openshift4/ose-multus-route-override-cni-rhel8@sha256:2aa932d65ba26e1b3d43f2f6dfd449340d8af58e7e17bc760eff377b3fbad3e9_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-multus-route-override-cni-rhel8@sha256:71051bdf1b96c953fc1dfd48359915bf5c027613de6f5e2fa8adeea8d3dda311_amd64", "8Base-RHOSE-4.6:openshift4/ose-multus-route-override-cni-rhel8@sha256:f149203f2c9f3234af24a36fecc268db4cc24bdf88f03873ede0133b518c5352_s390x", "8Base-RHOSE-4.6:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:09bb788108857b012667b33f6425c020c23d709d31290d2bb7a38bdca784e6eb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:438853b35d2b83ede099cdc3a99af125831af40f7eb25fed9bf2dcaaa73f4142_s390x", "8Base-RHOSE-4.6:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:6bada08687c20afe316c1f8cf76f001f31bedae317f256f3df3affaa5d0dc25e_amd64", "8Base-RHOSE-4.6:openshift4/ose-network-metrics-daemon-rhel8@sha256:b266b64b19c9cec6c90d3f44ad0f91a25047096de100a3d473d6ce4dbc538b31_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-network-metrics-daemon-rhel8@sha256:cf565b2fab365e027962a25a8cffb41aa35cb5a00d001e081d53c7fed5a0c54b_amd64", "8Base-RHOSE-4.6:openshift4/ose-network-metrics-daemon-rhel8@sha256:e14c842685cd54d9ceb6430ef19264e31b0dd7427d35ff91cf7adb22588ca2b6_s390x", "8Base-RHOSE-4.6:openshift4/ose-oauth-apiserver-rhel8@sha256:65206861218064576dc092040e9c24b0393b8a07502e351f513400f187f38cc7_amd64", "8Base-RHOSE-4.6:openshift4/ose-oauth-apiserver-rhel8@sha256:818978073b5cbc15db861658c5507fad09a8a23e7de9ced6193a62add25bfa77_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-oauth-apiserver-rhel8@sha256:df287b066257b1e807668129d3f6cfc37b1606f9f9b5277a5d4faa9a2541e6e5_s390x", "8Base-RHOSE-4.6:openshift4/ose-oauth-proxy@sha256:12b11e2000b42ce1aaa228d9c1f4c9177395add2fa43835e667b7fc9007e40e6_amd64", "8Base-RHOSE-4.6:openshift4/ose-oauth-proxy@sha256:9f7135ccec32280c59a06bb10ef65362c36b049c199dff62fbe44a3fcf30531e_s390x", "8Base-RHOSE-4.6:openshift4/ose-oauth-proxy@sha256:c2d130162e860838ec639d20e45a7035b8c32abee4e553cadee5337b583f1227_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-openshift-apiserver-rhel8@sha256:12720291bb0b3f1383b1ebb177fc3bae30e88eb649a15646192f4109f38b0523_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-openshift-apiserver-rhel8@sha256:7584014b0cb8cb2c5a09b909c79f2f8ad6e49854bcfabf72e96a22330bcf6f56_amd64", "8Base-RHOSE-4.6:openshift4/ose-openshift-apiserver-rhel8@sha256:9fef759bac42047c95178369ef654c00bf95f537265763c42b08b03fbbc894f3_s390x", "8Base-RHOSE-4.6:openshift4/ose-openshift-controller-manager-rhel8@sha256:70d12c47a7325ff21f28dce89b3a4669e18f3616851b9938059d073a60bd9bba_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-openshift-controller-manager-rhel8@sha256:cd2d195fdf3e6fa112b69de3c9fdcd933b56f24449685ccbffd341798bfe2128_s390x", "8Base-RHOSE-4.6:openshift4/ose-openshift-controller-manager-rhel8@sha256:dc6a6a1d4a6b2af67421561e53d1af1d40c99ae72de69f4c3cc390d447f12269_amd64", "8Base-RHOSE-4.6:openshift4/ose-operator-lifecycle-manager@sha256:4103b9efd7738c90c2f3cc9fc51b8ef5bfb3b44c11c8a6b75aa8d9624b6e1ca9_s390x", "8Base-RHOSE-4.6:openshift4/ose-operator-lifecycle-manager@sha256:ae6a5decd040a6b3adfa074d3211ab92a36b77b2d849962d9a678e1c2c5ef5c1_amd64", "8Base-RHOSE-4.6:openshift4/ose-operator-lifecycle-manager@sha256:fee69b61720b1da6e8b9ae1a8d8eb7e5d320cb0aa4780753ff1ff0cea898ad34_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-operator-marketplace@sha256:01626d98c80e44e0cd3a522ad019eb236e39c30b0dfff0ac5a6fa98686159286_amd64", "8Base-RHOSE-4.6:openshift4/ose-operator-marketplace@sha256:074d537eaec94a9036b80aa532c7af708387590643e0bbfd588e2ae0f48b3b61_s390x", "8Base-RHOSE-4.6:openshift4/ose-operator-marketplace@sha256:9fde1473f9638dfbb874edd583ba62338ad0c448d6e67d07e2c58deb9b967ba6_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-operator-registry@sha256:2f25f264fcead905730117c57a7ab412deeefe86de46ae50ab275aa6eaaa5b6f_s390x", "8Base-RHOSE-4.6:openshift4/ose-operator-registry@sha256:611928fa6488da3595ab5fe2f9c4ae3f7b6ae733a5230596f41d78d9f962a701_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-operator-registry@sha256:cf4f2d5c38d111332a5b5c34bb849af1dbb9454a7fdaeb948eebcaeaf54e750a_amd64", "8Base-RHOSE-4.6:openshift4/ose-prometheus@sha256:167af95fa836ca3261e8c42bdce1350ce108878026ff24f0f9b977f092a75c14_s390x", "8Base-RHOSE-4.6:openshift4/ose-prometheus@sha256:3d0361f380abf5252b1b640e3ceaaab8274e2af8cdb605b20b513a1a44b3a4dc_amd64", "8Base-RHOSE-4.6:openshift4/ose-prometheus@sha256:58985a62b8c03775daf07ac34b4eb388a8580764e02e81161a417d0317068626_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:03e79580c44127b674e26ed7e862af0455bcc24cf57dc7b89521abbc767a2987_s390x", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:51be85895ecc556a9c20f375c474c124d0f223ad389e32b92bb01d76b7a637d9_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:c52aecac9bafd116fa4d396fa33063531032ceefa0f5dff840924f2eeb97b885_amd64", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:26a3222b3ea873a0058d9051dd4eed5fb854d9ec55b1abbe60be3bd62369ca9e_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:351c87d233640b37cabfb501815dc984531d9a40136579c01284f510da50a225_amd64", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:6d0680d08dc677257d2cc1e3b2567b37e9897b9545ec8f787519898481087c93_s390x", "8Base-RHOSE-4.6:openshift4/ose-service-ca-operator@sha256:357e35286fd26fed015c03a9c451f6fdcf61cf0821d959025e7f800e7c533f29_amd64", "8Base-RHOSE-4.6:openshift4/ose-service-ca-operator@sha256:5069cdbbdbf1df8fdabad40eb4a9e5d42c7f3d819a1c5b79f61bdb06af5f9972_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-service-ca-operator@sha256:690701d72b67b77031d9f7c324a809020aa3bfe0f4e79f9836d6f94b27b4076f_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:2c31cab007643542acb715e54fd018124ede6bec6f2bfe1fa6836942674dd97d_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:86e6c11baa3e622bf7bb86303c8974234cadea61d43648af0073bfe946d834aa_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:b2d25652042ba5704e02f8282d7f118d176908f30a2ebe83ac471d3a4daf96ea_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:5670a38e6f6c57cdee99fcf3d6cde967d130b9ef291971375f83cda4636468cb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:73364cccb4895f5627eca48c040f741028853bbed89676e81f9a682fb7a02ebe_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:ac4af55c3b49b6239d4230791fa6b3e9158915511c504150543678f4316753fa_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:00e74b3ea8c217f688c8970c8842023b5a7e79fc1efa7a76b20058a6ccdf77f4_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:c9dc26bf9cdc0e39af7fe9053c6beed6c6bca081c1148232640f9dca05e22b76_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:fea1077d7f1a8cdf3bde0e7d81a9626e3ab982efc32f2afae1449cd7e038765e_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:637c806260d93ce47cd67920c88ec3a7b4097749496e8b65adcc3575efe3a89c_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:836bd487919e6739ee0f640a553b22129a833f1528bd03b5db728a58216628b4_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:e9f4193a25cc3aef17780bbb1a2f54b31d57e34e01c59fb58ced2443c372278f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-tests@sha256:309209d2962c3eda51bef2d30954d17aaa70e3337ecb6819ec2a4415bfb041c6_s390x", "8Base-RHOSE-4.6:openshift4/ose-tests@sha256:712f5587b13f4073a0a7453d3a641de37fee98d9c64c3f4137668a8437455655_amd64", "8Base-RHOSE-4.6:openshift4/ose-tests@sha256:75e72530f98984cef463c116ec4144dd249ae27fb58eb70038961b7e811cf843_ppc64le" ] } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "8Base-RHOSE-4.6:openshift4/ose-kube-rbac-proxy@sha256:a83f489e6dfed3eb6ce278d258b38495fdc2aa859479cbc650f39ff9bcd20d5a_s390x", "8Base-RHOSE-4.6:openshift4/ose-kube-rbac-proxy@sha256:c2d3f4a903bdbec0886b75307a245fc7026c6d565fa84d8f3cb4045d98e73807_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-kube-rbac-proxy@sha256:c75977f28becdf4f7065cfa37233464dd31208b1767e620c4f19658f53f8ff8c_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "SSL/TLS: CBC padding timing attack (lucky-13)" }, { "cve": "CVE-2018-18624", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "discovery_date": "2020-06-24T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:0aae0e57468c16c89ba38972c604c99407b5fb4001fc33adf5222ee79b4de18e_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:1e7051812f5c4e98573a0281d152ebb0500908b89610fc3e122c7184f6ba9707_s390x", "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:b21597cc50e964c01ba1b1d7f14e5a548f072c499c4a0cfd6ec76d33c24064a6_amd64", "8Base-RHOSE-4.6:openshift4/ose-aws-machine-controllers@sha256:b7dc5f4101a8cb88c20d853908982258cab77bb0ac391e965b50b15648ddd854_amd64", "8Base-RHOSE-4.6:openshift4/ose-azure-machine-controllers@sha256:9ef5deb841f1f4a8680f91ebb21952f0eaabf500f4523d891c075b69769ec769_amd64", "8Base-RHOSE-4.6:openshift4/ose-baremetal-machine-controllers@sha256:6eb0b79a701665269ff5282556fef9dbae69888bcda354c8013479d4d91aa278_amd64", "8Base-RHOSE-4.6:openshift4/ose-baremetal-machine-controllers@sha256:7def5b35d9c17a603850f7a849cf7d7c5f2ac6295d4ee93e4fb8967c7b669dea_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-baremetal-machine-controllers@sha256:ea1d6a692315d3606fdddd4f007c0730a02387c58e42e001fff4bb0d243bdc47_s390x", "8Base-RHOSE-4.6:openshift4/ose-baremetal-rhel8-operator@sha256:3c9a9d63e4e6746ced1adf0d47fd49d7afac791b4a19e21001a6d7d5dbac12b7_amd64", "8Base-RHOSE-4.6:openshift4/ose-baremetal-rhel8-operator@sha256:c75cbb438a59618cfa3737fae7849968603db3ae0a81bb1aa6f0afd993a35f7f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-baremetal-rhel8-operator@sha256:d36addc7528c70b29e838c7059dbf9c3d657067c74bac125aa1ed96e15d85df0_s390x", "8Base-RHOSE-4.6:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:0a851f6be3d3ab94ad12a684d40c7c718065d7292fcfe5cfeb8453fc18c64afb_amd64", "8Base-RHOSE-4.6:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:1806feb5739d3bbdb47557710feab7ec67670262e34abdab407dff7a801465a6_s390x", "8Base-RHOSE-4.6:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:6ca7fd5129d26fae6d255dec6b59fad8c9c2c3699d6858489652d3b86716f38d_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cli-artifacts@sha256:238737a8faf926dc92db7ffcc7b330f9cb42337b27d575b758ee354817b04a8d_s390x", "8Base-RHOSE-4.6:openshift4/ose-cli-artifacts@sha256:79978a34d1ab3b0ed1ad2c93c09bcb2fcdd1806b35e48a53c99d106347e1a59d_amd64", "8Base-RHOSE-4.6:openshift4/ose-cli-artifacts@sha256:cf02fa6cb215062ffb808b186b99ff648014ac4165aceb8d4acfc7ae68d719ae_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cli@sha256:6aa4bb97adf2142b0e74ccae7fd3661ada73cbaac803b86bb8712261e916d66d_amd64", "8Base-RHOSE-4.6:openshift4/ose-cli@sha256:96db162a92cad3a1d63053c28d9b6dbfeba04f61cd98b49f4e77b4a7ab692c72_s390x", "8Base-RHOSE-4.6:openshift4/ose-cli@sha256:f78645fac859399ae479950117b10371194c37789aa16564d8c7009b670da9c3_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cloud-credential-operator@sha256:5e591cab19b41c7ea26eab6056cd518f6d64b59e8051978de927b1b984abfb1d_amd64", "8Base-RHOSE-4.6:openshift4/ose-cloud-credential-operator@sha256:b0d756bd44dc48ab4033be3347bb95fcc78fc4b81482e94a1e5863cdba78365e_s390x", "8Base-RHOSE-4.6:openshift4/ose-cloud-credential-operator@sha256:df4b329c90e13c0374cfad8326f52894d7642cdf5c45dd3a7b951e385e344aa0_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-authentication-operator@sha256:059f0179c0528c6234dbdca7e70fe779cf37be5121f458dd045d2e9662192f06_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-authentication-operator@sha256:0fb6eb7dcd8551e512cd24c521877d27683d7a03734ffd8626a6a97622726fa4_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-authentication-operator@sha256:ab01309a2cc887d5c37d2138eb54412e318762e7a8b4750d6708decce9ce4336_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler-operator@sha256:7a07115b0d49b21dbc71acc6030be2bdb20446cb03ef3db67189a9738ba2be53_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler-operator@sha256:b8056a4eabddb3a0a0c6b9c94127d517f14bc2319b717157268a05ce35e726d8_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler-operator@sha256:f18151bf70434e1841ed8182c42e819e92e3d1ad3bbd269c667be8b74ff78444_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler@sha256:397b2bd57800b98a45420cc417928f1adac06fa74590315f5c921d2d7a8eea98_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler@sha256:51b08f319750810ef474b210dae72b0faba34b02e635deb1bae84a63bec67db4_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler@sha256:532d3fba25db7a456fb512e0b5f88ded944cef9b621286811354776a5cf3a76f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:0665b650e91e5b7a531d6c18c7aca9c2002940fd0b7f629f2a0a14e38a378aa1_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:1359e2cd3f9e2ee2f7541e61442c87ea1e6e9ee706cf3d22bd9f86002bc336bc_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:4bb1871bb4a2bfd45f7cfc0f1431a9211b5ab0267cabb57a0c6e55cfe2819f18_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-config-operator@sha256:25197b2709c0691c28424c9b07e505a71d13bf481e18bc42636cc84ee8fef033_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-config-operator@sha256:a5fac7386f36b6734f6c287384be3224a695599daaea8b4de5423a3ffc98a668_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-config-operator@sha256:cfb0348eec3f6693cd1daff8f19a37701d44d726ad665219e3f1843893ba6ec4_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:13114a3f1cdcc0a1f50472218667e7c9e4e779fa57194df0a8c876cb44a0575a_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:6ca671c810426b8c4f13dd0c7ac19639f9f265b952b8feb5a828e59fab785335_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:c1c47d190856629d15c7ba0407a90829e45e2972629174be1501cf7c11a37d9b_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-dns-operator@sha256:60927cf0a4fb6fc5de51c886dec5c80691a68ac4e7214de5e0dbf17a307bc712_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-dns-operator@sha256:97733d92430934968cd2ccf37745d5e5f574b4cab54adbc04adb02a5ddbb8986_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-dns-operator@sha256:afdf0a3b426ac1c03df52e88a2b884f0714e54a1a03f33091954441a05a7f6b9_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-etcd-rhel8-operator@sha256:1ad85195e1a180698fe4b8df82e3d72075efb256b53f593d13e29faaf7f3e15a_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-etcd-rhel8-operator@sha256:4c0a4a1890af3d0e5d06a67a7264bf18c5461fed5bee0da918dc9eb66c518f32_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-etcd-rhel8-operator@sha256:768bc22faab47545e468a2b020c6b2efa7d1bff51372faa152fc690908695798_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-image-registry-operator@sha256:6c72bd0bbcd41c1bb6f322733038eae0f99c64df9d2bbd8261e228d3f6360f8c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-image-registry-operator@sha256:d7b48ca3dc3421758f8ffc6e224c768f19ca89988149ee0a8a232d0ed06912f2_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-image-registry-operator@sha256:e2b3f973bc5b9e55d2240a556c4648c921a3c8d3e12381757f1990a864208617_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-apiserver-operator@sha256:0e1cf504276c7ed8feb5dcc39d35bed1ddca82ec097c33a2867810e88957a1ef_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-apiserver-operator@sha256:4691dc29704c9cb06d2345894f1a8f074b58a0d208318c5218241388b0916e1b_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-apiserver-operator@sha256:aac8b92d2e49201c6335429ae69a026e47b145840012a973cad24d3331894cfc_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-controller-manager-operator@sha256:17ac2c4ac4828f606174a6cc2de2a070938f1b446cf602f7abe900e0c0d000a3_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-controller-manager-operator@sha256:298432cd96498ca19028ca2b57c9d188a7c80a0e81471fb28149a77ba39c22d5_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-controller-manager-operator@sha256:4289297f0b7ee7edf394348fd07e1fa1b3162655f2a2af2245e23af4b179e7f2_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:007ecb80d5aa3880868bfd2e110ba4ef6c5b3848fec92b81c97e6eed23dd90a0_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:333fee16f1f7f26f0b26e70d3a3cabaec834acba8ff45dc59ab40cb915612fdd_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:5ddcab5238330b6933b72b50b607edf0275dc3186cd4273b85120b6347975a33_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:007ecb80d5aa3880868bfd2e110ba4ef6c5b3848fec92b81c97e6eed23dd90a0_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:333fee16f1f7f26f0b26e70d3a3cabaec834acba8ff45dc59ab40cb915612fdd_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:5ddcab5238330b6933b72b50b607edf0275dc3186cd4273b85120b6347975a33_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-scheduler-operator@sha256:45586fd7a5cfd43ff546dbfb282a70a91eaf0f069f604230af958dc802832f89_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-scheduler-operator@sha256:bb4910c71732d1a04332265d032f44893c45c14dc821e1d20322124a7ae2da9d_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-scheduler-operator@sha256:f6ca09a43d7d78ee30c96d121b65ac2b9a75f21df0bf71d20cc2e7c0c58a8a4f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:dc563ffbc4d44a86a55129691cbd93a698edb11d6dc7d837a0f330dc7dc31246_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:e1443121180909bd59301b2006a49a48d985614fd3caa17fec746f8c4a7f3222_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:ee4abe53e80e561239e510a6f9999b4dc80b7b3fdc9848ab43d0bf8df24e815d_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-machine-approver@sha256:0d3aa7b3d666ba3b6d1874f07f6d76506ef3f40a18af6b100827bc9584c579b8_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-machine-approver@sha256:d29308cd61e1879328193a2f55c5ab706aa181306a35b690744ffff49be8ab40_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-machine-approver@sha256:f7b9278ef2fbe988f50e4bdeeea79d9373b55689d17b8c6d7c214429f5b3f9a0_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-apiserver-operator@sha256:2b3c51f2463848163072f00443c25c140660c8631d057e4e607263591fa3de3d_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-apiserver-operator@sha256:aa4f37543b45bc248db8d9bd2dc45b6e159a8869b044c2310f541afba15b2694_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-apiserver-operator@sha256:d3069550fd0872d634a5dfaeb623ad429fcd434429e619b9d88fe2f488fed17e_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:52fe949f7e3287bdb2aaf5206ed1f8cf73f11b176f804690c26e1edcc85d9145_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:53899d21a2e15159ccaabc6673a9653666920e87c3e710935b3b6d01c98e3ad4_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:c6b3aaaa38679b1d752ec09bd68c6d80a8911c74ec16d27c49de88ecb97823ee_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-policy-controller-rhel8@sha256:43fa47fc07c69998077c55c6d737a20e25a05662deef3ceb9d08d87859d3b471_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-policy-controller-rhel8@sha256:5a3d47013b37af8b9bba1fb77a120f2b6815da494f683f925da2715e93fcb13c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-policy-controller-rhel8@sha256:9b564f882e31f497f57a0d99d406d5231eb15e9a97f0b450c21bec2bac7ff033_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-samples-operator@sha256:47af165283b526c8206676eaddaa7b386011412d8287050da3ab53661877e2fd_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-samples-operator@sha256:75d00a00979b91262a92d5749511b4dead9c6088e3a34fcd4e6299abd6bc1e73_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-samples-operator@sha256:7f93199dcc01838f017030e0e8dd32d1d23fa268d25472e338e6843c8830d364_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-storage-operator@sha256:01250de496444bb624ec7b472ac9b0f7023809c88306a71c6ac87bb302f7dbe3_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-storage-operator@sha256:2c67820caa69a00626cef712ff476cb5c95e30f5065d82300ffbd464a1409e31_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-storage-operator@sha256:390fee60c00e8d30106f3992247b139117572d31dd5736e9014de6dfd55d5825_s390x", "8Base-RHOSE-4.6:openshift4/ose-console-operator@sha256:3f5ba7c017835bfca96da134b517cf1d82dbd7e463498396b1b2eb49e24ed19a_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-console-operator@sha256:a2a167f59783ca402118fe35ea5fefbf457e01b64836f8be3be6695aefd76d76_amd64", "8Base-RHOSE-4.6:openshift4/ose-console-operator@sha256:b28d263a07069a35e9fc8a80374577297238f318c50f0879b0981114df1678a4_s390x", "8Base-RHOSE-4.6:openshift4/ose-console@sha256:1691931fb37d997d0348862d615c434fe9b07da94937ba4fd3c6b6be9cddf226_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-console@sha256:1a11e257ec3255cda6b378b09f59701a93d50df2c6f031427472ad3bba77840d_s390x", "8Base-RHOSE-4.6:openshift4/ose-console@sha256:f52825e9905c926d399cd0b7afbb2b7d0370ae22da0416feac9131d555db0b98_amd64", "8Base-RHOSE-4.6:openshift4/ose-coredns@sha256:54fbeb744b82662fd38c0d301ebaad6ca8983707bc44db7235ead0fb7b95808f_amd64", "8Base-RHOSE-4.6:openshift4/ose-coredns@sha256:5b2fde9043203be83ac0a7fe9f0e732ceae0d3b3648a3abffc23b004a6fe2824_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-coredns@sha256:6534e528800d309db55a81d404c5760f73b871f6c4fe09da60a3a0374e36097e_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher-rhel8@sha256:82758fbc97d9da98f20eddcfb4a8bc279726b97da96263d4c165b404389cb553_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher-rhel8@sha256:bf2977762ac3ed255ebe85fe7d376fb45e5b197d6a2ee6b0042b43b6b511ec79_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher-rhel8@sha256:d2e2e6aed46ea40a71f9f0a6301ba2db38e74be54a5a5fe200f86b6b3c576948_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher@sha256:82758fbc97d9da98f20eddcfb4a8bc279726b97da96263d4c165b404389cb553_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher@sha256:bf2977762ac3ed255ebe85fe7d376fb45e5b197d6a2ee6b0042b43b6b511ec79_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher@sha256:d2e2e6aed46ea40a71f9f0a6301ba2db38e74be54a5a5fe200f86b6b3c576948_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner-rhel8@sha256:7620a40284c0e732b77836333d01205b0d768730923bd84b189baf9b2b1a90e5_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner-rhel8@sha256:9ead95cbe0804469edee5ad1dbe5129360cda64b3fad3093b1bbb38e0396319e_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner-rhel8@sha256:a96e2e4a62bca22da0b6903c9e20d7c776bd241f13accf51ede88965b232aca8_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner@sha256:7620a40284c0e732b77836333d01205b0d768730923bd84b189baf9b2b1a90e5_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner@sha256:9ead95cbe0804469edee5ad1dbe5129360cda64b3fad3093b1bbb38e0396319e_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner@sha256:a96e2e4a62bca22da0b6903c9e20d7c776bd241f13accf51ede88965b232aca8_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer-rhel8@sha256:12fe384de71c7621d9061f48afafeed3dc337679a66afd8d0a871e200295a1e5_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer-rhel8@sha256:cefadd1abf5dc481d509d7d562947c17bd50e97d338a25901875a25a5da6e45f_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer-rhel8@sha256:f1cf12a7cf6b47151b6209a411de8704022a5ee8ce6bf04ae4e01343e7a1767d_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer@sha256:12fe384de71c7621d9061f48afafeed3dc337679a66afd8d0a871e200295a1e5_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer@sha256:cefadd1abf5dc481d509d7d562947c17bd50e97d338a25901875a25a5da6e45f_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer@sha256:f1cf12a7cf6b47151b6209a411de8704022a5ee8ce6bf04ae4e01343e7a1767d_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter-rhel8@sha256:0531ff2ccf0ddea76e42cc9951470528bbd7def094884bc569f660376798f40a_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter-rhel8@sha256:2ac43ab29f1ae54b07cd6e241d30bdf871a39688aa50bc345a7b2bbd5ab03a7b_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter-rhel8@sha256:dc4d40d128ee3d346bc41b65cd26db9aea70a4a220a6ad42d8e34d19dc588a46_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter@sha256:0531ff2ccf0ddea76e42cc9951470528bbd7def094884bc569f660376798f40a_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter@sha256:2ac43ab29f1ae54b07cd6e241d30bdf871a39688aa50bc345a7b2bbd5ab03a7b_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter@sha256:dc4d40d128ee3d346bc41b65cd26db9aea70a4a220a6ad42d8e34d19dc588a46_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe-rhel8@sha256:1dcc413b621958f97dfbb3fc998a9e225ef155a80ffb151eb4694bf8370b383a_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe-rhel8@sha256:78e351661c480c8de80cfe2abe529d2186b06c231013dcf9918ef470725db10e_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe-rhel8@sha256:c29e70f4cb3f2c48655f9355655d166242bfec4fe69b3bf79f0ad884221b1ff0_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe@sha256:1dcc413b621958f97dfbb3fc998a9e225ef155a80ffb151eb4694bf8370b383a_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe@sha256:78e351661c480c8de80cfe2abe529d2186b06c231013dcf9918ef470725db10e_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe@sha256:c29e70f4cb3f2c48655f9355655d166242bfec4fe69b3bf79f0ad884221b1ff0_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:1f5150f4085ab4fbd08bc77b6153315b6cd62c1aa3703a41c66252e878d2e01f_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:6cdaecd5dd9df8fd74529be7fa5d8973daf6f4ea95be8acfb2f5ac97773ebe67_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:94792e69ee3b69ca5469daed1efda56f9c42a14021be4b9e4709fbdd2c12451c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar@sha256:1f5150f4085ab4fbd08bc77b6153315b6cd62c1aa3703a41c66252e878d2e01f_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar@sha256:6cdaecd5dd9df8fd74529be7fa5d8973daf6f4ea95be8acfb2f5ac97773ebe67_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar@sha256:94792e69ee3b69ca5469daed1efda56f9c42a14021be4b9e4709fbdd2c12451c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller-rhel8@sha256:7c210086c35b34c4da4f6efb95c53d65a8a09b2bc4495a454e8de2bb6b970196_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller-rhel8@sha256:ce56bba027392cd90d5807ec90e87de76b0a544ae9efd14f33e2362e0c5169de_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller-rhel8@sha256:cfe62d81269929501517e75a7d337f7d8fc78ac9a17665adebfef52a2024584d_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller@sha256:7c210086c35b34c4da4f6efb95c53d65a8a09b2bc4495a454e8de2bb6b970196_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller@sha256:ce56bba027392cd90d5807ec90e87de76b0a544ae9efd14f33e2362e0c5169de_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller@sha256:cfe62d81269929501517e75a7d337f7d8fc78ac9a17665adebfef52a2024584d_amd64", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:09922ec7ae160d64db09eb8544668bf63ac0f49da2eaf613f28505e1b7de0e3e_amd64", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:938544a404fb4cc42d8082ab8ff06ebf1dbf86a9686662be3913378651375caf_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:c1cdf309058dfdb8cf61df7769469c5b68d37ec1aa26587777a31a7540540b84_s390x", "8Base-RHOSE-4.6:openshift4/ose-docker-builder@sha256:2986a09ed686a571312bcb20d648baac46b422efa072f8b68eb41c7996e94610_amd64", "8Base-RHOSE-4.6:openshift4/ose-docker-builder@sha256:3f7fabb180fa8a457b57b31f0d1dda040f4ded543c067ac278f2af358bb572dc_s390x", "8Base-RHOSE-4.6:openshift4/ose-docker-builder@sha256:da86877ecdac64e75ea6a606a30a7daf2f68cb7404820b925bf7e636dafff70d_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-docker-registry@sha256:547595298ece82d090eff326fc2183ce3cc770b4fccb2066e9b53de709d9fd84_s390x", "8Base-RHOSE-4.6:openshift4/ose-docker-registry@sha256:61b3bd3f81fbe2a28a1cf61b9f6459d19995a8bed705230d66461fb1c2dbfabb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-docker-registry@sha256:f86db3170270fc635dff0d7f1ba6e79a8f45de7e1dcfa5621474d1f6e07352ec_amd64", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:46bbd064021e680af30614e11a71bb5c9d134d75bb42d8342f177abf6cddd50a_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:600650f9d071b2b05288bb65495179c281cfe2221ac8285460f5eebeae7393f4_amd64", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:99c1be5e668a1eca2bc1be366b78e6ee26aff424e13a54f23c43e9d22f9ae77f_s390x", "8Base-RHOSE-4.6:openshift4/ose-etcd@sha256:25ce82e8c5117ccfc7ca6edd84faeadfd72a4298dcb78bfc964e3f633f65837e_s390x", "8Base-RHOSE-4.6:openshift4/ose-etcd@sha256:a8214df42df962b965e3f4daad0b61932235e57241160861e503d84e38b775d5_amd64", "8Base-RHOSE-4.6:openshift4/ose-etcd@sha256:ed67f565a5d175686d5e73aedded98b8ecb7f0c7d631b6c204624ca6cde3d3a5_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-gcp-machine-controllers-rhel8@sha256:1a5551f9325b0b77e9289e3222ca71ed26056229d328f58aa2a894b715acdfee_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-gcp-machine-controllers-rhel8@sha256:af009062907bdf0c0ed59e40515e3576f9216b79fb2fe80e154d528d928d040f_amd64", "8Base-RHOSE-4.6:openshift4/ose-hyperkube@sha256:1b92afa99776b34acf3914be637b0b3f87183ea356e002374a346f743d0fbee9_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-hyperkube@sha256:30094a2d586aa282d85e14f1be19abec1c30ce431673377b0e1c12d83e6bac8c_amd64", "8Base-RHOSE-4.6:openshift4/ose-hyperkube@sha256:b40632149ed909c2e31a17a02a3be398dafe0a4a98155ed32ba26e325d59bd6f_s390x", "8Base-RHOSE-4.6:openshift4/ose-installer@sha256:1cb288910131721f331cdcc9becdaf80079f5fa9463d2542dbb3486b8c24aeb2_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-installer@sha256:3f206c2ca0472d318ed03d164c7c1502796974da881136060677154bc5432415_amd64", "8Base-RHOSE-4.6:openshift4/ose-installer@sha256:9ed644315d09cb234ef7d2c320d90320f90acab4e7cd02b1edecd1dd70803b27_s390x", "8Base-RHOSE-4.6:openshift4/ose-kube-rbac-proxy@sha256:a83f489e6dfed3eb6ce278d258b38495fdc2aa859479cbc650f39ff9bcd20d5a_s390x", "8Base-RHOSE-4.6:openshift4/ose-kube-rbac-proxy@sha256:c2d3f4a903bdbec0886b75307a245fc7026c6d565fa84d8f3cb4045d98e73807_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-kube-rbac-proxy@sha256:c75977f28becdf4f7065cfa37233464dd31208b1767e620c4f19658f53f8ff8c_amd64", "8Base-RHOSE-4.6:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:4f083e19d266d8f4ad99291611a6be61a386baf3fa6c3c91a870e36ce78f224f_s390x", "8Base-RHOSE-4.6:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:a1aaf99f2ed745c5353d9fc715fa8e9111f42165e3012fad73640c438ba6aa6f_amd64", "8Base-RHOSE-4.6:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:db37cb205d439f2f41460c1a999e5a1658d5d4c712da205d1bfc541ed6c8802b_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:2bac48ef1a315044b613748bc658d1c845ab1abea39532e09d3889eb7953de48_s390x", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:38b6fc60b4f2523ba62d608bde564e33a997ec95061d1cb5ef7d4eab33e811a7_amd64", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:4a46e3747dc06988cd1829a7894c8659fee871f8748169642427b736e13449a8_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:0b9d098e883a6cb424d53adfd20dabbc69166b1469711c335761582853556f7f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:ca154447f53eacc9e75593f387332ed678955f0c765a48a86a7416db487c6327_s390x", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:d0383d0a12c1e466fd174b88794d7c711d7f83825ec0a865b6e7cdf7b996e2ee_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:29e4182964e31acb6a337f79f4c498f17af512c53275e326f5d93e99cb7f52e7_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:50ea07b9c9d7133070d2b6a00b0bbe36a516339b5f0b5bb3209414e00ba90c4c_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:f1d35f3cbac7daf880e610e4a5c74d3f02a5bf6b5390a025b2052cd5aeb5ac34_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-machine-config-operator@sha256:7ff6f0b05fe8745da0f05859a1b47963fbde2fedcc2c1ff62a58ab328cd3e5a4_s390x", "8Base-RHOSE-4.6:openshift4/ose-machine-config-operator@sha256:8923050603588c27d79b33b371afb651288470d5cdeb14f8e10249bca1a1c461_amd64", "8Base-RHOSE-4.6:openshift4/ose-machine-config-operator@sha256:8ba570265280d760cf6e054cc57ebce8a4d23cf0a4a6ea907d30ab20b1403bc6_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-mdns-publisher-rhel8@sha256:1feb5f55be6515748434e85d964b598e23713052178b9f20ecb8ec90622dfa92_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-mdns-publisher-rhel8@sha256:6792231e4d68c0ecb99fb6a6b84ac440bdb7b39a6ac2e6301e2ef1e7a42bf49b_amd64", "8Base-RHOSE-4.6:openshift4/ose-mdns-publisher-rhel8@sha256:8715ccc988da9ae0b87a968f3446126d40285253cabc66a00cdb4229bd8b7d20_s390x", "8Base-RHOSE-4.6:openshift4/ose-metering-presto@sha256:5ee61f34c2b93b177421cac8113fce5a224313baf2a3556117e398cd0ff98ccc_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-reporting-operator@sha256:9c98ed359166dc561c5263f6d17bf405337c0dab4b863f8d46717425821ce5b6_amd64", "8Base-RHOSE-4.6:openshift4/ose-multus-admission-controller@sha256:1f9b5cdad6b99d6600bd2cc8a84c1e437c8331f5dab751661346a3da5e4e4cd0_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-multus-admission-controller@sha256:692e5fbf1bfd423fcd070710827d250ba90f2a9b3a83d5733f5409623a97a279_s390x", "8Base-RHOSE-4.6:openshift4/ose-multus-admission-controller@sha256:92feaeb8763ece68147b522bfa8914bcd429e9825185b9b9c05247ad2857d03f_amd64", "8Base-RHOSE-4.6:openshift4/ose-multus-cni@sha256:575315a7ef56d3dd79cc3168e2da0402c26513fa52f9fb58419926d49d1acab7_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-multus-cni@sha256:8f4882cff3c2f9521215eac681c5abda42876e3e955431c1387fb457940b8344_amd64", "8Base-RHOSE-4.6:openshift4/ose-multus-cni@sha256:f5fcb42944c53576b6de1ef5ef0bfb80b897436da0ceeafa479f60de970f3d90_s390x", "8Base-RHOSE-4.6:openshift4/ose-multus-route-override-cni-rhel8@sha256:2aa932d65ba26e1b3d43f2f6dfd449340d8af58e7e17bc760eff377b3fbad3e9_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-multus-route-override-cni-rhel8@sha256:71051bdf1b96c953fc1dfd48359915bf5c027613de6f5e2fa8adeea8d3dda311_amd64", "8Base-RHOSE-4.6:openshift4/ose-multus-route-override-cni-rhel8@sha256:f149203f2c9f3234af24a36fecc268db4cc24bdf88f03873ede0133b518c5352_s390x", "8Base-RHOSE-4.6:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:09bb788108857b012667b33f6425c020c23d709d31290d2bb7a38bdca784e6eb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:438853b35d2b83ede099cdc3a99af125831af40f7eb25fed9bf2dcaaa73f4142_s390x", "8Base-RHOSE-4.6:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:6bada08687c20afe316c1f8cf76f001f31bedae317f256f3df3affaa5d0dc25e_amd64", "8Base-RHOSE-4.6:openshift4/ose-network-metrics-daemon-rhel8@sha256:b266b64b19c9cec6c90d3f44ad0f91a25047096de100a3d473d6ce4dbc538b31_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-network-metrics-daemon-rhel8@sha256:cf565b2fab365e027962a25a8cffb41aa35cb5a00d001e081d53c7fed5a0c54b_amd64", "8Base-RHOSE-4.6:openshift4/ose-network-metrics-daemon-rhel8@sha256:e14c842685cd54d9ceb6430ef19264e31b0dd7427d35ff91cf7adb22588ca2b6_s390x", "8Base-RHOSE-4.6:openshift4/ose-oauth-apiserver-rhel8@sha256:65206861218064576dc092040e9c24b0393b8a07502e351f513400f187f38cc7_amd64", "8Base-RHOSE-4.6:openshift4/ose-oauth-apiserver-rhel8@sha256:818978073b5cbc15db861658c5507fad09a8a23e7de9ced6193a62add25bfa77_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-oauth-apiserver-rhel8@sha256:df287b066257b1e807668129d3f6cfc37b1606f9f9b5277a5d4faa9a2541e6e5_s390x", "8Base-RHOSE-4.6:openshift4/ose-oauth-proxy@sha256:12b11e2000b42ce1aaa228d9c1f4c9177395add2fa43835e667b7fc9007e40e6_amd64", "8Base-RHOSE-4.6:openshift4/ose-oauth-proxy@sha256:9f7135ccec32280c59a06bb10ef65362c36b049c199dff62fbe44a3fcf30531e_s390x", "8Base-RHOSE-4.6:openshift4/ose-oauth-proxy@sha256:c2d130162e860838ec639d20e45a7035b8c32abee4e553cadee5337b583f1227_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-openshift-apiserver-rhel8@sha256:12720291bb0b3f1383b1ebb177fc3bae30e88eb649a15646192f4109f38b0523_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-openshift-apiserver-rhel8@sha256:7584014b0cb8cb2c5a09b909c79f2f8ad6e49854bcfabf72e96a22330bcf6f56_amd64", "8Base-RHOSE-4.6:openshift4/ose-openshift-apiserver-rhel8@sha256:9fef759bac42047c95178369ef654c00bf95f537265763c42b08b03fbbc894f3_s390x", "8Base-RHOSE-4.6:openshift4/ose-openshift-controller-manager-rhel8@sha256:70d12c47a7325ff21f28dce89b3a4669e18f3616851b9938059d073a60bd9bba_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-openshift-controller-manager-rhel8@sha256:cd2d195fdf3e6fa112b69de3c9fdcd933b56f24449685ccbffd341798bfe2128_s390x", "8Base-RHOSE-4.6:openshift4/ose-openshift-controller-manager-rhel8@sha256:dc6a6a1d4a6b2af67421561e53d1af1d40c99ae72de69f4c3cc390d447f12269_amd64", "8Base-RHOSE-4.6:openshift4/ose-operator-lifecycle-manager@sha256:4103b9efd7738c90c2f3cc9fc51b8ef5bfb3b44c11c8a6b75aa8d9624b6e1ca9_s390x", "8Base-RHOSE-4.6:openshift4/ose-operator-lifecycle-manager@sha256:ae6a5decd040a6b3adfa074d3211ab92a36b77b2d849962d9a678e1c2c5ef5c1_amd64", "8Base-RHOSE-4.6:openshift4/ose-operator-lifecycle-manager@sha256:fee69b61720b1da6e8b9ae1a8d8eb7e5d320cb0aa4780753ff1ff0cea898ad34_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-operator-marketplace@sha256:01626d98c80e44e0cd3a522ad019eb236e39c30b0dfff0ac5a6fa98686159286_amd64", "8Base-RHOSE-4.6:openshift4/ose-operator-marketplace@sha256:074d537eaec94a9036b80aa532c7af708387590643e0bbfd588e2ae0f48b3b61_s390x", "8Base-RHOSE-4.6:openshift4/ose-operator-marketplace@sha256:9fde1473f9638dfbb874edd583ba62338ad0c448d6e67d07e2c58deb9b967ba6_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-operator-registry@sha256:2f25f264fcead905730117c57a7ab412deeefe86de46ae50ab275aa6eaaa5b6f_s390x", "8Base-RHOSE-4.6:openshift4/ose-operator-registry@sha256:611928fa6488da3595ab5fe2f9c4ae3f7b6ae733a5230596f41d78d9f962a701_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-operator-registry@sha256:cf4f2d5c38d111332a5b5c34bb849af1dbb9454a7fdaeb948eebcaeaf54e750a_amd64", "8Base-RHOSE-4.6:openshift4/ose-prometheus@sha256:167af95fa836ca3261e8c42bdce1350ce108878026ff24f0f9b977f092a75c14_s390x", "8Base-RHOSE-4.6:openshift4/ose-prometheus@sha256:3d0361f380abf5252b1b640e3ceaaab8274e2af8cdb605b20b513a1a44b3a4dc_amd64", "8Base-RHOSE-4.6:openshift4/ose-prometheus@sha256:58985a62b8c03775daf07ac34b4eb388a8580764e02e81161a417d0317068626_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:03e79580c44127b674e26ed7e862af0455bcc24cf57dc7b89521abbc767a2987_s390x", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:51be85895ecc556a9c20f375c474c124d0f223ad389e32b92bb01d76b7a637d9_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:c52aecac9bafd116fa4d396fa33063531032ceefa0f5dff840924f2eeb97b885_amd64", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:26a3222b3ea873a0058d9051dd4eed5fb854d9ec55b1abbe60be3bd62369ca9e_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:351c87d233640b37cabfb501815dc984531d9a40136579c01284f510da50a225_amd64", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:6d0680d08dc677257d2cc1e3b2567b37e9897b9545ec8f787519898481087c93_s390x", "8Base-RHOSE-4.6:openshift4/ose-service-ca-operator@sha256:357e35286fd26fed015c03a9c451f6fdcf61cf0821d959025e7f800e7c533f29_amd64", "8Base-RHOSE-4.6:openshift4/ose-service-ca-operator@sha256:5069cdbbdbf1df8fdabad40eb4a9e5d42c7f3d819a1c5b79f61bdb06af5f9972_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-service-ca-operator@sha256:690701d72b67b77031d9f7c324a809020aa3bfe0f4e79f9836d6f94b27b4076f_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:2c31cab007643542acb715e54fd018124ede6bec6f2bfe1fa6836942674dd97d_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:86e6c11baa3e622bf7bb86303c8974234cadea61d43648af0073bfe946d834aa_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:b2d25652042ba5704e02f8282d7f118d176908f30a2ebe83ac471d3a4daf96ea_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:5670a38e6f6c57cdee99fcf3d6cde967d130b9ef291971375f83cda4636468cb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:73364cccb4895f5627eca48c040f741028853bbed89676e81f9a682fb7a02ebe_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:ac4af55c3b49b6239d4230791fa6b3e9158915511c504150543678f4316753fa_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:00e74b3ea8c217f688c8970c8842023b5a7e79fc1efa7a76b20058a6ccdf77f4_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:c9dc26bf9cdc0e39af7fe9053c6beed6c6bca081c1148232640f9dca05e22b76_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:fea1077d7f1a8cdf3bde0e7d81a9626e3ab982efc32f2afae1449cd7e038765e_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:637c806260d93ce47cd67920c88ec3a7b4097749496e8b65adcc3575efe3a89c_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:836bd487919e6739ee0f640a553b22129a833f1528bd03b5db728a58216628b4_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:e9f4193a25cc3aef17780bbb1a2f54b31d57e34e01c59fb58ced2443c372278f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-tests@sha256:309209d2962c3eda51bef2d30954d17aaa70e3337ecb6819ec2a4415bfb041c6_s390x", "8Base-RHOSE-4.6:openshift4/ose-tests@sha256:712f5587b13f4073a0a7453d3a641de37fee98d9c64c3f4137668a8437455655_amd64", "8Base-RHOSE-4.6:openshift4/ose-tests@sha256:75e72530f98984cef463c116ec4144dd249ae27fb58eb70038961b7e811cf843_ppc64le" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1850572" } ], "notes": [ { "category": "description", "text": "A flaw was found in grafana. An incomplete fix for CVE-2018-12099 allows for a XSS via a column style on the \"Dashboard \u003e Table Panel\" screen.", "title": "Vulnerability description" }, { "category": "summary", "text": "grafana: XSS vulnerability via a column style on the \"Dashboard \u003e Table Panel\" screen", "title": "Vulnerability summary" }, { "category": "other", "text": "Both OpenShift 3.11 and 4.x grafana-container\u0027s package a vulnerable version of grafana. However the grafana instance is set to read-only meaning that the potential XSS attack cannot be performed as the table panel cannot be modified or added. As OpenShift still packages the vulnerable code, the components are affected but with impact Low.\n\nIn OpenShift ServiceMesh the grafana component is a vulnerable version, however as it is behind OpenShift OAuth restricting access to authenticated users only the impact is Low.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSE-4.6:openshift4/ose-grafana@sha256:8248dec0d94b2928aa4d63a22973d9a8f8f173a1431b2ab4ad15fdfe80283d7c_amd64", "8Base-RHOSE-4.6:openshift4/ose-grafana@sha256:bdc7ce24fe3415b842383b724a7b047e57c0b4d9c6a337d7e37ec3a0240ae3aa_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-grafana@sha256:d5ada30dc820a3de1427f254c135a99ca536967468a2226460280762df0bfb51_s390x" ], "known_not_affected": [ "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:0aae0e57468c16c89ba38972c604c99407b5fb4001fc33adf5222ee79b4de18e_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:1e7051812f5c4e98573a0281d152ebb0500908b89610fc3e122c7184f6ba9707_s390x", "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:b21597cc50e964c01ba1b1d7f14e5a548f072c499c4a0cfd6ec76d33c24064a6_amd64", "8Base-RHOSE-4.6:openshift4/ose-aws-machine-controllers@sha256:b7dc5f4101a8cb88c20d853908982258cab77bb0ac391e965b50b15648ddd854_amd64", "8Base-RHOSE-4.6:openshift4/ose-azure-machine-controllers@sha256:9ef5deb841f1f4a8680f91ebb21952f0eaabf500f4523d891c075b69769ec769_amd64", "8Base-RHOSE-4.6:openshift4/ose-baremetal-machine-controllers@sha256:6eb0b79a701665269ff5282556fef9dbae69888bcda354c8013479d4d91aa278_amd64", "8Base-RHOSE-4.6:openshift4/ose-baremetal-machine-controllers@sha256:7def5b35d9c17a603850f7a849cf7d7c5f2ac6295d4ee93e4fb8967c7b669dea_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-baremetal-machine-controllers@sha256:ea1d6a692315d3606fdddd4f007c0730a02387c58e42e001fff4bb0d243bdc47_s390x", "8Base-RHOSE-4.6:openshift4/ose-baremetal-rhel8-operator@sha256:3c9a9d63e4e6746ced1adf0d47fd49d7afac791b4a19e21001a6d7d5dbac12b7_amd64", "8Base-RHOSE-4.6:openshift4/ose-baremetal-rhel8-operator@sha256:c75cbb438a59618cfa3737fae7849968603db3ae0a81bb1aa6f0afd993a35f7f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-baremetal-rhel8-operator@sha256:d36addc7528c70b29e838c7059dbf9c3d657067c74bac125aa1ed96e15d85df0_s390x", "8Base-RHOSE-4.6:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:0a851f6be3d3ab94ad12a684d40c7c718065d7292fcfe5cfeb8453fc18c64afb_amd64", "8Base-RHOSE-4.6:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:1806feb5739d3bbdb47557710feab7ec67670262e34abdab407dff7a801465a6_s390x", "8Base-RHOSE-4.6:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:6ca7fd5129d26fae6d255dec6b59fad8c9c2c3699d6858489652d3b86716f38d_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cli-artifacts@sha256:238737a8faf926dc92db7ffcc7b330f9cb42337b27d575b758ee354817b04a8d_s390x", "8Base-RHOSE-4.6:openshift4/ose-cli-artifacts@sha256:79978a34d1ab3b0ed1ad2c93c09bcb2fcdd1806b35e48a53c99d106347e1a59d_amd64", "8Base-RHOSE-4.6:openshift4/ose-cli-artifacts@sha256:cf02fa6cb215062ffb808b186b99ff648014ac4165aceb8d4acfc7ae68d719ae_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cli@sha256:6aa4bb97adf2142b0e74ccae7fd3661ada73cbaac803b86bb8712261e916d66d_amd64", "8Base-RHOSE-4.6:openshift4/ose-cli@sha256:96db162a92cad3a1d63053c28d9b6dbfeba04f61cd98b49f4e77b4a7ab692c72_s390x", "8Base-RHOSE-4.6:openshift4/ose-cli@sha256:f78645fac859399ae479950117b10371194c37789aa16564d8c7009b670da9c3_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cloud-credential-operator@sha256:5e591cab19b41c7ea26eab6056cd518f6d64b59e8051978de927b1b984abfb1d_amd64", "8Base-RHOSE-4.6:openshift4/ose-cloud-credential-operator@sha256:b0d756bd44dc48ab4033be3347bb95fcc78fc4b81482e94a1e5863cdba78365e_s390x", "8Base-RHOSE-4.6:openshift4/ose-cloud-credential-operator@sha256:df4b329c90e13c0374cfad8326f52894d7642cdf5c45dd3a7b951e385e344aa0_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-authentication-operator@sha256:059f0179c0528c6234dbdca7e70fe779cf37be5121f458dd045d2e9662192f06_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-authentication-operator@sha256:0fb6eb7dcd8551e512cd24c521877d27683d7a03734ffd8626a6a97622726fa4_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-authentication-operator@sha256:ab01309a2cc887d5c37d2138eb54412e318762e7a8b4750d6708decce9ce4336_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler-operator@sha256:7a07115b0d49b21dbc71acc6030be2bdb20446cb03ef3db67189a9738ba2be53_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler-operator@sha256:b8056a4eabddb3a0a0c6b9c94127d517f14bc2319b717157268a05ce35e726d8_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler-operator@sha256:f18151bf70434e1841ed8182c42e819e92e3d1ad3bbd269c667be8b74ff78444_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler@sha256:397b2bd57800b98a45420cc417928f1adac06fa74590315f5c921d2d7a8eea98_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler@sha256:51b08f319750810ef474b210dae72b0faba34b02e635deb1bae84a63bec67db4_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler@sha256:532d3fba25db7a456fb512e0b5f88ded944cef9b621286811354776a5cf3a76f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:0665b650e91e5b7a531d6c18c7aca9c2002940fd0b7f629f2a0a14e38a378aa1_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:1359e2cd3f9e2ee2f7541e61442c87ea1e6e9ee706cf3d22bd9f86002bc336bc_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:4bb1871bb4a2bfd45f7cfc0f1431a9211b5ab0267cabb57a0c6e55cfe2819f18_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-config-operator@sha256:25197b2709c0691c28424c9b07e505a71d13bf481e18bc42636cc84ee8fef033_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-config-operator@sha256:a5fac7386f36b6734f6c287384be3224a695599daaea8b4de5423a3ffc98a668_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-config-operator@sha256:cfb0348eec3f6693cd1daff8f19a37701d44d726ad665219e3f1843893ba6ec4_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:13114a3f1cdcc0a1f50472218667e7c9e4e779fa57194df0a8c876cb44a0575a_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:6ca671c810426b8c4f13dd0c7ac19639f9f265b952b8feb5a828e59fab785335_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:c1c47d190856629d15c7ba0407a90829e45e2972629174be1501cf7c11a37d9b_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-dns-operator@sha256:60927cf0a4fb6fc5de51c886dec5c80691a68ac4e7214de5e0dbf17a307bc712_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-dns-operator@sha256:97733d92430934968cd2ccf37745d5e5f574b4cab54adbc04adb02a5ddbb8986_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-dns-operator@sha256:afdf0a3b426ac1c03df52e88a2b884f0714e54a1a03f33091954441a05a7f6b9_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-etcd-rhel8-operator@sha256:1ad85195e1a180698fe4b8df82e3d72075efb256b53f593d13e29faaf7f3e15a_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-etcd-rhel8-operator@sha256:4c0a4a1890af3d0e5d06a67a7264bf18c5461fed5bee0da918dc9eb66c518f32_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-etcd-rhel8-operator@sha256:768bc22faab47545e468a2b020c6b2efa7d1bff51372faa152fc690908695798_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-image-registry-operator@sha256:6c72bd0bbcd41c1bb6f322733038eae0f99c64df9d2bbd8261e228d3f6360f8c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-image-registry-operator@sha256:d7b48ca3dc3421758f8ffc6e224c768f19ca89988149ee0a8a232d0ed06912f2_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-image-registry-operator@sha256:e2b3f973bc5b9e55d2240a556c4648c921a3c8d3e12381757f1990a864208617_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-apiserver-operator@sha256:0e1cf504276c7ed8feb5dcc39d35bed1ddca82ec097c33a2867810e88957a1ef_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-apiserver-operator@sha256:4691dc29704c9cb06d2345894f1a8f074b58a0d208318c5218241388b0916e1b_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-apiserver-operator@sha256:aac8b92d2e49201c6335429ae69a026e47b145840012a973cad24d3331894cfc_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-controller-manager-operator@sha256:17ac2c4ac4828f606174a6cc2de2a070938f1b446cf602f7abe900e0c0d000a3_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-controller-manager-operator@sha256:298432cd96498ca19028ca2b57c9d188a7c80a0e81471fb28149a77ba39c22d5_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-controller-manager-operator@sha256:4289297f0b7ee7edf394348fd07e1fa1b3162655f2a2af2245e23af4b179e7f2_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:007ecb80d5aa3880868bfd2e110ba4ef6c5b3848fec92b81c97e6eed23dd90a0_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:333fee16f1f7f26f0b26e70d3a3cabaec834acba8ff45dc59ab40cb915612fdd_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:5ddcab5238330b6933b72b50b607edf0275dc3186cd4273b85120b6347975a33_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:007ecb80d5aa3880868bfd2e110ba4ef6c5b3848fec92b81c97e6eed23dd90a0_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:333fee16f1f7f26f0b26e70d3a3cabaec834acba8ff45dc59ab40cb915612fdd_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:5ddcab5238330b6933b72b50b607edf0275dc3186cd4273b85120b6347975a33_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-scheduler-operator@sha256:45586fd7a5cfd43ff546dbfb282a70a91eaf0f069f604230af958dc802832f89_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-scheduler-operator@sha256:bb4910c71732d1a04332265d032f44893c45c14dc821e1d20322124a7ae2da9d_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-scheduler-operator@sha256:f6ca09a43d7d78ee30c96d121b65ac2b9a75f21df0bf71d20cc2e7c0c58a8a4f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:dc563ffbc4d44a86a55129691cbd93a698edb11d6dc7d837a0f330dc7dc31246_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:e1443121180909bd59301b2006a49a48d985614fd3caa17fec746f8c4a7f3222_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:ee4abe53e80e561239e510a6f9999b4dc80b7b3fdc9848ab43d0bf8df24e815d_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-machine-approver@sha256:0d3aa7b3d666ba3b6d1874f07f6d76506ef3f40a18af6b100827bc9584c579b8_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-machine-approver@sha256:d29308cd61e1879328193a2f55c5ab706aa181306a35b690744ffff49be8ab40_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-machine-approver@sha256:f7b9278ef2fbe988f50e4bdeeea79d9373b55689d17b8c6d7c214429f5b3f9a0_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-apiserver-operator@sha256:2b3c51f2463848163072f00443c25c140660c8631d057e4e607263591fa3de3d_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-apiserver-operator@sha256:aa4f37543b45bc248db8d9bd2dc45b6e159a8869b044c2310f541afba15b2694_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-apiserver-operator@sha256:d3069550fd0872d634a5dfaeb623ad429fcd434429e619b9d88fe2f488fed17e_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:52fe949f7e3287bdb2aaf5206ed1f8cf73f11b176f804690c26e1edcc85d9145_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:53899d21a2e15159ccaabc6673a9653666920e87c3e710935b3b6d01c98e3ad4_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:c6b3aaaa38679b1d752ec09bd68c6d80a8911c74ec16d27c49de88ecb97823ee_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-policy-controller-rhel8@sha256:43fa47fc07c69998077c55c6d737a20e25a05662deef3ceb9d08d87859d3b471_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-policy-controller-rhel8@sha256:5a3d47013b37af8b9bba1fb77a120f2b6815da494f683f925da2715e93fcb13c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-policy-controller-rhel8@sha256:9b564f882e31f497f57a0d99d406d5231eb15e9a97f0b450c21bec2bac7ff033_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-samples-operator@sha256:47af165283b526c8206676eaddaa7b386011412d8287050da3ab53661877e2fd_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-samples-operator@sha256:75d00a00979b91262a92d5749511b4dead9c6088e3a34fcd4e6299abd6bc1e73_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-samples-operator@sha256:7f93199dcc01838f017030e0e8dd32d1d23fa268d25472e338e6843c8830d364_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-storage-operator@sha256:01250de496444bb624ec7b472ac9b0f7023809c88306a71c6ac87bb302f7dbe3_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-storage-operator@sha256:2c67820caa69a00626cef712ff476cb5c95e30f5065d82300ffbd464a1409e31_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-storage-operator@sha256:390fee60c00e8d30106f3992247b139117572d31dd5736e9014de6dfd55d5825_s390x", "8Base-RHOSE-4.6:openshift4/ose-console-operator@sha256:3f5ba7c017835bfca96da134b517cf1d82dbd7e463498396b1b2eb49e24ed19a_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-console-operator@sha256:a2a167f59783ca402118fe35ea5fefbf457e01b64836f8be3be6695aefd76d76_amd64", "8Base-RHOSE-4.6:openshift4/ose-console-operator@sha256:b28d263a07069a35e9fc8a80374577297238f318c50f0879b0981114df1678a4_s390x", "8Base-RHOSE-4.6:openshift4/ose-console@sha256:1691931fb37d997d0348862d615c434fe9b07da94937ba4fd3c6b6be9cddf226_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-console@sha256:1a11e257ec3255cda6b378b09f59701a93d50df2c6f031427472ad3bba77840d_s390x", "8Base-RHOSE-4.6:openshift4/ose-console@sha256:f52825e9905c926d399cd0b7afbb2b7d0370ae22da0416feac9131d555db0b98_amd64", "8Base-RHOSE-4.6:openshift4/ose-coredns@sha256:54fbeb744b82662fd38c0d301ebaad6ca8983707bc44db7235ead0fb7b95808f_amd64", "8Base-RHOSE-4.6:openshift4/ose-coredns@sha256:5b2fde9043203be83ac0a7fe9f0e732ceae0d3b3648a3abffc23b004a6fe2824_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-coredns@sha256:6534e528800d309db55a81d404c5760f73b871f6c4fe09da60a3a0374e36097e_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher-rhel8@sha256:82758fbc97d9da98f20eddcfb4a8bc279726b97da96263d4c165b404389cb553_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher-rhel8@sha256:bf2977762ac3ed255ebe85fe7d376fb45e5b197d6a2ee6b0042b43b6b511ec79_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher-rhel8@sha256:d2e2e6aed46ea40a71f9f0a6301ba2db38e74be54a5a5fe200f86b6b3c576948_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher@sha256:82758fbc97d9da98f20eddcfb4a8bc279726b97da96263d4c165b404389cb553_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher@sha256:bf2977762ac3ed255ebe85fe7d376fb45e5b197d6a2ee6b0042b43b6b511ec79_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher@sha256:d2e2e6aed46ea40a71f9f0a6301ba2db38e74be54a5a5fe200f86b6b3c576948_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner-rhel8@sha256:7620a40284c0e732b77836333d01205b0d768730923bd84b189baf9b2b1a90e5_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner-rhel8@sha256:9ead95cbe0804469edee5ad1dbe5129360cda64b3fad3093b1bbb38e0396319e_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner-rhel8@sha256:a96e2e4a62bca22da0b6903c9e20d7c776bd241f13accf51ede88965b232aca8_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner@sha256:7620a40284c0e732b77836333d01205b0d768730923bd84b189baf9b2b1a90e5_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner@sha256:9ead95cbe0804469edee5ad1dbe5129360cda64b3fad3093b1bbb38e0396319e_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner@sha256:a96e2e4a62bca22da0b6903c9e20d7c776bd241f13accf51ede88965b232aca8_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer-rhel8@sha256:12fe384de71c7621d9061f48afafeed3dc337679a66afd8d0a871e200295a1e5_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer-rhel8@sha256:cefadd1abf5dc481d509d7d562947c17bd50e97d338a25901875a25a5da6e45f_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer-rhel8@sha256:f1cf12a7cf6b47151b6209a411de8704022a5ee8ce6bf04ae4e01343e7a1767d_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer@sha256:12fe384de71c7621d9061f48afafeed3dc337679a66afd8d0a871e200295a1e5_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer@sha256:cefadd1abf5dc481d509d7d562947c17bd50e97d338a25901875a25a5da6e45f_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer@sha256:f1cf12a7cf6b47151b6209a411de8704022a5ee8ce6bf04ae4e01343e7a1767d_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter-rhel8@sha256:0531ff2ccf0ddea76e42cc9951470528bbd7def094884bc569f660376798f40a_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter-rhel8@sha256:2ac43ab29f1ae54b07cd6e241d30bdf871a39688aa50bc345a7b2bbd5ab03a7b_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter-rhel8@sha256:dc4d40d128ee3d346bc41b65cd26db9aea70a4a220a6ad42d8e34d19dc588a46_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter@sha256:0531ff2ccf0ddea76e42cc9951470528bbd7def094884bc569f660376798f40a_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter@sha256:2ac43ab29f1ae54b07cd6e241d30bdf871a39688aa50bc345a7b2bbd5ab03a7b_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter@sha256:dc4d40d128ee3d346bc41b65cd26db9aea70a4a220a6ad42d8e34d19dc588a46_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe-rhel8@sha256:1dcc413b621958f97dfbb3fc998a9e225ef155a80ffb151eb4694bf8370b383a_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe-rhel8@sha256:78e351661c480c8de80cfe2abe529d2186b06c231013dcf9918ef470725db10e_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe-rhel8@sha256:c29e70f4cb3f2c48655f9355655d166242bfec4fe69b3bf79f0ad884221b1ff0_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe@sha256:1dcc413b621958f97dfbb3fc998a9e225ef155a80ffb151eb4694bf8370b383a_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe@sha256:78e351661c480c8de80cfe2abe529d2186b06c231013dcf9918ef470725db10e_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe@sha256:c29e70f4cb3f2c48655f9355655d166242bfec4fe69b3bf79f0ad884221b1ff0_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:1f5150f4085ab4fbd08bc77b6153315b6cd62c1aa3703a41c66252e878d2e01f_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:6cdaecd5dd9df8fd74529be7fa5d8973daf6f4ea95be8acfb2f5ac97773ebe67_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:94792e69ee3b69ca5469daed1efda56f9c42a14021be4b9e4709fbdd2c12451c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar@sha256:1f5150f4085ab4fbd08bc77b6153315b6cd62c1aa3703a41c66252e878d2e01f_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar@sha256:6cdaecd5dd9df8fd74529be7fa5d8973daf6f4ea95be8acfb2f5ac97773ebe67_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar@sha256:94792e69ee3b69ca5469daed1efda56f9c42a14021be4b9e4709fbdd2c12451c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller-rhel8@sha256:7c210086c35b34c4da4f6efb95c53d65a8a09b2bc4495a454e8de2bb6b970196_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller-rhel8@sha256:ce56bba027392cd90d5807ec90e87de76b0a544ae9efd14f33e2362e0c5169de_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller-rhel8@sha256:cfe62d81269929501517e75a7d337f7d8fc78ac9a17665adebfef52a2024584d_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller@sha256:7c210086c35b34c4da4f6efb95c53d65a8a09b2bc4495a454e8de2bb6b970196_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller@sha256:ce56bba027392cd90d5807ec90e87de76b0a544ae9efd14f33e2362e0c5169de_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller@sha256:cfe62d81269929501517e75a7d337f7d8fc78ac9a17665adebfef52a2024584d_amd64", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:09922ec7ae160d64db09eb8544668bf63ac0f49da2eaf613f28505e1b7de0e3e_amd64", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:938544a404fb4cc42d8082ab8ff06ebf1dbf86a9686662be3913378651375caf_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:c1cdf309058dfdb8cf61df7769469c5b68d37ec1aa26587777a31a7540540b84_s390x", "8Base-RHOSE-4.6:openshift4/ose-docker-builder@sha256:2986a09ed686a571312bcb20d648baac46b422efa072f8b68eb41c7996e94610_amd64", "8Base-RHOSE-4.6:openshift4/ose-docker-builder@sha256:3f7fabb180fa8a457b57b31f0d1dda040f4ded543c067ac278f2af358bb572dc_s390x", "8Base-RHOSE-4.6:openshift4/ose-docker-builder@sha256:da86877ecdac64e75ea6a606a30a7daf2f68cb7404820b925bf7e636dafff70d_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-docker-registry@sha256:547595298ece82d090eff326fc2183ce3cc770b4fccb2066e9b53de709d9fd84_s390x", "8Base-RHOSE-4.6:openshift4/ose-docker-registry@sha256:61b3bd3f81fbe2a28a1cf61b9f6459d19995a8bed705230d66461fb1c2dbfabb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-docker-registry@sha256:f86db3170270fc635dff0d7f1ba6e79a8f45de7e1dcfa5621474d1f6e07352ec_amd64", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:46bbd064021e680af30614e11a71bb5c9d134d75bb42d8342f177abf6cddd50a_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:600650f9d071b2b05288bb65495179c281cfe2221ac8285460f5eebeae7393f4_amd64", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:99c1be5e668a1eca2bc1be366b78e6ee26aff424e13a54f23c43e9d22f9ae77f_s390x", "8Base-RHOSE-4.6:openshift4/ose-etcd@sha256:25ce82e8c5117ccfc7ca6edd84faeadfd72a4298dcb78bfc964e3f633f65837e_s390x", "8Base-RHOSE-4.6:openshift4/ose-etcd@sha256:a8214df42df962b965e3f4daad0b61932235e57241160861e503d84e38b775d5_amd64", "8Base-RHOSE-4.6:openshift4/ose-etcd@sha256:ed67f565a5d175686d5e73aedded98b8ecb7f0c7d631b6c204624ca6cde3d3a5_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-gcp-machine-controllers-rhel8@sha256:1a5551f9325b0b77e9289e3222ca71ed26056229d328f58aa2a894b715acdfee_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-gcp-machine-controllers-rhel8@sha256:af009062907bdf0c0ed59e40515e3576f9216b79fb2fe80e154d528d928d040f_amd64", "8Base-RHOSE-4.6:openshift4/ose-hyperkube@sha256:1b92afa99776b34acf3914be637b0b3f87183ea356e002374a346f743d0fbee9_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-hyperkube@sha256:30094a2d586aa282d85e14f1be19abec1c30ce431673377b0e1c12d83e6bac8c_amd64", "8Base-RHOSE-4.6:openshift4/ose-hyperkube@sha256:b40632149ed909c2e31a17a02a3be398dafe0a4a98155ed32ba26e325d59bd6f_s390x", "8Base-RHOSE-4.6:openshift4/ose-installer@sha256:1cb288910131721f331cdcc9becdaf80079f5fa9463d2542dbb3486b8c24aeb2_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-installer@sha256:3f206c2ca0472d318ed03d164c7c1502796974da881136060677154bc5432415_amd64", "8Base-RHOSE-4.6:openshift4/ose-installer@sha256:9ed644315d09cb234ef7d2c320d90320f90acab4e7cd02b1edecd1dd70803b27_s390x", "8Base-RHOSE-4.6:openshift4/ose-kube-rbac-proxy@sha256:a83f489e6dfed3eb6ce278d258b38495fdc2aa859479cbc650f39ff9bcd20d5a_s390x", "8Base-RHOSE-4.6:openshift4/ose-kube-rbac-proxy@sha256:c2d3f4a903bdbec0886b75307a245fc7026c6d565fa84d8f3cb4045d98e73807_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-kube-rbac-proxy@sha256:c75977f28becdf4f7065cfa37233464dd31208b1767e620c4f19658f53f8ff8c_amd64", "8Base-RHOSE-4.6:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:4f083e19d266d8f4ad99291611a6be61a386baf3fa6c3c91a870e36ce78f224f_s390x", "8Base-RHOSE-4.6:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:a1aaf99f2ed745c5353d9fc715fa8e9111f42165e3012fad73640c438ba6aa6f_amd64", "8Base-RHOSE-4.6:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:db37cb205d439f2f41460c1a999e5a1658d5d4c712da205d1bfc541ed6c8802b_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:2bac48ef1a315044b613748bc658d1c845ab1abea39532e09d3889eb7953de48_s390x", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:38b6fc60b4f2523ba62d608bde564e33a997ec95061d1cb5ef7d4eab33e811a7_amd64", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:4a46e3747dc06988cd1829a7894c8659fee871f8748169642427b736e13449a8_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:0b9d098e883a6cb424d53adfd20dabbc69166b1469711c335761582853556f7f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:ca154447f53eacc9e75593f387332ed678955f0c765a48a86a7416db487c6327_s390x", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:d0383d0a12c1e466fd174b88794d7c711d7f83825ec0a865b6e7cdf7b996e2ee_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:29e4182964e31acb6a337f79f4c498f17af512c53275e326f5d93e99cb7f52e7_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:50ea07b9c9d7133070d2b6a00b0bbe36a516339b5f0b5bb3209414e00ba90c4c_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:f1d35f3cbac7daf880e610e4a5c74d3f02a5bf6b5390a025b2052cd5aeb5ac34_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-machine-config-operator@sha256:7ff6f0b05fe8745da0f05859a1b47963fbde2fedcc2c1ff62a58ab328cd3e5a4_s390x", "8Base-RHOSE-4.6:openshift4/ose-machine-config-operator@sha256:8923050603588c27d79b33b371afb651288470d5cdeb14f8e10249bca1a1c461_amd64", "8Base-RHOSE-4.6:openshift4/ose-machine-config-operator@sha256:8ba570265280d760cf6e054cc57ebce8a4d23cf0a4a6ea907d30ab20b1403bc6_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-mdns-publisher-rhel8@sha256:1feb5f55be6515748434e85d964b598e23713052178b9f20ecb8ec90622dfa92_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-mdns-publisher-rhel8@sha256:6792231e4d68c0ecb99fb6a6b84ac440bdb7b39a6ac2e6301e2ef1e7a42bf49b_amd64", "8Base-RHOSE-4.6:openshift4/ose-mdns-publisher-rhel8@sha256:8715ccc988da9ae0b87a968f3446126d40285253cabc66a00cdb4229bd8b7d20_s390x", "8Base-RHOSE-4.6:openshift4/ose-metering-presto@sha256:5ee61f34c2b93b177421cac8113fce5a224313baf2a3556117e398cd0ff98ccc_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-reporting-operator@sha256:9c98ed359166dc561c5263f6d17bf405337c0dab4b863f8d46717425821ce5b6_amd64", "8Base-RHOSE-4.6:openshift4/ose-multus-admission-controller@sha256:1f9b5cdad6b99d6600bd2cc8a84c1e437c8331f5dab751661346a3da5e4e4cd0_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-multus-admission-controller@sha256:692e5fbf1bfd423fcd070710827d250ba90f2a9b3a83d5733f5409623a97a279_s390x", "8Base-RHOSE-4.6:openshift4/ose-multus-admission-controller@sha256:92feaeb8763ece68147b522bfa8914bcd429e9825185b9b9c05247ad2857d03f_amd64", "8Base-RHOSE-4.6:openshift4/ose-multus-cni@sha256:575315a7ef56d3dd79cc3168e2da0402c26513fa52f9fb58419926d49d1acab7_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-multus-cni@sha256:8f4882cff3c2f9521215eac681c5abda42876e3e955431c1387fb457940b8344_amd64", "8Base-RHOSE-4.6:openshift4/ose-multus-cni@sha256:f5fcb42944c53576b6de1ef5ef0bfb80b897436da0ceeafa479f60de970f3d90_s390x", "8Base-RHOSE-4.6:openshift4/ose-multus-route-override-cni-rhel8@sha256:2aa932d65ba26e1b3d43f2f6dfd449340d8af58e7e17bc760eff377b3fbad3e9_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-multus-route-override-cni-rhel8@sha256:71051bdf1b96c953fc1dfd48359915bf5c027613de6f5e2fa8adeea8d3dda311_amd64", "8Base-RHOSE-4.6:openshift4/ose-multus-route-override-cni-rhel8@sha256:f149203f2c9f3234af24a36fecc268db4cc24bdf88f03873ede0133b518c5352_s390x", "8Base-RHOSE-4.6:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:09bb788108857b012667b33f6425c020c23d709d31290d2bb7a38bdca784e6eb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:438853b35d2b83ede099cdc3a99af125831af40f7eb25fed9bf2dcaaa73f4142_s390x", "8Base-RHOSE-4.6:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:6bada08687c20afe316c1f8cf76f001f31bedae317f256f3df3affaa5d0dc25e_amd64", "8Base-RHOSE-4.6:openshift4/ose-network-metrics-daemon-rhel8@sha256:b266b64b19c9cec6c90d3f44ad0f91a25047096de100a3d473d6ce4dbc538b31_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-network-metrics-daemon-rhel8@sha256:cf565b2fab365e027962a25a8cffb41aa35cb5a00d001e081d53c7fed5a0c54b_amd64", "8Base-RHOSE-4.6:openshift4/ose-network-metrics-daemon-rhel8@sha256:e14c842685cd54d9ceb6430ef19264e31b0dd7427d35ff91cf7adb22588ca2b6_s390x", "8Base-RHOSE-4.6:openshift4/ose-oauth-apiserver-rhel8@sha256:65206861218064576dc092040e9c24b0393b8a07502e351f513400f187f38cc7_amd64", "8Base-RHOSE-4.6:openshift4/ose-oauth-apiserver-rhel8@sha256:818978073b5cbc15db861658c5507fad09a8a23e7de9ced6193a62add25bfa77_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-oauth-apiserver-rhel8@sha256:df287b066257b1e807668129d3f6cfc37b1606f9f9b5277a5d4faa9a2541e6e5_s390x", "8Base-RHOSE-4.6:openshift4/ose-oauth-proxy@sha256:12b11e2000b42ce1aaa228d9c1f4c9177395add2fa43835e667b7fc9007e40e6_amd64", "8Base-RHOSE-4.6:openshift4/ose-oauth-proxy@sha256:9f7135ccec32280c59a06bb10ef65362c36b049c199dff62fbe44a3fcf30531e_s390x", "8Base-RHOSE-4.6:openshift4/ose-oauth-proxy@sha256:c2d130162e860838ec639d20e45a7035b8c32abee4e553cadee5337b583f1227_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-openshift-apiserver-rhel8@sha256:12720291bb0b3f1383b1ebb177fc3bae30e88eb649a15646192f4109f38b0523_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-openshift-apiserver-rhel8@sha256:7584014b0cb8cb2c5a09b909c79f2f8ad6e49854bcfabf72e96a22330bcf6f56_amd64", "8Base-RHOSE-4.6:openshift4/ose-openshift-apiserver-rhel8@sha256:9fef759bac42047c95178369ef654c00bf95f537265763c42b08b03fbbc894f3_s390x", "8Base-RHOSE-4.6:openshift4/ose-openshift-controller-manager-rhel8@sha256:70d12c47a7325ff21f28dce89b3a4669e18f3616851b9938059d073a60bd9bba_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-openshift-controller-manager-rhel8@sha256:cd2d195fdf3e6fa112b69de3c9fdcd933b56f24449685ccbffd341798bfe2128_s390x", "8Base-RHOSE-4.6:openshift4/ose-openshift-controller-manager-rhel8@sha256:dc6a6a1d4a6b2af67421561e53d1af1d40c99ae72de69f4c3cc390d447f12269_amd64", "8Base-RHOSE-4.6:openshift4/ose-operator-lifecycle-manager@sha256:4103b9efd7738c90c2f3cc9fc51b8ef5bfb3b44c11c8a6b75aa8d9624b6e1ca9_s390x", "8Base-RHOSE-4.6:openshift4/ose-operator-lifecycle-manager@sha256:ae6a5decd040a6b3adfa074d3211ab92a36b77b2d849962d9a678e1c2c5ef5c1_amd64", "8Base-RHOSE-4.6:openshift4/ose-operator-lifecycle-manager@sha256:fee69b61720b1da6e8b9ae1a8d8eb7e5d320cb0aa4780753ff1ff0cea898ad34_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-operator-marketplace@sha256:01626d98c80e44e0cd3a522ad019eb236e39c30b0dfff0ac5a6fa98686159286_amd64", "8Base-RHOSE-4.6:openshift4/ose-operator-marketplace@sha256:074d537eaec94a9036b80aa532c7af708387590643e0bbfd588e2ae0f48b3b61_s390x", "8Base-RHOSE-4.6:openshift4/ose-operator-marketplace@sha256:9fde1473f9638dfbb874edd583ba62338ad0c448d6e67d07e2c58deb9b967ba6_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-operator-registry@sha256:2f25f264fcead905730117c57a7ab412deeefe86de46ae50ab275aa6eaaa5b6f_s390x", "8Base-RHOSE-4.6:openshift4/ose-operator-registry@sha256:611928fa6488da3595ab5fe2f9c4ae3f7b6ae733a5230596f41d78d9f962a701_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-operator-registry@sha256:cf4f2d5c38d111332a5b5c34bb849af1dbb9454a7fdaeb948eebcaeaf54e750a_amd64", "8Base-RHOSE-4.6:openshift4/ose-prometheus@sha256:167af95fa836ca3261e8c42bdce1350ce108878026ff24f0f9b977f092a75c14_s390x", "8Base-RHOSE-4.6:openshift4/ose-prometheus@sha256:3d0361f380abf5252b1b640e3ceaaab8274e2af8cdb605b20b513a1a44b3a4dc_amd64", "8Base-RHOSE-4.6:openshift4/ose-prometheus@sha256:58985a62b8c03775daf07ac34b4eb388a8580764e02e81161a417d0317068626_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:03e79580c44127b674e26ed7e862af0455bcc24cf57dc7b89521abbc767a2987_s390x", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:51be85895ecc556a9c20f375c474c124d0f223ad389e32b92bb01d76b7a637d9_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:c52aecac9bafd116fa4d396fa33063531032ceefa0f5dff840924f2eeb97b885_amd64", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:26a3222b3ea873a0058d9051dd4eed5fb854d9ec55b1abbe60be3bd62369ca9e_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:351c87d233640b37cabfb501815dc984531d9a40136579c01284f510da50a225_amd64", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:6d0680d08dc677257d2cc1e3b2567b37e9897b9545ec8f787519898481087c93_s390x", "8Base-RHOSE-4.6:openshift4/ose-service-ca-operator@sha256:357e35286fd26fed015c03a9c451f6fdcf61cf0821d959025e7f800e7c533f29_amd64", "8Base-RHOSE-4.6:openshift4/ose-service-ca-operator@sha256:5069cdbbdbf1df8fdabad40eb4a9e5d42c7f3d819a1c5b79f61bdb06af5f9972_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-service-ca-operator@sha256:690701d72b67b77031d9f7c324a809020aa3bfe0f4e79f9836d6f94b27b4076f_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:2c31cab007643542acb715e54fd018124ede6bec6f2bfe1fa6836942674dd97d_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:86e6c11baa3e622bf7bb86303c8974234cadea61d43648af0073bfe946d834aa_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:b2d25652042ba5704e02f8282d7f118d176908f30a2ebe83ac471d3a4daf96ea_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:5670a38e6f6c57cdee99fcf3d6cde967d130b9ef291971375f83cda4636468cb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:73364cccb4895f5627eca48c040f741028853bbed89676e81f9a682fb7a02ebe_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:ac4af55c3b49b6239d4230791fa6b3e9158915511c504150543678f4316753fa_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:00e74b3ea8c217f688c8970c8842023b5a7e79fc1efa7a76b20058a6ccdf77f4_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:c9dc26bf9cdc0e39af7fe9053c6beed6c6bca081c1148232640f9dca05e22b76_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:fea1077d7f1a8cdf3bde0e7d81a9626e3ab982efc32f2afae1449cd7e038765e_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:637c806260d93ce47cd67920c88ec3a7b4097749496e8b65adcc3575efe3a89c_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:836bd487919e6739ee0f640a553b22129a833f1528bd03b5db728a58216628b4_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:e9f4193a25cc3aef17780bbb1a2f54b31d57e34e01c59fb58ced2443c372278f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-tests@sha256:309209d2962c3eda51bef2d30954d17aaa70e3337ecb6819ec2a4415bfb041c6_s390x", "8Base-RHOSE-4.6:openshift4/ose-tests@sha256:712f5587b13f4073a0a7453d3a641de37fee98d9c64c3f4137668a8437455655_amd64", "8Base-RHOSE-4.6:openshift4/ose-tests@sha256:75e72530f98984cef463c116ec4144dd249ae27fb58eb70038961b7e811cf843_ppc64le" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-18624" }, { "category": "external", "summary": "RHBZ#1850572", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1850572" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-18624", "url": "https://www.cve.org/CVERecord?id=CVE-2018-18624" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-18624", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-18624" }, { "category": "external", "summary": "https://security.netapp.com/advisory/ntap-20200608-0008/", "url": "https://security.netapp.com/advisory/ntap-20200608-0008/" } ], "release_date": "2020-06-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-10-27T16:22:20+00:00", "details": "For OpenShift Container Platform 4.6 see the following documentation, which\nwill be updated shortly for this release, for important instructions on how\nto upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.6/release_notes/ocp-4-6-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.6/updating/updating-cluster-cli.html.", "product_ids": [ "8Base-RHOSE-4.6:openshift4/ose-grafana@sha256:8248dec0d94b2928aa4d63a22973d9a8f8f173a1431b2ab4ad15fdfe80283d7c_amd64", "8Base-RHOSE-4.6:openshift4/ose-grafana@sha256:bdc7ce24fe3415b842383b724a7b047e57c0b4d9c6a337d7e37ec3a0240ae3aa_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-grafana@sha256:d5ada30dc820a3de1427f254c135a99ca536967468a2226460280762df0bfb51_s390x" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:4298" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "products": [ "8Base-RHOSE-4.6:openshift4/ose-grafana@sha256:8248dec0d94b2928aa4d63a22973d9a8f8f173a1431b2ab4ad15fdfe80283d7c_amd64", "8Base-RHOSE-4.6:openshift4/ose-grafana@sha256:bdc7ce24fe3415b842383b724a7b047e57c0b4d9c6a337d7e37ec3a0240ae3aa_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-grafana@sha256:d5ada30dc820a3de1427f254c135a99ca536967468a2226460280762df0bfb51_s390x" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "grafana: XSS vulnerability via a column style on the \"Dashboard \u003e Table Panel\" screen" }, { "cve": "CVE-2019-11358", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "discovery_date": "2019-03-28T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:0aae0e57468c16c89ba38972c604c99407b5fb4001fc33adf5222ee79b4de18e_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:1e7051812f5c4e98573a0281d152ebb0500908b89610fc3e122c7184f6ba9707_s390x", "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:b21597cc50e964c01ba1b1d7f14e5a548f072c499c4a0cfd6ec76d33c24064a6_amd64", "8Base-RHOSE-4.6:openshift4/ose-aws-machine-controllers@sha256:b7dc5f4101a8cb88c20d853908982258cab77bb0ac391e965b50b15648ddd854_amd64", "8Base-RHOSE-4.6:openshift4/ose-azure-machine-controllers@sha256:9ef5deb841f1f4a8680f91ebb21952f0eaabf500f4523d891c075b69769ec769_amd64", "8Base-RHOSE-4.6:openshift4/ose-baremetal-machine-controllers@sha256:6eb0b79a701665269ff5282556fef9dbae69888bcda354c8013479d4d91aa278_amd64", "8Base-RHOSE-4.6:openshift4/ose-baremetal-machine-controllers@sha256:7def5b35d9c17a603850f7a849cf7d7c5f2ac6295d4ee93e4fb8967c7b669dea_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-baremetal-machine-controllers@sha256:ea1d6a692315d3606fdddd4f007c0730a02387c58e42e001fff4bb0d243bdc47_s390x", "8Base-RHOSE-4.6:openshift4/ose-baremetal-rhel8-operator@sha256:3c9a9d63e4e6746ced1adf0d47fd49d7afac791b4a19e21001a6d7d5dbac12b7_amd64", "8Base-RHOSE-4.6:openshift4/ose-baremetal-rhel8-operator@sha256:c75cbb438a59618cfa3737fae7849968603db3ae0a81bb1aa6f0afd993a35f7f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-baremetal-rhel8-operator@sha256:d36addc7528c70b29e838c7059dbf9c3d657067c74bac125aa1ed96e15d85df0_s390x", "8Base-RHOSE-4.6:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:0a851f6be3d3ab94ad12a684d40c7c718065d7292fcfe5cfeb8453fc18c64afb_amd64", "8Base-RHOSE-4.6:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:1806feb5739d3bbdb47557710feab7ec67670262e34abdab407dff7a801465a6_s390x", "8Base-RHOSE-4.6:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:6ca7fd5129d26fae6d255dec6b59fad8c9c2c3699d6858489652d3b86716f38d_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cli-artifacts@sha256:238737a8faf926dc92db7ffcc7b330f9cb42337b27d575b758ee354817b04a8d_s390x", "8Base-RHOSE-4.6:openshift4/ose-cli-artifacts@sha256:79978a34d1ab3b0ed1ad2c93c09bcb2fcdd1806b35e48a53c99d106347e1a59d_amd64", "8Base-RHOSE-4.6:openshift4/ose-cli-artifacts@sha256:cf02fa6cb215062ffb808b186b99ff648014ac4165aceb8d4acfc7ae68d719ae_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cli@sha256:6aa4bb97adf2142b0e74ccae7fd3661ada73cbaac803b86bb8712261e916d66d_amd64", "8Base-RHOSE-4.6:openshift4/ose-cli@sha256:96db162a92cad3a1d63053c28d9b6dbfeba04f61cd98b49f4e77b4a7ab692c72_s390x", "8Base-RHOSE-4.6:openshift4/ose-cli@sha256:f78645fac859399ae479950117b10371194c37789aa16564d8c7009b670da9c3_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cloud-credential-operator@sha256:5e591cab19b41c7ea26eab6056cd518f6d64b59e8051978de927b1b984abfb1d_amd64", "8Base-RHOSE-4.6:openshift4/ose-cloud-credential-operator@sha256:b0d756bd44dc48ab4033be3347bb95fcc78fc4b81482e94a1e5863cdba78365e_s390x", "8Base-RHOSE-4.6:openshift4/ose-cloud-credential-operator@sha256:df4b329c90e13c0374cfad8326f52894d7642cdf5c45dd3a7b951e385e344aa0_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-authentication-operator@sha256:059f0179c0528c6234dbdca7e70fe779cf37be5121f458dd045d2e9662192f06_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-authentication-operator@sha256:0fb6eb7dcd8551e512cd24c521877d27683d7a03734ffd8626a6a97622726fa4_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-authentication-operator@sha256:ab01309a2cc887d5c37d2138eb54412e318762e7a8b4750d6708decce9ce4336_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler-operator@sha256:7a07115b0d49b21dbc71acc6030be2bdb20446cb03ef3db67189a9738ba2be53_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler-operator@sha256:b8056a4eabddb3a0a0c6b9c94127d517f14bc2319b717157268a05ce35e726d8_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler-operator@sha256:f18151bf70434e1841ed8182c42e819e92e3d1ad3bbd269c667be8b74ff78444_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler@sha256:397b2bd57800b98a45420cc417928f1adac06fa74590315f5c921d2d7a8eea98_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler@sha256:51b08f319750810ef474b210dae72b0faba34b02e635deb1bae84a63bec67db4_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler@sha256:532d3fba25db7a456fb512e0b5f88ded944cef9b621286811354776a5cf3a76f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:0665b650e91e5b7a531d6c18c7aca9c2002940fd0b7f629f2a0a14e38a378aa1_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:1359e2cd3f9e2ee2f7541e61442c87ea1e6e9ee706cf3d22bd9f86002bc336bc_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:4bb1871bb4a2bfd45f7cfc0f1431a9211b5ab0267cabb57a0c6e55cfe2819f18_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-config-operator@sha256:25197b2709c0691c28424c9b07e505a71d13bf481e18bc42636cc84ee8fef033_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-config-operator@sha256:a5fac7386f36b6734f6c287384be3224a695599daaea8b4de5423a3ffc98a668_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-config-operator@sha256:cfb0348eec3f6693cd1daff8f19a37701d44d726ad665219e3f1843893ba6ec4_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:13114a3f1cdcc0a1f50472218667e7c9e4e779fa57194df0a8c876cb44a0575a_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:6ca671c810426b8c4f13dd0c7ac19639f9f265b952b8feb5a828e59fab785335_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:c1c47d190856629d15c7ba0407a90829e45e2972629174be1501cf7c11a37d9b_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-dns-operator@sha256:60927cf0a4fb6fc5de51c886dec5c80691a68ac4e7214de5e0dbf17a307bc712_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-dns-operator@sha256:97733d92430934968cd2ccf37745d5e5f574b4cab54adbc04adb02a5ddbb8986_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-dns-operator@sha256:afdf0a3b426ac1c03df52e88a2b884f0714e54a1a03f33091954441a05a7f6b9_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-etcd-rhel8-operator@sha256:1ad85195e1a180698fe4b8df82e3d72075efb256b53f593d13e29faaf7f3e15a_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-etcd-rhel8-operator@sha256:4c0a4a1890af3d0e5d06a67a7264bf18c5461fed5bee0da918dc9eb66c518f32_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-etcd-rhel8-operator@sha256:768bc22faab47545e468a2b020c6b2efa7d1bff51372faa152fc690908695798_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-image-registry-operator@sha256:6c72bd0bbcd41c1bb6f322733038eae0f99c64df9d2bbd8261e228d3f6360f8c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-image-registry-operator@sha256:d7b48ca3dc3421758f8ffc6e224c768f19ca89988149ee0a8a232d0ed06912f2_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-image-registry-operator@sha256:e2b3f973bc5b9e55d2240a556c4648c921a3c8d3e12381757f1990a864208617_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-apiserver-operator@sha256:0e1cf504276c7ed8feb5dcc39d35bed1ddca82ec097c33a2867810e88957a1ef_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-apiserver-operator@sha256:4691dc29704c9cb06d2345894f1a8f074b58a0d208318c5218241388b0916e1b_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-apiserver-operator@sha256:aac8b92d2e49201c6335429ae69a026e47b145840012a973cad24d3331894cfc_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-controller-manager-operator@sha256:17ac2c4ac4828f606174a6cc2de2a070938f1b446cf602f7abe900e0c0d000a3_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-controller-manager-operator@sha256:298432cd96498ca19028ca2b57c9d188a7c80a0e81471fb28149a77ba39c22d5_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-controller-manager-operator@sha256:4289297f0b7ee7edf394348fd07e1fa1b3162655f2a2af2245e23af4b179e7f2_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:007ecb80d5aa3880868bfd2e110ba4ef6c5b3848fec92b81c97e6eed23dd90a0_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:333fee16f1f7f26f0b26e70d3a3cabaec834acba8ff45dc59ab40cb915612fdd_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:5ddcab5238330b6933b72b50b607edf0275dc3186cd4273b85120b6347975a33_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:007ecb80d5aa3880868bfd2e110ba4ef6c5b3848fec92b81c97e6eed23dd90a0_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:333fee16f1f7f26f0b26e70d3a3cabaec834acba8ff45dc59ab40cb915612fdd_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:5ddcab5238330b6933b72b50b607edf0275dc3186cd4273b85120b6347975a33_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-scheduler-operator@sha256:45586fd7a5cfd43ff546dbfb282a70a91eaf0f069f604230af958dc802832f89_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-scheduler-operator@sha256:bb4910c71732d1a04332265d032f44893c45c14dc821e1d20322124a7ae2da9d_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-scheduler-operator@sha256:f6ca09a43d7d78ee30c96d121b65ac2b9a75f21df0bf71d20cc2e7c0c58a8a4f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:dc563ffbc4d44a86a55129691cbd93a698edb11d6dc7d837a0f330dc7dc31246_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:e1443121180909bd59301b2006a49a48d985614fd3caa17fec746f8c4a7f3222_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:ee4abe53e80e561239e510a6f9999b4dc80b7b3fdc9848ab43d0bf8df24e815d_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-machine-approver@sha256:0d3aa7b3d666ba3b6d1874f07f6d76506ef3f40a18af6b100827bc9584c579b8_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-machine-approver@sha256:d29308cd61e1879328193a2f55c5ab706aa181306a35b690744ffff49be8ab40_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-machine-approver@sha256:f7b9278ef2fbe988f50e4bdeeea79d9373b55689d17b8c6d7c214429f5b3f9a0_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-apiserver-operator@sha256:2b3c51f2463848163072f00443c25c140660c8631d057e4e607263591fa3de3d_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-apiserver-operator@sha256:aa4f37543b45bc248db8d9bd2dc45b6e159a8869b044c2310f541afba15b2694_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-apiserver-operator@sha256:d3069550fd0872d634a5dfaeb623ad429fcd434429e619b9d88fe2f488fed17e_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:52fe949f7e3287bdb2aaf5206ed1f8cf73f11b176f804690c26e1edcc85d9145_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:53899d21a2e15159ccaabc6673a9653666920e87c3e710935b3b6d01c98e3ad4_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:c6b3aaaa38679b1d752ec09bd68c6d80a8911c74ec16d27c49de88ecb97823ee_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-policy-controller-rhel8@sha256:43fa47fc07c69998077c55c6d737a20e25a05662deef3ceb9d08d87859d3b471_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-policy-controller-rhel8@sha256:5a3d47013b37af8b9bba1fb77a120f2b6815da494f683f925da2715e93fcb13c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-policy-controller-rhel8@sha256:9b564f882e31f497f57a0d99d406d5231eb15e9a97f0b450c21bec2bac7ff033_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-samples-operator@sha256:47af165283b526c8206676eaddaa7b386011412d8287050da3ab53661877e2fd_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-samples-operator@sha256:75d00a00979b91262a92d5749511b4dead9c6088e3a34fcd4e6299abd6bc1e73_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-samples-operator@sha256:7f93199dcc01838f017030e0e8dd32d1d23fa268d25472e338e6843c8830d364_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-storage-operator@sha256:01250de496444bb624ec7b472ac9b0f7023809c88306a71c6ac87bb302f7dbe3_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-storage-operator@sha256:2c67820caa69a00626cef712ff476cb5c95e30f5065d82300ffbd464a1409e31_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-storage-operator@sha256:390fee60c00e8d30106f3992247b139117572d31dd5736e9014de6dfd55d5825_s390x", "8Base-RHOSE-4.6:openshift4/ose-console-operator@sha256:3f5ba7c017835bfca96da134b517cf1d82dbd7e463498396b1b2eb49e24ed19a_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-console-operator@sha256:a2a167f59783ca402118fe35ea5fefbf457e01b64836f8be3be6695aefd76d76_amd64", "8Base-RHOSE-4.6:openshift4/ose-console-operator@sha256:b28d263a07069a35e9fc8a80374577297238f318c50f0879b0981114df1678a4_s390x", "8Base-RHOSE-4.6:openshift4/ose-console@sha256:1691931fb37d997d0348862d615c434fe9b07da94937ba4fd3c6b6be9cddf226_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-console@sha256:1a11e257ec3255cda6b378b09f59701a93d50df2c6f031427472ad3bba77840d_s390x", "8Base-RHOSE-4.6:openshift4/ose-console@sha256:f52825e9905c926d399cd0b7afbb2b7d0370ae22da0416feac9131d555db0b98_amd64", "8Base-RHOSE-4.6:openshift4/ose-coredns@sha256:54fbeb744b82662fd38c0d301ebaad6ca8983707bc44db7235ead0fb7b95808f_amd64", "8Base-RHOSE-4.6:openshift4/ose-coredns@sha256:5b2fde9043203be83ac0a7fe9f0e732ceae0d3b3648a3abffc23b004a6fe2824_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-coredns@sha256:6534e528800d309db55a81d404c5760f73b871f6c4fe09da60a3a0374e36097e_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher-rhel8@sha256:82758fbc97d9da98f20eddcfb4a8bc279726b97da96263d4c165b404389cb553_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher-rhel8@sha256:bf2977762ac3ed255ebe85fe7d376fb45e5b197d6a2ee6b0042b43b6b511ec79_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher-rhel8@sha256:d2e2e6aed46ea40a71f9f0a6301ba2db38e74be54a5a5fe200f86b6b3c576948_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher@sha256:82758fbc97d9da98f20eddcfb4a8bc279726b97da96263d4c165b404389cb553_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher@sha256:bf2977762ac3ed255ebe85fe7d376fb45e5b197d6a2ee6b0042b43b6b511ec79_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher@sha256:d2e2e6aed46ea40a71f9f0a6301ba2db38e74be54a5a5fe200f86b6b3c576948_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner-rhel8@sha256:7620a40284c0e732b77836333d01205b0d768730923bd84b189baf9b2b1a90e5_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner-rhel8@sha256:9ead95cbe0804469edee5ad1dbe5129360cda64b3fad3093b1bbb38e0396319e_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner-rhel8@sha256:a96e2e4a62bca22da0b6903c9e20d7c776bd241f13accf51ede88965b232aca8_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner@sha256:7620a40284c0e732b77836333d01205b0d768730923bd84b189baf9b2b1a90e5_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner@sha256:9ead95cbe0804469edee5ad1dbe5129360cda64b3fad3093b1bbb38e0396319e_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner@sha256:a96e2e4a62bca22da0b6903c9e20d7c776bd241f13accf51ede88965b232aca8_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer-rhel8@sha256:12fe384de71c7621d9061f48afafeed3dc337679a66afd8d0a871e200295a1e5_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer-rhel8@sha256:cefadd1abf5dc481d509d7d562947c17bd50e97d338a25901875a25a5da6e45f_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer-rhel8@sha256:f1cf12a7cf6b47151b6209a411de8704022a5ee8ce6bf04ae4e01343e7a1767d_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer@sha256:12fe384de71c7621d9061f48afafeed3dc337679a66afd8d0a871e200295a1e5_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer@sha256:cefadd1abf5dc481d509d7d562947c17bd50e97d338a25901875a25a5da6e45f_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer@sha256:f1cf12a7cf6b47151b6209a411de8704022a5ee8ce6bf04ae4e01343e7a1767d_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter-rhel8@sha256:0531ff2ccf0ddea76e42cc9951470528bbd7def094884bc569f660376798f40a_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter-rhel8@sha256:2ac43ab29f1ae54b07cd6e241d30bdf871a39688aa50bc345a7b2bbd5ab03a7b_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter-rhel8@sha256:dc4d40d128ee3d346bc41b65cd26db9aea70a4a220a6ad42d8e34d19dc588a46_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter@sha256:0531ff2ccf0ddea76e42cc9951470528bbd7def094884bc569f660376798f40a_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter@sha256:2ac43ab29f1ae54b07cd6e241d30bdf871a39688aa50bc345a7b2bbd5ab03a7b_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter@sha256:dc4d40d128ee3d346bc41b65cd26db9aea70a4a220a6ad42d8e34d19dc588a46_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe-rhel8@sha256:1dcc413b621958f97dfbb3fc998a9e225ef155a80ffb151eb4694bf8370b383a_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe-rhel8@sha256:78e351661c480c8de80cfe2abe529d2186b06c231013dcf9918ef470725db10e_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe-rhel8@sha256:c29e70f4cb3f2c48655f9355655d166242bfec4fe69b3bf79f0ad884221b1ff0_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe@sha256:1dcc413b621958f97dfbb3fc998a9e225ef155a80ffb151eb4694bf8370b383a_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe@sha256:78e351661c480c8de80cfe2abe529d2186b06c231013dcf9918ef470725db10e_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe@sha256:c29e70f4cb3f2c48655f9355655d166242bfec4fe69b3bf79f0ad884221b1ff0_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:1f5150f4085ab4fbd08bc77b6153315b6cd62c1aa3703a41c66252e878d2e01f_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:6cdaecd5dd9df8fd74529be7fa5d8973daf6f4ea95be8acfb2f5ac97773ebe67_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:94792e69ee3b69ca5469daed1efda56f9c42a14021be4b9e4709fbdd2c12451c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar@sha256:1f5150f4085ab4fbd08bc77b6153315b6cd62c1aa3703a41c66252e878d2e01f_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar@sha256:6cdaecd5dd9df8fd74529be7fa5d8973daf6f4ea95be8acfb2f5ac97773ebe67_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar@sha256:94792e69ee3b69ca5469daed1efda56f9c42a14021be4b9e4709fbdd2c12451c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller-rhel8@sha256:7c210086c35b34c4da4f6efb95c53d65a8a09b2bc4495a454e8de2bb6b970196_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller-rhel8@sha256:ce56bba027392cd90d5807ec90e87de76b0a544ae9efd14f33e2362e0c5169de_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller-rhel8@sha256:cfe62d81269929501517e75a7d337f7d8fc78ac9a17665adebfef52a2024584d_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller@sha256:7c210086c35b34c4da4f6efb95c53d65a8a09b2bc4495a454e8de2bb6b970196_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller@sha256:ce56bba027392cd90d5807ec90e87de76b0a544ae9efd14f33e2362e0c5169de_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller@sha256:cfe62d81269929501517e75a7d337f7d8fc78ac9a17665adebfef52a2024584d_amd64", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:09922ec7ae160d64db09eb8544668bf63ac0f49da2eaf613f28505e1b7de0e3e_amd64", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:938544a404fb4cc42d8082ab8ff06ebf1dbf86a9686662be3913378651375caf_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:c1cdf309058dfdb8cf61df7769469c5b68d37ec1aa26587777a31a7540540b84_s390x", "8Base-RHOSE-4.6:openshift4/ose-docker-builder@sha256:2986a09ed686a571312bcb20d648baac46b422efa072f8b68eb41c7996e94610_amd64", "8Base-RHOSE-4.6:openshift4/ose-docker-builder@sha256:3f7fabb180fa8a457b57b31f0d1dda040f4ded543c067ac278f2af358bb572dc_s390x", "8Base-RHOSE-4.6:openshift4/ose-docker-builder@sha256:da86877ecdac64e75ea6a606a30a7daf2f68cb7404820b925bf7e636dafff70d_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-docker-registry@sha256:547595298ece82d090eff326fc2183ce3cc770b4fccb2066e9b53de709d9fd84_s390x", "8Base-RHOSE-4.6:openshift4/ose-docker-registry@sha256:61b3bd3f81fbe2a28a1cf61b9f6459d19995a8bed705230d66461fb1c2dbfabb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-docker-registry@sha256:f86db3170270fc635dff0d7f1ba6e79a8f45de7e1dcfa5621474d1f6e07352ec_amd64", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:46bbd064021e680af30614e11a71bb5c9d134d75bb42d8342f177abf6cddd50a_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:600650f9d071b2b05288bb65495179c281cfe2221ac8285460f5eebeae7393f4_amd64", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:99c1be5e668a1eca2bc1be366b78e6ee26aff424e13a54f23c43e9d22f9ae77f_s390x", "8Base-RHOSE-4.6:openshift4/ose-etcd@sha256:25ce82e8c5117ccfc7ca6edd84faeadfd72a4298dcb78bfc964e3f633f65837e_s390x", "8Base-RHOSE-4.6:openshift4/ose-etcd@sha256:a8214df42df962b965e3f4daad0b61932235e57241160861e503d84e38b775d5_amd64", "8Base-RHOSE-4.6:openshift4/ose-etcd@sha256:ed67f565a5d175686d5e73aedded98b8ecb7f0c7d631b6c204624ca6cde3d3a5_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-gcp-machine-controllers-rhel8@sha256:1a5551f9325b0b77e9289e3222ca71ed26056229d328f58aa2a894b715acdfee_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-gcp-machine-controllers-rhel8@sha256:af009062907bdf0c0ed59e40515e3576f9216b79fb2fe80e154d528d928d040f_amd64", "8Base-RHOSE-4.6:openshift4/ose-grafana@sha256:8248dec0d94b2928aa4d63a22973d9a8f8f173a1431b2ab4ad15fdfe80283d7c_amd64", "8Base-RHOSE-4.6:openshift4/ose-grafana@sha256:bdc7ce24fe3415b842383b724a7b047e57c0b4d9c6a337d7e37ec3a0240ae3aa_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-grafana@sha256:d5ada30dc820a3de1427f254c135a99ca536967468a2226460280762df0bfb51_s390x", "8Base-RHOSE-4.6:openshift4/ose-hyperkube@sha256:1b92afa99776b34acf3914be637b0b3f87183ea356e002374a346f743d0fbee9_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-hyperkube@sha256:30094a2d586aa282d85e14f1be19abec1c30ce431673377b0e1c12d83e6bac8c_amd64", "8Base-RHOSE-4.6:openshift4/ose-hyperkube@sha256:b40632149ed909c2e31a17a02a3be398dafe0a4a98155ed32ba26e325d59bd6f_s390x", "8Base-RHOSE-4.6:openshift4/ose-installer@sha256:1cb288910131721f331cdcc9becdaf80079f5fa9463d2542dbb3486b8c24aeb2_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-installer@sha256:3f206c2ca0472d318ed03d164c7c1502796974da881136060677154bc5432415_amd64", "8Base-RHOSE-4.6:openshift4/ose-installer@sha256:9ed644315d09cb234ef7d2c320d90320f90acab4e7cd02b1edecd1dd70803b27_s390x", "8Base-RHOSE-4.6:openshift4/ose-kube-rbac-proxy@sha256:a83f489e6dfed3eb6ce278d258b38495fdc2aa859479cbc650f39ff9bcd20d5a_s390x", "8Base-RHOSE-4.6:openshift4/ose-kube-rbac-proxy@sha256:c2d3f4a903bdbec0886b75307a245fc7026c6d565fa84d8f3cb4045d98e73807_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-kube-rbac-proxy@sha256:c75977f28becdf4f7065cfa37233464dd31208b1767e620c4f19658f53f8ff8c_amd64", "8Base-RHOSE-4.6:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:4f083e19d266d8f4ad99291611a6be61a386baf3fa6c3c91a870e36ce78f224f_s390x", "8Base-RHOSE-4.6:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:a1aaf99f2ed745c5353d9fc715fa8e9111f42165e3012fad73640c438ba6aa6f_amd64", "8Base-RHOSE-4.6:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:db37cb205d439f2f41460c1a999e5a1658d5d4c712da205d1bfc541ed6c8802b_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:2bac48ef1a315044b613748bc658d1c845ab1abea39532e09d3889eb7953de48_s390x", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:38b6fc60b4f2523ba62d608bde564e33a997ec95061d1cb5ef7d4eab33e811a7_amd64", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:4a46e3747dc06988cd1829a7894c8659fee871f8748169642427b736e13449a8_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:0b9d098e883a6cb424d53adfd20dabbc69166b1469711c335761582853556f7f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:ca154447f53eacc9e75593f387332ed678955f0c765a48a86a7416db487c6327_s390x", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:d0383d0a12c1e466fd174b88794d7c711d7f83825ec0a865b6e7cdf7b996e2ee_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:29e4182964e31acb6a337f79f4c498f17af512c53275e326f5d93e99cb7f52e7_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:50ea07b9c9d7133070d2b6a00b0bbe36a516339b5f0b5bb3209414e00ba90c4c_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:f1d35f3cbac7daf880e610e4a5c74d3f02a5bf6b5390a025b2052cd5aeb5ac34_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-machine-config-operator@sha256:7ff6f0b05fe8745da0f05859a1b47963fbde2fedcc2c1ff62a58ab328cd3e5a4_s390x", "8Base-RHOSE-4.6:openshift4/ose-machine-config-operator@sha256:8923050603588c27d79b33b371afb651288470d5cdeb14f8e10249bca1a1c461_amd64", "8Base-RHOSE-4.6:openshift4/ose-machine-config-operator@sha256:8ba570265280d760cf6e054cc57ebce8a4d23cf0a4a6ea907d30ab20b1403bc6_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-mdns-publisher-rhel8@sha256:1feb5f55be6515748434e85d964b598e23713052178b9f20ecb8ec90622dfa92_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-mdns-publisher-rhel8@sha256:6792231e4d68c0ecb99fb6a6b84ac440bdb7b39a6ac2e6301e2ef1e7a42bf49b_amd64", "8Base-RHOSE-4.6:openshift4/ose-mdns-publisher-rhel8@sha256:8715ccc988da9ae0b87a968f3446126d40285253cabc66a00cdb4229bd8b7d20_s390x", "8Base-RHOSE-4.6:openshift4/ose-metering-presto@sha256:5ee61f34c2b93b177421cac8113fce5a224313baf2a3556117e398cd0ff98ccc_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-reporting-operator@sha256:9c98ed359166dc561c5263f6d17bf405337c0dab4b863f8d46717425821ce5b6_amd64", "8Base-RHOSE-4.6:openshift4/ose-multus-admission-controller@sha256:1f9b5cdad6b99d6600bd2cc8a84c1e437c8331f5dab751661346a3da5e4e4cd0_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-multus-admission-controller@sha256:692e5fbf1bfd423fcd070710827d250ba90f2a9b3a83d5733f5409623a97a279_s390x", "8Base-RHOSE-4.6:openshift4/ose-multus-admission-controller@sha256:92feaeb8763ece68147b522bfa8914bcd429e9825185b9b9c05247ad2857d03f_amd64", "8Base-RHOSE-4.6:openshift4/ose-multus-cni@sha256:575315a7ef56d3dd79cc3168e2da0402c26513fa52f9fb58419926d49d1acab7_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-multus-cni@sha256:8f4882cff3c2f9521215eac681c5abda42876e3e955431c1387fb457940b8344_amd64", "8Base-RHOSE-4.6:openshift4/ose-multus-cni@sha256:f5fcb42944c53576b6de1ef5ef0bfb80b897436da0ceeafa479f60de970f3d90_s390x", "8Base-RHOSE-4.6:openshift4/ose-multus-route-override-cni-rhel8@sha256:2aa932d65ba26e1b3d43f2f6dfd449340d8af58e7e17bc760eff377b3fbad3e9_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-multus-route-override-cni-rhel8@sha256:71051bdf1b96c953fc1dfd48359915bf5c027613de6f5e2fa8adeea8d3dda311_amd64", "8Base-RHOSE-4.6:openshift4/ose-multus-route-override-cni-rhel8@sha256:f149203f2c9f3234af24a36fecc268db4cc24bdf88f03873ede0133b518c5352_s390x", "8Base-RHOSE-4.6:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:09bb788108857b012667b33f6425c020c23d709d31290d2bb7a38bdca784e6eb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:438853b35d2b83ede099cdc3a99af125831af40f7eb25fed9bf2dcaaa73f4142_s390x", "8Base-RHOSE-4.6:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:6bada08687c20afe316c1f8cf76f001f31bedae317f256f3df3affaa5d0dc25e_amd64", "8Base-RHOSE-4.6:openshift4/ose-network-metrics-daemon-rhel8@sha256:b266b64b19c9cec6c90d3f44ad0f91a25047096de100a3d473d6ce4dbc538b31_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-network-metrics-daemon-rhel8@sha256:cf565b2fab365e027962a25a8cffb41aa35cb5a00d001e081d53c7fed5a0c54b_amd64", "8Base-RHOSE-4.6:openshift4/ose-network-metrics-daemon-rhel8@sha256:e14c842685cd54d9ceb6430ef19264e31b0dd7427d35ff91cf7adb22588ca2b6_s390x", "8Base-RHOSE-4.6:openshift4/ose-oauth-apiserver-rhel8@sha256:65206861218064576dc092040e9c24b0393b8a07502e351f513400f187f38cc7_amd64", "8Base-RHOSE-4.6:openshift4/ose-oauth-apiserver-rhel8@sha256:818978073b5cbc15db861658c5507fad09a8a23e7de9ced6193a62add25bfa77_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-oauth-apiserver-rhel8@sha256:df287b066257b1e807668129d3f6cfc37b1606f9f9b5277a5d4faa9a2541e6e5_s390x", "8Base-RHOSE-4.6:openshift4/ose-oauth-proxy@sha256:12b11e2000b42ce1aaa228d9c1f4c9177395add2fa43835e667b7fc9007e40e6_amd64", "8Base-RHOSE-4.6:openshift4/ose-oauth-proxy@sha256:9f7135ccec32280c59a06bb10ef65362c36b049c199dff62fbe44a3fcf30531e_s390x", "8Base-RHOSE-4.6:openshift4/ose-oauth-proxy@sha256:c2d130162e860838ec639d20e45a7035b8c32abee4e553cadee5337b583f1227_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-openshift-apiserver-rhel8@sha256:12720291bb0b3f1383b1ebb177fc3bae30e88eb649a15646192f4109f38b0523_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-openshift-apiserver-rhel8@sha256:7584014b0cb8cb2c5a09b909c79f2f8ad6e49854bcfabf72e96a22330bcf6f56_amd64", "8Base-RHOSE-4.6:openshift4/ose-openshift-apiserver-rhel8@sha256:9fef759bac42047c95178369ef654c00bf95f537265763c42b08b03fbbc894f3_s390x", "8Base-RHOSE-4.6:openshift4/ose-openshift-controller-manager-rhel8@sha256:70d12c47a7325ff21f28dce89b3a4669e18f3616851b9938059d073a60bd9bba_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-openshift-controller-manager-rhel8@sha256:cd2d195fdf3e6fa112b69de3c9fdcd933b56f24449685ccbffd341798bfe2128_s390x", "8Base-RHOSE-4.6:openshift4/ose-openshift-controller-manager-rhel8@sha256:dc6a6a1d4a6b2af67421561e53d1af1d40c99ae72de69f4c3cc390d447f12269_amd64", "8Base-RHOSE-4.6:openshift4/ose-operator-lifecycle-manager@sha256:4103b9efd7738c90c2f3cc9fc51b8ef5bfb3b44c11c8a6b75aa8d9624b6e1ca9_s390x", "8Base-RHOSE-4.6:openshift4/ose-operator-lifecycle-manager@sha256:ae6a5decd040a6b3adfa074d3211ab92a36b77b2d849962d9a678e1c2c5ef5c1_amd64", "8Base-RHOSE-4.6:openshift4/ose-operator-lifecycle-manager@sha256:fee69b61720b1da6e8b9ae1a8d8eb7e5d320cb0aa4780753ff1ff0cea898ad34_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-operator-marketplace@sha256:01626d98c80e44e0cd3a522ad019eb236e39c30b0dfff0ac5a6fa98686159286_amd64", "8Base-RHOSE-4.6:openshift4/ose-operator-marketplace@sha256:074d537eaec94a9036b80aa532c7af708387590643e0bbfd588e2ae0f48b3b61_s390x", "8Base-RHOSE-4.6:openshift4/ose-operator-marketplace@sha256:9fde1473f9638dfbb874edd583ba62338ad0c448d6e67d07e2c58deb9b967ba6_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-operator-registry@sha256:2f25f264fcead905730117c57a7ab412deeefe86de46ae50ab275aa6eaaa5b6f_s390x", "8Base-RHOSE-4.6:openshift4/ose-operator-registry@sha256:611928fa6488da3595ab5fe2f9c4ae3f7b6ae733a5230596f41d78d9f962a701_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-operator-registry@sha256:cf4f2d5c38d111332a5b5c34bb849af1dbb9454a7fdaeb948eebcaeaf54e750a_amd64", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:03e79580c44127b674e26ed7e862af0455bcc24cf57dc7b89521abbc767a2987_s390x", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:51be85895ecc556a9c20f375c474c124d0f223ad389e32b92bb01d76b7a637d9_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:c52aecac9bafd116fa4d396fa33063531032ceefa0f5dff840924f2eeb97b885_amd64", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:26a3222b3ea873a0058d9051dd4eed5fb854d9ec55b1abbe60be3bd62369ca9e_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:351c87d233640b37cabfb501815dc984531d9a40136579c01284f510da50a225_amd64", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:6d0680d08dc677257d2cc1e3b2567b37e9897b9545ec8f787519898481087c93_s390x", "8Base-RHOSE-4.6:openshift4/ose-service-ca-operator@sha256:357e35286fd26fed015c03a9c451f6fdcf61cf0821d959025e7f800e7c533f29_amd64", "8Base-RHOSE-4.6:openshift4/ose-service-ca-operator@sha256:5069cdbbdbf1df8fdabad40eb4a9e5d42c7f3d819a1c5b79f61bdb06af5f9972_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-service-ca-operator@sha256:690701d72b67b77031d9f7c324a809020aa3bfe0f4e79f9836d6f94b27b4076f_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:2c31cab007643542acb715e54fd018124ede6bec6f2bfe1fa6836942674dd97d_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:86e6c11baa3e622bf7bb86303c8974234cadea61d43648af0073bfe946d834aa_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:b2d25652042ba5704e02f8282d7f118d176908f30a2ebe83ac471d3a4daf96ea_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:5670a38e6f6c57cdee99fcf3d6cde967d130b9ef291971375f83cda4636468cb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:73364cccb4895f5627eca48c040f741028853bbed89676e81f9a682fb7a02ebe_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:ac4af55c3b49b6239d4230791fa6b3e9158915511c504150543678f4316753fa_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:00e74b3ea8c217f688c8970c8842023b5a7e79fc1efa7a76b20058a6ccdf77f4_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:c9dc26bf9cdc0e39af7fe9053c6beed6c6bca081c1148232640f9dca05e22b76_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:fea1077d7f1a8cdf3bde0e7d81a9626e3ab982efc32f2afae1449cd7e038765e_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:637c806260d93ce47cd67920c88ec3a7b4097749496e8b65adcc3575efe3a89c_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:836bd487919e6739ee0f640a553b22129a833f1528bd03b5db728a58216628b4_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:e9f4193a25cc3aef17780bbb1a2f54b31d57e34e01c59fb58ced2443c372278f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-tests@sha256:309209d2962c3eda51bef2d30954d17aaa70e3337ecb6819ec2a4415bfb041c6_s390x", "8Base-RHOSE-4.6:openshift4/ose-tests@sha256:712f5587b13f4073a0a7453d3a641de37fee98d9c64c3f4137668a8437455655_amd64", "8Base-RHOSE-4.6:openshift4/ose-tests@sha256:75e72530f98984cef463c116ec4144dd249ae27fb58eb70038961b7e811cf843_ppc64le" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1701972" } ], "notes": [ { "category": "description", "text": "A Prototype Pollution vulnerability was found in jquery. Untrusted JSON passed to the `extend` function could lead to modifying objects up the prototype chain, including the global Object. A crafted JSON object passed to a vulnerable method could lead to denial of service or data injection, with various consequences.", "title": "Vulnerability description" }, { "category": "summary", "text": "jquery: Prototype pollution in object\u0027s prototype leading to denial of service, remote code execution, or property injection", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Virtualization 4.2 EUS contains the affected version of bootstrap in the packages ovirt-js-dependencies and ovirt-engine-dashboard. These packages are deprecated in Red Hat Virtualization 4.3.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSE-4.6:openshift4/ose-prometheus@sha256:167af95fa836ca3261e8c42bdce1350ce108878026ff24f0f9b977f092a75c14_s390x", "8Base-RHOSE-4.6:openshift4/ose-prometheus@sha256:3d0361f380abf5252b1b640e3ceaaab8274e2af8cdb605b20b513a1a44b3a4dc_amd64", "8Base-RHOSE-4.6:openshift4/ose-prometheus@sha256:58985a62b8c03775daf07ac34b4eb388a8580764e02e81161a417d0317068626_ppc64le" ], "known_not_affected": [ "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:0aae0e57468c16c89ba38972c604c99407b5fb4001fc33adf5222ee79b4de18e_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:1e7051812f5c4e98573a0281d152ebb0500908b89610fc3e122c7184f6ba9707_s390x", "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:b21597cc50e964c01ba1b1d7f14e5a548f072c499c4a0cfd6ec76d33c24064a6_amd64", "8Base-RHOSE-4.6:openshift4/ose-aws-machine-controllers@sha256:b7dc5f4101a8cb88c20d853908982258cab77bb0ac391e965b50b15648ddd854_amd64", "8Base-RHOSE-4.6:openshift4/ose-azure-machine-controllers@sha256:9ef5deb841f1f4a8680f91ebb21952f0eaabf500f4523d891c075b69769ec769_amd64", "8Base-RHOSE-4.6:openshift4/ose-baremetal-machine-controllers@sha256:6eb0b79a701665269ff5282556fef9dbae69888bcda354c8013479d4d91aa278_amd64", "8Base-RHOSE-4.6:openshift4/ose-baremetal-machine-controllers@sha256:7def5b35d9c17a603850f7a849cf7d7c5f2ac6295d4ee93e4fb8967c7b669dea_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-baremetal-machine-controllers@sha256:ea1d6a692315d3606fdddd4f007c0730a02387c58e42e001fff4bb0d243bdc47_s390x", "8Base-RHOSE-4.6:openshift4/ose-baremetal-rhel8-operator@sha256:3c9a9d63e4e6746ced1adf0d47fd49d7afac791b4a19e21001a6d7d5dbac12b7_amd64", "8Base-RHOSE-4.6:openshift4/ose-baremetal-rhel8-operator@sha256:c75cbb438a59618cfa3737fae7849968603db3ae0a81bb1aa6f0afd993a35f7f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-baremetal-rhel8-operator@sha256:d36addc7528c70b29e838c7059dbf9c3d657067c74bac125aa1ed96e15d85df0_s390x", "8Base-RHOSE-4.6:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:0a851f6be3d3ab94ad12a684d40c7c718065d7292fcfe5cfeb8453fc18c64afb_amd64", "8Base-RHOSE-4.6:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:1806feb5739d3bbdb47557710feab7ec67670262e34abdab407dff7a801465a6_s390x", "8Base-RHOSE-4.6:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:6ca7fd5129d26fae6d255dec6b59fad8c9c2c3699d6858489652d3b86716f38d_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cli-artifacts@sha256:238737a8faf926dc92db7ffcc7b330f9cb42337b27d575b758ee354817b04a8d_s390x", "8Base-RHOSE-4.6:openshift4/ose-cli-artifacts@sha256:79978a34d1ab3b0ed1ad2c93c09bcb2fcdd1806b35e48a53c99d106347e1a59d_amd64", "8Base-RHOSE-4.6:openshift4/ose-cli-artifacts@sha256:cf02fa6cb215062ffb808b186b99ff648014ac4165aceb8d4acfc7ae68d719ae_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cli@sha256:6aa4bb97adf2142b0e74ccae7fd3661ada73cbaac803b86bb8712261e916d66d_amd64", "8Base-RHOSE-4.6:openshift4/ose-cli@sha256:96db162a92cad3a1d63053c28d9b6dbfeba04f61cd98b49f4e77b4a7ab692c72_s390x", "8Base-RHOSE-4.6:openshift4/ose-cli@sha256:f78645fac859399ae479950117b10371194c37789aa16564d8c7009b670da9c3_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cloud-credential-operator@sha256:5e591cab19b41c7ea26eab6056cd518f6d64b59e8051978de927b1b984abfb1d_amd64", "8Base-RHOSE-4.6:openshift4/ose-cloud-credential-operator@sha256:b0d756bd44dc48ab4033be3347bb95fcc78fc4b81482e94a1e5863cdba78365e_s390x", "8Base-RHOSE-4.6:openshift4/ose-cloud-credential-operator@sha256:df4b329c90e13c0374cfad8326f52894d7642cdf5c45dd3a7b951e385e344aa0_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-authentication-operator@sha256:059f0179c0528c6234dbdca7e70fe779cf37be5121f458dd045d2e9662192f06_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-authentication-operator@sha256:0fb6eb7dcd8551e512cd24c521877d27683d7a03734ffd8626a6a97622726fa4_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-authentication-operator@sha256:ab01309a2cc887d5c37d2138eb54412e318762e7a8b4750d6708decce9ce4336_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler-operator@sha256:7a07115b0d49b21dbc71acc6030be2bdb20446cb03ef3db67189a9738ba2be53_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler-operator@sha256:b8056a4eabddb3a0a0c6b9c94127d517f14bc2319b717157268a05ce35e726d8_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler-operator@sha256:f18151bf70434e1841ed8182c42e819e92e3d1ad3bbd269c667be8b74ff78444_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler@sha256:397b2bd57800b98a45420cc417928f1adac06fa74590315f5c921d2d7a8eea98_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler@sha256:51b08f319750810ef474b210dae72b0faba34b02e635deb1bae84a63bec67db4_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler@sha256:532d3fba25db7a456fb512e0b5f88ded944cef9b621286811354776a5cf3a76f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:0665b650e91e5b7a531d6c18c7aca9c2002940fd0b7f629f2a0a14e38a378aa1_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:1359e2cd3f9e2ee2f7541e61442c87ea1e6e9ee706cf3d22bd9f86002bc336bc_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:4bb1871bb4a2bfd45f7cfc0f1431a9211b5ab0267cabb57a0c6e55cfe2819f18_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-config-operator@sha256:25197b2709c0691c28424c9b07e505a71d13bf481e18bc42636cc84ee8fef033_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-config-operator@sha256:a5fac7386f36b6734f6c287384be3224a695599daaea8b4de5423a3ffc98a668_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-config-operator@sha256:cfb0348eec3f6693cd1daff8f19a37701d44d726ad665219e3f1843893ba6ec4_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:13114a3f1cdcc0a1f50472218667e7c9e4e779fa57194df0a8c876cb44a0575a_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:6ca671c810426b8c4f13dd0c7ac19639f9f265b952b8feb5a828e59fab785335_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:c1c47d190856629d15c7ba0407a90829e45e2972629174be1501cf7c11a37d9b_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-dns-operator@sha256:60927cf0a4fb6fc5de51c886dec5c80691a68ac4e7214de5e0dbf17a307bc712_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-dns-operator@sha256:97733d92430934968cd2ccf37745d5e5f574b4cab54adbc04adb02a5ddbb8986_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-dns-operator@sha256:afdf0a3b426ac1c03df52e88a2b884f0714e54a1a03f33091954441a05a7f6b9_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-etcd-rhel8-operator@sha256:1ad85195e1a180698fe4b8df82e3d72075efb256b53f593d13e29faaf7f3e15a_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-etcd-rhel8-operator@sha256:4c0a4a1890af3d0e5d06a67a7264bf18c5461fed5bee0da918dc9eb66c518f32_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-etcd-rhel8-operator@sha256:768bc22faab47545e468a2b020c6b2efa7d1bff51372faa152fc690908695798_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-image-registry-operator@sha256:6c72bd0bbcd41c1bb6f322733038eae0f99c64df9d2bbd8261e228d3f6360f8c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-image-registry-operator@sha256:d7b48ca3dc3421758f8ffc6e224c768f19ca89988149ee0a8a232d0ed06912f2_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-image-registry-operator@sha256:e2b3f973bc5b9e55d2240a556c4648c921a3c8d3e12381757f1990a864208617_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-apiserver-operator@sha256:0e1cf504276c7ed8feb5dcc39d35bed1ddca82ec097c33a2867810e88957a1ef_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-apiserver-operator@sha256:4691dc29704c9cb06d2345894f1a8f074b58a0d208318c5218241388b0916e1b_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-apiserver-operator@sha256:aac8b92d2e49201c6335429ae69a026e47b145840012a973cad24d3331894cfc_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-controller-manager-operator@sha256:17ac2c4ac4828f606174a6cc2de2a070938f1b446cf602f7abe900e0c0d000a3_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-controller-manager-operator@sha256:298432cd96498ca19028ca2b57c9d188a7c80a0e81471fb28149a77ba39c22d5_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-controller-manager-operator@sha256:4289297f0b7ee7edf394348fd07e1fa1b3162655f2a2af2245e23af4b179e7f2_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:007ecb80d5aa3880868bfd2e110ba4ef6c5b3848fec92b81c97e6eed23dd90a0_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:333fee16f1f7f26f0b26e70d3a3cabaec834acba8ff45dc59ab40cb915612fdd_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:5ddcab5238330b6933b72b50b607edf0275dc3186cd4273b85120b6347975a33_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:007ecb80d5aa3880868bfd2e110ba4ef6c5b3848fec92b81c97e6eed23dd90a0_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:333fee16f1f7f26f0b26e70d3a3cabaec834acba8ff45dc59ab40cb915612fdd_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:5ddcab5238330b6933b72b50b607edf0275dc3186cd4273b85120b6347975a33_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-scheduler-operator@sha256:45586fd7a5cfd43ff546dbfb282a70a91eaf0f069f604230af958dc802832f89_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-scheduler-operator@sha256:bb4910c71732d1a04332265d032f44893c45c14dc821e1d20322124a7ae2da9d_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-scheduler-operator@sha256:f6ca09a43d7d78ee30c96d121b65ac2b9a75f21df0bf71d20cc2e7c0c58a8a4f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:dc563ffbc4d44a86a55129691cbd93a698edb11d6dc7d837a0f330dc7dc31246_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:e1443121180909bd59301b2006a49a48d985614fd3caa17fec746f8c4a7f3222_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:ee4abe53e80e561239e510a6f9999b4dc80b7b3fdc9848ab43d0bf8df24e815d_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-machine-approver@sha256:0d3aa7b3d666ba3b6d1874f07f6d76506ef3f40a18af6b100827bc9584c579b8_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-machine-approver@sha256:d29308cd61e1879328193a2f55c5ab706aa181306a35b690744ffff49be8ab40_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-machine-approver@sha256:f7b9278ef2fbe988f50e4bdeeea79d9373b55689d17b8c6d7c214429f5b3f9a0_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-apiserver-operator@sha256:2b3c51f2463848163072f00443c25c140660c8631d057e4e607263591fa3de3d_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-apiserver-operator@sha256:aa4f37543b45bc248db8d9bd2dc45b6e159a8869b044c2310f541afba15b2694_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-apiserver-operator@sha256:d3069550fd0872d634a5dfaeb623ad429fcd434429e619b9d88fe2f488fed17e_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:52fe949f7e3287bdb2aaf5206ed1f8cf73f11b176f804690c26e1edcc85d9145_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:53899d21a2e15159ccaabc6673a9653666920e87c3e710935b3b6d01c98e3ad4_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:c6b3aaaa38679b1d752ec09bd68c6d80a8911c74ec16d27c49de88ecb97823ee_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-policy-controller-rhel8@sha256:43fa47fc07c69998077c55c6d737a20e25a05662deef3ceb9d08d87859d3b471_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-policy-controller-rhel8@sha256:5a3d47013b37af8b9bba1fb77a120f2b6815da494f683f925da2715e93fcb13c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-policy-controller-rhel8@sha256:9b564f882e31f497f57a0d99d406d5231eb15e9a97f0b450c21bec2bac7ff033_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-samples-operator@sha256:47af165283b526c8206676eaddaa7b386011412d8287050da3ab53661877e2fd_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-samples-operator@sha256:75d00a00979b91262a92d5749511b4dead9c6088e3a34fcd4e6299abd6bc1e73_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-samples-operator@sha256:7f93199dcc01838f017030e0e8dd32d1d23fa268d25472e338e6843c8830d364_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-storage-operator@sha256:01250de496444bb624ec7b472ac9b0f7023809c88306a71c6ac87bb302f7dbe3_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-storage-operator@sha256:2c67820caa69a00626cef712ff476cb5c95e30f5065d82300ffbd464a1409e31_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-storage-operator@sha256:390fee60c00e8d30106f3992247b139117572d31dd5736e9014de6dfd55d5825_s390x", "8Base-RHOSE-4.6:openshift4/ose-console-operator@sha256:3f5ba7c017835bfca96da134b517cf1d82dbd7e463498396b1b2eb49e24ed19a_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-console-operator@sha256:a2a167f59783ca402118fe35ea5fefbf457e01b64836f8be3be6695aefd76d76_amd64", "8Base-RHOSE-4.6:openshift4/ose-console-operator@sha256:b28d263a07069a35e9fc8a80374577297238f318c50f0879b0981114df1678a4_s390x", "8Base-RHOSE-4.6:openshift4/ose-console@sha256:1691931fb37d997d0348862d615c434fe9b07da94937ba4fd3c6b6be9cddf226_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-console@sha256:1a11e257ec3255cda6b378b09f59701a93d50df2c6f031427472ad3bba77840d_s390x", "8Base-RHOSE-4.6:openshift4/ose-console@sha256:f52825e9905c926d399cd0b7afbb2b7d0370ae22da0416feac9131d555db0b98_amd64", "8Base-RHOSE-4.6:openshift4/ose-coredns@sha256:54fbeb744b82662fd38c0d301ebaad6ca8983707bc44db7235ead0fb7b95808f_amd64", "8Base-RHOSE-4.6:openshift4/ose-coredns@sha256:5b2fde9043203be83ac0a7fe9f0e732ceae0d3b3648a3abffc23b004a6fe2824_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-coredns@sha256:6534e528800d309db55a81d404c5760f73b871f6c4fe09da60a3a0374e36097e_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher-rhel8@sha256:82758fbc97d9da98f20eddcfb4a8bc279726b97da96263d4c165b404389cb553_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher-rhel8@sha256:bf2977762ac3ed255ebe85fe7d376fb45e5b197d6a2ee6b0042b43b6b511ec79_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher-rhel8@sha256:d2e2e6aed46ea40a71f9f0a6301ba2db38e74be54a5a5fe200f86b6b3c576948_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher@sha256:82758fbc97d9da98f20eddcfb4a8bc279726b97da96263d4c165b404389cb553_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher@sha256:bf2977762ac3ed255ebe85fe7d376fb45e5b197d6a2ee6b0042b43b6b511ec79_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher@sha256:d2e2e6aed46ea40a71f9f0a6301ba2db38e74be54a5a5fe200f86b6b3c576948_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner-rhel8@sha256:7620a40284c0e732b77836333d01205b0d768730923bd84b189baf9b2b1a90e5_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner-rhel8@sha256:9ead95cbe0804469edee5ad1dbe5129360cda64b3fad3093b1bbb38e0396319e_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner-rhel8@sha256:a96e2e4a62bca22da0b6903c9e20d7c776bd241f13accf51ede88965b232aca8_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner@sha256:7620a40284c0e732b77836333d01205b0d768730923bd84b189baf9b2b1a90e5_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner@sha256:9ead95cbe0804469edee5ad1dbe5129360cda64b3fad3093b1bbb38e0396319e_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner@sha256:a96e2e4a62bca22da0b6903c9e20d7c776bd241f13accf51ede88965b232aca8_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer-rhel8@sha256:12fe384de71c7621d9061f48afafeed3dc337679a66afd8d0a871e200295a1e5_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer-rhel8@sha256:cefadd1abf5dc481d509d7d562947c17bd50e97d338a25901875a25a5da6e45f_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer-rhel8@sha256:f1cf12a7cf6b47151b6209a411de8704022a5ee8ce6bf04ae4e01343e7a1767d_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer@sha256:12fe384de71c7621d9061f48afafeed3dc337679a66afd8d0a871e200295a1e5_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer@sha256:cefadd1abf5dc481d509d7d562947c17bd50e97d338a25901875a25a5da6e45f_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer@sha256:f1cf12a7cf6b47151b6209a411de8704022a5ee8ce6bf04ae4e01343e7a1767d_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter-rhel8@sha256:0531ff2ccf0ddea76e42cc9951470528bbd7def094884bc569f660376798f40a_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter-rhel8@sha256:2ac43ab29f1ae54b07cd6e241d30bdf871a39688aa50bc345a7b2bbd5ab03a7b_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter-rhel8@sha256:dc4d40d128ee3d346bc41b65cd26db9aea70a4a220a6ad42d8e34d19dc588a46_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter@sha256:0531ff2ccf0ddea76e42cc9951470528bbd7def094884bc569f660376798f40a_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter@sha256:2ac43ab29f1ae54b07cd6e241d30bdf871a39688aa50bc345a7b2bbd5ab03a7b_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter@sha256:dc4d40d128ee3d346bc41b65cd26db9aea70a4a220a6ad42d8e34d19dc588a46_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe-rhel8@sha256:1dcc413b621958f97dfbb3fc998a9e225ef155a80ffb151eb4694bf8370b383a_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe-rhel8@sha256:78e351661c480c8de80cfe2abe529d2186b06c231013dcf9918ef470725db10e_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe-rhel8@sha256:c29e70f4cb3f2c48655f9355655d166242bfec4fe69b3bf79f0ad884221b1ff0_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe@sha256:1dcc413b621958f97dfbb3fc998a9e225ef155a80ffb151eb4694bf8370b383a_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe@sha256:78e351661c480c8de80cfe2abe529d2186b06c231013dcf9918ef470725db10e_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe@sha256:c29e70f4cb3f2c48655f9355655d166242bfec4fe69b3bf79f0ad884221b1ff0_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:1f5150f4085ab4fbd08bc77b6153315b6cd62c1aa3703a41c66252e878d2e01f_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:6cdaecd5dd9df8fd74529be7fa5d8973daf6f4ea95be8acfb2f5ac97773ebe67_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:94792e69ee3b69ca5469daed1efda56f9c42a14021be4b9e4709fbdd2c12451c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar@sha256:1f5150f4085ab4fbd08bc77b6153315b6cd62c1aa3703a41c66252e878d2e01f_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar@sha256:6cdaecd5dd9df8fd74529be7fa5d8973daf6f4ea95be8acfb2f5ac97773ebe67_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar@sha256:94792e69ee3b69ca5469daed1efda56f9c42a14021be4b9e4709fbdd2c12451c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller-rhel8@sha256:7c210086c35b34c4da4f6efb95c53d65a8a09b2bc4495a454e8de2bb6b970196_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller-rhel8@sha256:ce56bba027392cd90d5807ec90e87de76b0a544ae9efd14f33e2362e0c5169de_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller-rhel8@sha256:cfe62d81269929501517e75a7d337f7d8fc78ac9a17665adebfef52a2024584d_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller@sha256:7c210086c35b34c4da4f6efb95c53d65a8a09b2bc4495a454e8de2bb6b970196_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller@sha256:ce56bba027392cd90d5807ec90e87de76b0a544ae9efd14f33e2362e0c5169de_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller@sha256:cfe62d81269929501517e75a7d337f7d8fc78ac9a17665adebfef52a2024584d_amd64", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:09922ec7ae160d64db09eb8544668bf63ac0f49da2eaf613f28505e1b7de0e3e_amd64", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:938544a404fb4cc42d8082ab8ff06ebf1dbf86a9686662be3913378651375caf_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:c1cdf309058dfdb8cf61df7769469c5b68d37ec1aa26587777a31a7540540b84_s390x", "8Base-RHOSE-4.6:openshift4/ose-docker-builder@sha256:2986a09ed686a571312bcb20d648baac46b422efa072f8b68eb41c7996e94610_amd64", "8Base-RHOSE-4.6:openshift4/ose-docker-builder@sha256:3f7fabb180fa8a457b57b31f0d1dda040f4ded543c067ac278f2af358bb572dc_s390x", "8Base-RHOSE-4.6:openshift4/ose-docker-builder@sha256:da86877ecdac64e75ea6a606a30a7daf2f68cb7404820b925bf7e636dafff70d_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-docker-registry@sha256:547595298ece82d090eff326fc2183ce3cc770b4fccb2066e9b53de709d9fd84_s390x", "8Base-RHOSE-4.6:openshift4/ose-docker-registry@sha256:61b3bd3f81fbe2a28a1cf61b9f6459d19995a8bed705230d66461fb1c2dbfabb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-docker-registry@sha256:f86db3170270fc635dff0d7f1ba6e79a8f45de7e1dcfa5621474d1f6e07352ec_amd64", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:46bbd064021e680af30614e11a71bb5c9d134d75bb42d8342f177abf6cddd50a_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:600650f9d071b2b05288bb65495179c281cfe2221ac8285460f5eebeae7393f4_amd64", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:99c1be5e668a1eca2bc1be366b78e6ee26aff424e13a54f23c43e9d22f9ae77f_s390x", "8Base-RHOSE-4.6:openshift4/ose-etcd@sha256:25ce82e8c5117ccfc7ca6edd84faeadfd72a4298dcb78bfc964e3f633f65837e_s390x", "8Base-RHOSE-4.6:openshift4/ose-etcd@sha256:a8214df42df962b965e3f4daad0b61932235e57241160861e503d84e38b775d5_amd64", "8Base-RHOSE-4.6:openshift4/ose-etcd@sha256:ed67f565a5d175686d5e73aedded98b8ecb7f0c7d631b6c204624ca6cde3d3a5_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-gcp-machine-controllers-rhel8@sha256:1a5551f9325b0b77e9289e3222ca71ed26056229d328f58aa2a894b715acdfee_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-gcp-machine-controllers-rhel8@sha256:af009062907bdf0c0ed59e40515e3576f9216b79fb2fe80e154d528d928d040f_amd64", "8Base-RHOSE-4.6:openshift4/ose-grafana@sha256:8248dec0d94b2928aa4d63a22973d9a8f8f173a1431b2ab4ad15fdfe80283d7c_amd64", "8Base-RHOSE-4.6:openshift4/ose-grafana@sha256:bdc7ce24fe3415b842383b724a7b047e57c0b4d9c6a337d7e37ec3a0240ae3aa_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-grafana@sha256:d5ada30dc820a3de1427f254c135a99ca536967468a2226460280762df0bfb51_s390x", "8Base-RHOSE-4.6:openshift4/ose-hyperkube@sha256:1b92afa99776b34acf3914be637b0b3f87183ea356e002374a346f743d0fbee9_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-hyperkube@sha256:30094a2d586aa282d85e14f1be19abec1c30ce431673377b0e1c12d83e6bac8c_amd64", "8Base-RHOSE-4.6:openshift4/ose-hyperkube@sha256:b40632149ed909c2e31a17a02a3be398dafe0a4a98155ed32ba26e325d59bd6f_s390x", "8Base-RHOSE-4.6:openshift4/ose-installer@sha256:1cb288910131721f331cdcc9becdaf80079f5fa9463d2542dbb3486b8c24aeb2_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-installer@sha256:3f206c2ca0472d318ed03d164c7c1502796974da881136060677154bc5432415_amd64", "8Base-RHOSE-4.6:openshift4/ose-installer@sha256:9ed644315d09cb234ef7d2c320d90320f90acab4e7cd02b1edecd1dd70803b27_s390x", "8Base-RHOSE-4.6:openshift4/ose-kube-rbac-proxy@sha256:a83f489e6dfed3eb6ce278d258b38495fdc2aa859479cbc650f39ff9bcd20d5a_s390x", "8Base-RHOSE-4.6:openshift4/ose-kube-rbac-proxy@sha256:c2d3f4a903bdbec0886b75307a245fc7026c6d565fa84d8f3cb4045d98e73807_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-kube-rbac-proxy@sha256:c75977f28becdf4f7065cfa37233464dd31208b1767e620c4f19658f53f8ff8c_amd64", "8Base-RHOSE-4.6:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:4f083e19d266d8f4ad99291611a6be61a386baf3fa6c3c91a870e36ce78f224f_s390x", "8Base-RHOSE-4.6:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:a1aaf99f2ed745c5353d9fc715fa8e9111f42165e3012fad73640c438ba6aa6f_amd64", "8Base-RHOSE-4.6:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:db37cb205d439f2f41460c1a999e5a1658d5d4c712da205d1bfc541ed6c8802b_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:2bac48ef1a315044b613748bc658d1c845ab1abea39532e09d3889eb7953de48_s390x", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:38b6fc60b4f2523ba62d608bde564e33a997ec95061d1cb5ef7d4eab33e811a7_amd64", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:4a46e3747dc06988cd1829a7894c8659fee871f8748169642427b736e13449a8_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:0b9d098e883a6cb424d53adfd20dabbc69166b1469711c335761582853556f7f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:ca154447f53eacc9e75593f387332ed678955f0c765a48a86a7416db487c6327_s390x", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:d0383d0a12c1e466fd174b88794d7c711d7f83825ec0a865b6e7cdf7b996e2ee_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:29e4182964e31acb6a337f79f4c498f17af512c53275e326f5d93e99cb7f52e7_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:50ea07b9c9d7133070d2b6a00b0bbe36a516339b5f0b5bb3209414e00ba90c4c_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:f1d35f3cbac7daf880e610e4a5c74d3f02a5bf6b5390a025b2052cd5aeb5ac34_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-machine-config-operator@sha256:7ff6f0b05fe8745da0f05859a1b47963fbde2fedcc2c1ff62a58ab328cd3e5a4_s390x", "8Base-RHOSE-4.6:openshift4/ose-machine-config-operator@sha256:8923050603588c27d79b33b371afb651288470d5cdeb14f8e10249bca1a1c461_amd64", "8Base-RHOSE-4.6:openshift4/ose-machine-config-operator@sha256:8ba570265280d760cf6e054cc57ebce8a4d23cf0a4a6ea907d30ab20b1403bc6_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-mdns-publisher-rhel8@sha256:1feb5f55be6515748434e85d964b598e23713052178b9f20ecb8ec90622dfa92_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-mdns-publisher-rhel8@sha256:6792231e4d68c0ecb99fb6a6b84ac440bdb7b39a6ac2e6301e2ef1e7a42bf49b_amd64", "8Base-RHOSE-4.6:openshift4/ose-mdns-publisher-rhel8@sha256:8715ccc988da9ae0b87a968f3446126d40285253cabc66a00cdb4229bd8b7d20_s390x", "8Base-RHOSE-4.6:openshift4/ose-metering-presto@sha256:5ee61f34c2b93b177421cac8113fce5a224313baf2a3556117e398cd0ff98ccc_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-reporting-operator@sha256:9c98ed359166dc561c5263f6d17bf405337c0dab4b863f8d46717425821ce5b6_amd64", "8Base-RHOSE-4.6:openshift4/ose-multus-admission-controller@sha256:1f9b5cdad6b99d6600bd2cc8a84c1e437c8331f5dab751661346a3da5e4e4cd0_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-multus-admission-controller@sha256:692e5fbf1bfd423fcd070710827d250ba90f2a9b3a83d5733f5409623a97a279_s390x", "8Base-RHOSE-4.6:openshift4/ose-multus-admission-controller@sha256:92feaeb8763ece68147b522bfa8914bcd429e9825185b9b9c05247ad2857d03f_amd64", "8Base-RHOSE-4.6:openshift4/ose-multus-cni@sha256:575315a7ef56d3dd79cc3168e2da0402c26513fa52f9fb58419926d49d1acab7_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-multus-cni@sha256:8f4882cff3c2f9521215eac681c5abda42876e3e955431c1387fb457940b8344_amd64", "8Base-RHOSE-4.6:openshift4/ose-multus-cni@sha256:f5fcb42944c53576b6de1ef5ef0bfb80b897436da0ceeafa479f60de970f3d90_s390x", "8Base-RHOSE-4.6:openshift4/ose-multus-route-override-cni-rhel8@sha256:2aa932d65ba26e1b3d43f2f6dfd449340d8af58e7e17bc760eff377b3fbad3e9_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-multus-route-override-cni-rhel8@sha256:71051bdf1b96c953fc1dfd48359915bf5c027613de6f5e2fa8adeea8d3dda311_amd64", "8Base-RHOSE-4.6:openshift4/ose-multus-route-override-cni-rhel8@sha256:f149203f2c9f3234af24a36fecc268db4cc24bdf88f03873ede0133b518c5352_s390x", "8Base-RHOSE-4.6:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:09bb788108857b012667b33f6425c020c23d709d31290d2bb7a38bdca784e6eb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:438853b35d2b83ede099cdc3a99af125831af40f7eb25fed9bf2dcaaa73f4142_s390x", "8Base-RHOSE-4.6:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:6bada08687c20afe316c1f8cf76f001f31bedae317f256f3df3affaa5d0dc25e_amd64", "8Base-RHOSE-4.6:openshift4/ose-network-metrics-daemon-rhel8@sha256:b266b64b19c9cec6c90d3f44ad0f91a25047096de100a3d473d6ce4dbc538b31_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-network-metrics-daemon-rhel8@sha256:cf565b2fab365e027962a25a8cffb41aa35cb5a00d001e081d53c7fed5a0c54b_amd64", "8Base-RHOSE-4.6:openshift4/ose-network-metrics-daemon-rhel8@sha256:e14c842685cd54d9ceb6430ef19264e31b0dd7427d35ff91cf7adb22588ca2b6_s390x", "8Base-RHOSE-4.6:openshift4/ose-oauth-apiserver-rhel8@sha256:65206861218064576dc092040e9c24b0393b8a07502e351f513400f187f38cc7_amd64", "8Base-RHOSE-4.6:openshift4/ose-oauth-apiserver-rhel8@sha256:818978073b5cbc15db861658c5507fad09a8a23e7de9ced6193a62add25bfa77_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-oauth-apiserver-rhel8@sha256:df287b066257b1e807668129d3f6cfc37b1606f9f9b5277a5d4faa9a2541e6e5_s390x", "8Base-RHOSE-4.6:openshift4/ose-oauth-proxy@sha256:12b11e2000b42ce1aaa228d9c1f4c9177395add2fa43835e667b7fc9007e40e6_amd64", "8Base-RHOSE-4.6:openshift4/ose-oauth-proxy@sha256:9f7135ccec32280c59a06bb10ef65362c36b049c199dff62fbe44a3fcf30531e_s390x", "8Base-RHOSE-4.6:openshift4/ose-oauth-proxy@sha256:c2d130162e860838ec639d20e45a7035b8c32abee4e553cadee5337b583f1227_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-openshift-apiserver-rhel8@sha256:12720291bb0b3f1383b1ebb177fc3bae30e88eb649a15646192f4109f38b0523_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-openshift-apiserver-rhel8@sha256:7584014b0cb8cb2c5a09b909c79f2f8ad6e49854bcfabf72e96a22330bcf6f56_amd64", "8Base-RHOSE-4.6:openshift4/ose-openshift-apiserver-rhel8@sha256:9fef759bac42047c95178369ef654c00bf95f537265763c42b08b03fbbc894f3_s390x", "8Base-RHOSE-4.6:openshift4/ose-openshift-controller-manager-rhel8@sha256:70d12c47a7325ff21f28dce89b3a4669e18f3616851b9938059d073a60bd9bba_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-openshift-controller-manager-rhel8@sha256:cd2d195fdf3e6fa112b69de3c9fdcd933b56f24449685ccbffd341798bfe2128_s390x", "8Base-RHOSE-4.6:openshift4/ose-openshift-controller-manager-rhel8@sha256:dc6a6a1d4a6b2af67421561e53d1af1d40c99ae72de69f4c3cc390d447f12269_amd64", "8Base-RHOSE-4.6:openshift4/ose-operator-lifecycle-manager@sha256:4103b9efd7738c90c2f3cc9fc51b8ef5bfb3b44c11c8a6b75aa8d9624b6e1ca9_s390x", "8Base-RHOSE-4.6:openshift4/ose-operator-lifecycle-manager@sha256:ae6a5decd040a6b3adfa074d3211ab92a36b77b2d849962d9a678e1c2c5ef5c1_amd64", "8Base-RHOSE-4.6:openshift4/ose-operator-lifecycle-manager@sha256:fee69b61720b1da6e8b9ae1a8d8eb7e5d320cb0aa4780753ff1ff0cea898ad34_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-operator-marketplace@sha256:01626d98c80e44e0cd3a522ad019eb236e39c30b0dfff0ac5a6fa98686159286_amd64", "8Base-RHOSE-4.6:openshift4/ose-operator-marketplace@sha256:074d537eaec94a9036b80aa532c7af708387590643e0bbfd588e2ae0f48b3b61_s390x", "8Base-RHOSE-4.6:openshift4/ose-operator-marketplace@sha256:9fde1473f9638dfbb874edd583ba62338ad0c448d6e67d07e2c58deb9b967ba6_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-operator-registry@sha256:2f25f264fcead905730117c57a7ab412deeefe86de46ae50ab275aa6eaaa5b6f_s390x", "8Base-RHOSE-4.6:openshift4/ose-operator-registry@sha256:611928fa6488da3595ab5fe2f9c4ae3f7b6ae733a5230596f41d78d9f962a701_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-operator-registry@sha256:cf4f2d5c38d111332a5b5c34bb849af1dbb9454a7fdaeb948eebcaeaf54e750a_amd64", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:03e79580c44127b674e26ed7e862af0455bcc24cf57dc7b89521abbc767a2987_s390x", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:51be85895ecc556a9c20f375c474c124d0f223ad389e32b92bb01d76b7a637d9_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:c52aecac9bafd116fa4d396fa33063531032ceefa0f5dff840924f2eeb97b885_amd64", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:26a3222b3ea873a0058d9051dd4eed5fb854d9ec55b1abbe60be3bd62369ca9e_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:351c87d233640b37cabfb501815dc984531d9a40136579c01284f510da50a225_amd64", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:6d0680d08dc677257d2cc1e3b2567b37e9897b9545ec8f787519898481087c93_s390x", "8Base-RHOSE-4.6:openshift4/ose-service-ca-operator@sha256:357e35286fd26fed015c03a9c451f6fdcf61cf0821d959025e7f800e7c533f29_amd64", "8Base-RHOSE-4.6:openshift4/ose-service-ca-operator@sha256:5069cdbbdbf1df8fdabad40eb4a9e5d42c7f3d819a1c5b79f61bdb06af5f9972_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-service-ca-operator@sha256:690701d72b67b77031d9f7c324a809020aa3bfe0f4e79f9836d6f94b27b4076f_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:2c31cab007643542acb715e54fd018124ede6bec6f2bfe1fa6836942674dd97d_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:86e6c11baa3e622bf7bb86303c8974234cadea61d43648af0073bfe946d834aa_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:b2d25652042ba5704e02f8282d7f118d176908f30a2ebe83ac471d3a4daf96ea_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:5670a38e6f6c57cdee99fcf3d6cde967d130b9ef291971375f83cda4636468cb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:73364cccb4895f5627eca48c040f741028853bbed89676e81f9a682fb7a02ebe_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:ac4af55c3b49b6239d4230791fa6b3e9158915511c504150543678f4316753fa_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:00e74b3ea8c217f688c8970c8842023b5a7e79fc1efa7a76b20058a6ccdf77f4_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:c9dc26bf9cdc0e39af7fe9053c6beed6c6bca081c1148232640f9dca05e22b76_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:fea1077d7f1a8cdf3bde0e7d81a9626e3ab982efc32f2afae1449cd7e038765e_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:637c806260d93ce47cd67920c88ec3a7b4097749496e8b65adcc3575efe3a89c_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:836bd487919e6739ee0f640a553b22129a833f1528bd03b5db728a58216628b4_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:e9f4193a25cc3aef17780bbb1a2f54b31d57e34e01c59fb58ced2443c372278f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-tests@sha256:309209d2962c3eda51bef2d30954d17aaa70e3337ecb6819ec2a4415bfb041c6_s390x", "8Base-RHOSE-4.6:openshift4/ose-tests@sha256:712f5587b13f4073a0a7453d3a641de37fee98d9c64c3f4137668a8437455655_amd64", "8Base-RHOSE-4.6:openshift4/ose-tests@sha256:75e72530f98984cef463c116ec4144dd249ae27fb58eb70038961b7e811cf843_ppc64le" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-11358" }, { "category": "external", "summary": "RHBZ#1701972", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1701972" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-11358", "url": "https://www.cve.org/CVERecord?id=CVE-2019-11358" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-11358", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-11358" }, { "category": "external", "summary": "https://blog.jquery.com/2019/04/10/jquery-3-4-0-released/", "url": "https://blog.jquery.com/2019/04/10/jquery-3-4-0-released/" }, { "category": "external", "summary": "https://www.drupal.org/sa-core-2019-006", "url": "https://www.drupal.org/sa-core-2019-006" } ], "release_date": "2019-03-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-10-27T16:22:20+00:00", "details": "For OpenShift Container Platform 4.6 see the following documentation, which\nwill be updated shortly for this release, for important instructions on how\nto upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.6/release_notes/ocp-4-6-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.6/updating/updating-cluster-cli.html.", "product_ids": [ "8Base-RHOSE-4.6:openshift4/ose-prometheus@sha256:167af95fa836ca3261e8c42bdce1350ce108878026ff24f0f9b977f092a75c14_s390x", "8Base-RHOSE-4.6:openshift4/ose-prometheus@sha256:3d0361f380abf5252b1b640e3ceaaab8274e2af8cdb605b20b513a1a44b3a4dc_amd64", "8Base-RHOSE-4.6:openshift4/ose-prometheus@sha256:58985a62b8c03775daf07ac34b4eb388a8580764e02e81161a417d0317068626_ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:4298" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.6, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L", "version": "3.0" }, "products": [ "8Base-RHOSE-4.6:openshift4/ose-prometheus@sha256:167af95fa836ca3261e8c42bdce1350ce108878026ff24f0f9b977f092a75c14_s390x", "8Base-RHOSE-4.6:openshift4/ose-prometheus@sha256:3d0361f380abf5252b1b640e3ceaaab8274e2af8cdb605b20b513a1a44b3a4dc_amd64", "8Base-RHOSE-4.6:openshift4/ose-prometheus@sha256:58985a62b8c03775daf07ac34b4eb388a8580764e02e81161a417d0317068626_ppc64le" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jquery: Prototype pollution in object\u0027s prototype leading to denial of service, remote code execution, or property injection" }, { "cve": "CVE-2019-16769", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "discovery_date": "2020-06-17T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:0aae0e57468c16c89ba38972c604c99407b5fb4001fc33adf5222ee79b4de18e_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:1e7051812f5c4e98573a0281d152ebb0500908b89610fc3e122c7184f6ba9707_s390x", "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:b21597cc50e964c01ba1b1d7f14e5a548f072c499c4a0cfd6ec76d33c24064a6_amd64", "8Base-RHOSE-4.6:openshift4/ose-aws-machine-controllers@sha256:b7dc5f4101a8cb88c20d853908982258cab77bb0ac391e965b50b15648ddd854_amd64", "8Base-RHOSE-4.6:openshift4/ose-azure-machine-controllers@sha256:9ef5deb841f1f4a8680f91ebb21952f0eaabf500f4523d891c075b69769ec769_amd64", "8Base-RHOSE-4.6:openshift4/ose-baremetal-machine-controllers@sha256:6eb0b79a701665269ff5282556fef9dbae69888bcda354c8013479d4d91aa278_amd64", "8Base-RHOSE-4.6:openshift4/ose-baremetal-machine-controllers@sha256:7def5b35d9c17a603850f7a849cf7d7c5f2ac6295d4ee93e4fb8967c7b669dea_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-baremetal-machine-controllers@sha256:ea1d6a692315d3606fdddd4f007c0730a02387c58e42e001fff4bb0d243bdc47_s390x", "8Base-RHOSE-4.6:openshift4/ose-baremetal-rhel8-operator@sha256:3c9a9d63e4e6746ced1adf0d47fd49d7afac791b4a19e21001a6d7d5dbac12b7_amd64", "8Base-RHOSE-4.6:openshift4/ose-baremetal-rhel8-operator@sha256:c75cbb438a59618cfa3737fae7849968603db3ae0a81bb1aa6f0afd993a35f7f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-baremetal-rhel8-operator@sha256:d36addc7528c70b29e838c7059dbf9c3d657067c74bac125aa1ed96e15d85df0_s390x", "8Base-RHOSE-4.6:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:0a851f6be3d3ab94ad12a684d40c7c718065d7292fcfe5cfeb8453fc18c64afb_amd64", "8Base-RHOSE-4.6:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:1806feb5739d3bbdb47557710feab7ec67670262e34abdab407dff7a801465a6_s390x", "8Base-RHOSE-4.6:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:6ca7fd5129d26fae6d255dec6b59fad8c9c2c3699d6858489652d3b86716f38d_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cli-artifacts@sha256:238737a8faf926dc92db7ffcc7b330f9cb42337b27d575b758ee354817b04a8d_s390x", "8Base-RHOSE-4.6:openshift4/ose-cli-artifacts@sha256:79978a34d1ab3b0ed1ad2c93c09bcb2fcdd1806b35e48a53c99d106347e1a59d_amd64", "8Base-RHOSE-4.6:openshift4/ose-cli-artifacts@sha256:cf02fa6cb215062ffb808b186b99ff648014ac4165aceb8d4acfc7ae68d719ae_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cli@sha256:6aa4bb97adf2142b0e74ccae7fd3661ada73cbaac803b86bb8712261e916d66d_amd64", "8Base-RHOSE-4.6:openshift4/ose-cli@sha256:96db162a92cad3a1d63053c28d9b6dbfeba04f61cd98b49f4e77b4a7ab692c72_s390x", "8Base-RHOSE-4.6:openshift4/ose-cli@sha256:f78645fac859399ae479950117b10371194c37789aa16564d8c7009b670da9c3_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cloud-credential-operator@sha256:5e591cab19b41c7ea26eab6056cd518f6d64b59e8051978de927b1b984abfb1d_amd64", "8Base-RHOSE-4.6:openshift4/ose-cloud-credential-operator@sha256:b0d756bd44dc48ab4033be3347bb95fcc78fc4b81482e94a1e5863cdba78365e_s390x", "8Base-RHOSE-4.6:openshift4/ose-cloud-credential-operator@sha256:df4b329c90e13c0374cfad8326f52894d7642cdf5c45dd3a7b951e385e344aa0_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-authentication-operator@sha256:059f0179c0528c6234dbdca7e70fe779cf37be5121f458dd045d2e9662192f06_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-authentication-operator@sha256:0fb6eb7dcd8551e512cd24c521877d27683d7a03734ffd8626a6a97622726fa4_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-authentication-operator@sha256:ab01309a2cc887d5c37d2138eb54412e318762e7a8b4750d6708decce9ce4336_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler-operator@sha256:7a07115b0d49b21dbc71acc6030be2bdb20446cb03ef3db67189a9738ba2be53_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler-operator@sha256:b8056a4eabddb3a0a0c6b9c94127d517f14bc2319b717157268a05ce35e726d8_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler-operator@sha256:f18151bf70434e1841ed8182c42e819e92e3d1ad3bbd269c667be8b74ff78444_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler@sha256:397b2bd57800b98a45420cc417928f1adac06fa74590315f5c921d2d7a8eea98_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler@sha256:51b08f319750810ef474b210dae72b0faba34b02e635deb1bae84a63bec67db4_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler@sha256:532d3fba25db7a456fb512e0b5f88ded944cef9b621286811354776a5cf3a76f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:0665b650e91e5b7a531d6c18c7aca9c2002940fd0b7f629f2a0a14e38a378aa1_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:1359e2cd3f9e2ee2f7541e61442c87ea1e6e9ee706cf3d22bd9f86002bc336bc_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:4bb1871bb4a2bfd45f7cfc0f1431a9211b5ab0267cabb57a0c6e55cfe2819f18_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-config-operator@sha256:25197b2709c0691c28424c9b07e505a71d13bf481e18bc42636cc84ee8fef033_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-config-operator@sha256:a5fac7386f36b6734f6c287384be3224a695599daaea8b4de5423a3ffc98a668_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-config-operator@sha256:cfb0348eec3f6693cd1daff8f19a37701d44d726ad665219e3f1843893ba6ec4_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:13114a3f1cdcc0a1f50472218667e7c9e4e779fa57194df0a8c876cb44a0575a_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:6ca671c810426b8c4f13dd0c7ac19639f9f265b952b8feb5a828e59fab785335_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:c1c47d190856629d15c7ba0407a90829e45e2972629174be1501cf7c11a37d9b_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-dns-operator@sha256:60927cf0a4fb6fc5de51c886dec5c80691a68ac4e7214de5e0dbf17a307bc712_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-dns-operator@sha256:97733d92430934968cd2ccf37745d5e5f574b4cab54adbc04adb02a5ddbb8986_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-dns-operator@sha256:afdf0a3b426ac1c03df52e88a2b884f0714e54a1a03f33091954441a05a7f6b9_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-etcd-rhel8-operator@sha256:1ad85195e1a180698fe4b8df82e3d72075efb256b53f593d13e29faaf7f3e15a_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-etcd-rhel8-operator@sha256:4c0a4a1890af3d0e5d06a67a7264bf18c5461fed5bee0da918dc9eb66c518f32_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-etcd-rhel8-operator@sha256:768bc22faab47545e468a2b020c6b2efa7d1bff51372faa152fc690908695798_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-image-registry-operator@sha256:6c72bd0bbcd41c1bb6f322733038eae0f99c64df9d2bbd8261e228d3f6360f8c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-image-registry-operator@sha256:d7b48ca3dc3421758f8ffc6e224c768f19ca89988149ee0a8a232d0ed06912f2_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-image-registry-operator@sha256:e2b3f973bc5b9e55d2240a556c4648c921a3c8d3e12381757f1990a864208617_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-apiserver-operator@sha256:0e1cf504276c7ed8feb5dcc39d35bed1ddca82ec097c33a2867810e88957a1ef_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-apiserver-operator@sha256:4691dc29704c9cb06d2345894f1a8f074b58a0d208318c5218241388b0916e1b_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-apiserver-operator@sha256:aac8b92d2e49201c6335429ae69a026e47b145840012a973cad24d3331894cfc_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-controller-manager-operator@sha256:17ac2c4ac4828f606174a6cc2de2a070938f1b446cf602f7abe900e0c0d000a3_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-controller-manager-operator@sha256:298432cd96498ca19028ca2b57c9d188a7c80a0e81471fb28149a77ba39c22d5_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-controller-manager-operator@sha256:4289297f0b7ee7edf394348fd07e1fa1b3162655f2a2af2245e23af4b179e7f2_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:007ecb80d5aa3880868bfd2e110ba4ef6c5b3848fec92b81c97e6eed23dd90a0_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:333fee16f1f7f26f0b26e70d3a3cabaec834acba8ff45dc59ab40cb915612fdd_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:5ddcab5238330b6933b72b50b607edf0275dc3186cd4273b85120b6347975a33_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:007ecb80d5aa3880868bfd2e110ba4ef6c5b3848fec92b81c97e6eed23dd90a0_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:333fee16f1f7f26f0b26e70d3a3cabaec834acba8ff45dc59ab40cb915612fdd_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:5ddcab5238330b6933b72b50b607edf0275dc3186cd4273b85120b6347975a33_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-scheduler-operator@sha256:45586fd7a5cfd43ff546dbfb282a70a91eaf0f069f604230af958dc802832f89_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-scheduler-operator@sha256:bb4910c71732d1a04332265d032f44893c45c14dc821e1d20322124a7ae2da9d_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-scheduler-operator@sha256:f6ca09a43d7d78ee30c96d121b65ac2b9a75f21df0bf71d20cc2e7c0c58a8a4f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:dc563ffbc4d44a86a55129691cbd93a698edb11d6dc7d837a0f330dc7dc31246_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:e1443121180909bd59301b2006a49a48d985614fd3caa17fec746f8c4a7f3222_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:ee4abe53e80e561239e510a6f9999b4dc80b7b3fdc9848ab43d0bf8df24e815d_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-machine-approver@sha256:0d3aa7b3d666ba3b6d1874f07f6d76506ef3f40a18af6b100827bc9584c579b8_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-machine-approver@sha256:d29308cd61e1879328193a2f55c5ab706aa181306a35b690744ffff49be8ab40_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-machine-approver@sha256:f7b9278ef2fbe988f50e4bdeeea79d9373b55689d17b8c6d7c214429f5b3f9a0_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-apiserver-operator@sha256:2b3c51f2463848163072f00443c25c140660c8631d057e4e607263591fa3de3d_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-apiserver-operator@sha256:aa4f37543b45bc248db8d9bd2dc45b6e159a8869b044c2310f541afba15b2694_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-apiserver-operator@sha256:d3069550fd0872d634a5dfaeb623ad429fcd434429e619b9d88fe2f488fed17e_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:52fe949f7e3287bdb2aaf5206ed1f8cf73f11b176f804690c26e1edcc85d9145_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:53899d21a2e15159ccaabc6673a9653666920e87c3e710935b3b6d01c98e3ad4_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:c6b3aaaa38679b1d752ec09bd68c6d80a8911c74ec16d27c49de88ecb97823ee_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-policy-controller-rhel8@sha256:43fa47fc07c69998077c55c6d737a20e25a05662deef3ceb9d08d87859d3b471_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-policy-controller-rhel8@sha256:5a3d47013b37af8b9bba1fb77a120f2b6815da494f683f925da2715e93fcb13c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-policy-controller-rhel8@sha256:9b564f882e31f497f57a0d99d406d5231eb15e9a97f0b450c21bec2bac7ff033_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-samples-operator@sha256:47af165283b526c8206676eaddaa7b386011412d8287050da3ab53661877e2fd_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-samples-operator@sha256:75d00a00979b91262a92d5749511b4dead9c6088e3a34fcd4e6299abd6bc1e73_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-samples-operator@sha256:7f93199dcc01838f017030e0e8dd32d1d23fa268d25472e338e6843c8830d364_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-storage-operator@sha256:01250de496444bb624ec7b472ac9b0f7023809c88306a71c6ac87bb302f7dbe3_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-storage-operator@sha256:2c67820caa69a00626cef712ff476cb5c95e30f5065d82300ffbd464a1409e31_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-storage-operator@sha256:390fee60c00e8d30106f3992247b139117572d31dd5736e9014de6dfd55d5825_s390x", "8Base-RHOSE-4.6:openshift4/ose-console-operator@sha256:3f5ba7c017835bfca96da134b517cf1d82dbd7e463498396b1b2eb49e24ed19a_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-console-operator@sha256:a2a167f59783ca402118fe35ea5fefbf457e01b64836f8be3be6695aefd76d76_amd64", "8Base-RHOSE-4.6:openshift4/ose-console-operator@sha256:b28d263a07069a35e9fc8a80374577297238f318c50f0879b0981114df1678a4_s390x", "8Base-RHOSE-4.6:openshift4/ose-console@sha256:1691931fb37d997d0348862d615c434fe9b07da94937ba4fd3c6b6be9cddf226_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-console@sha256:1a11e257ec3255cda6b378b09f59701a93d50df2c6f031427472ad3bba77840d_s390x", "8Base-RHOSE-4.6:openshift4/ose-console@sha256:f52825e9905c926d399cd0b7afbb2b7d0370ae22da0416feac9131d555db0b98_amd64", "8Base-RHOSE-4.6:openshift4/ose-coredns@sha256:54fbeb744b82662fd38c0d301ebaad6ca8983707bc44db7235ead0fb7b95808f_amd64", "8Base-RHOSE-4.6:openshift4/ose-coredns@sha256:5b2fde9043203be83ac0a7fe9f0e732ceae0d3b3648a3abffc23b004a6fe2824_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-coredns@sha256:6534e528800d309db55a81d404c5760f73b871f6c4fe09da60a3a0374e36097e_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher-rhel8@sha256:82758fbc97d9da98f20eddcfb4a8bc279726b97da96263d4c165b404389cb553_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher-rhel8@sha256:bf2977762ac3ed255ebe85fe7d376fb45e5b197d6a2ee6b0042b43b6b511ec79_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher-rhel8@sha256:d2e2e6aed46ea40a71f9f0a6301ba2db38e74be54a5a5fe200f86b6b3c576948_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher@sha256:82758fbc97d9da98f20eddcfb4a8bc279726b97da96263d4c165b404389cb553_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher@sha256:bf2977762ac3ed255ebe85fe7d376fb45e5b197d6a2ee6b0042b43b6b511ec79_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher@sha256:d2e2e6aed46ea40a71f9f0a6301ba2db38e74be54a5a5fe200f86b6b3c576948_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner-rhel8@sha256:7620a40284c0e732b77836333d01205b0d768730923bd84b189baf9b2b1a90e5_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner-rhel8@sha256:9ead95cbe0804469edee5ad1dbe5129360cda64b3fad3093b1bbb38e0396319e_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner-rhel8@sha256:a96e2e4a62bca22da0b6903c9e20d7c776bd241f13accf51ede88965b232aca8_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner@sha256:7620a40284c0e732b77836333d01205b0d768730923bd84b189baf9b2b1a90e5_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner@sha256:9ead95cbe0804469edee5ad1dbe5129360cda64b3fad3093b1bbb38e0396319e_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner@sha256:a96e2e4a62bca22da0b6903c9e20d7c776bd241f13accf51ede88965b232aca8_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer-rhel8@sha256:12fe384de71c7621d9061f48afafeed3dc337679a66afd8d0a871e200295a1e5_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer-rhel8@sha256:cefadd1abf5dc481d509d7d562947c17bd50e97d338a25901875a25a5da6e45f_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer-rhel8@sha256:f1cf12a7cf6b47151b6209a411de8704022a5ee8ce6bf04ae4e01343e7a1767d_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer@sha256:12fe384de71c7621d9061f48afafeed3dc337679a66afd8d0a871e200295a1e5_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer@sha256:cefadd1abf5dc481d509d7d562947c17bd50e97d338a25901875a25a5da6e45f_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer@sha256:f1cf12a7cf6b47151b6209a411de8704022a5ee8ce6bf04ae4e01343e7a1767d_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter-rhel8@sha256:0531ff2ccf0ddea76e42cc9951470528bbd7def094884bc569f660376798f40a_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter-rhel8@sha256:2ac43ab29f1ae54b07cd6e241d30bdf871a39688aa50bc345a7b2bbd5ab03a7b_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter-rhel8@sha256:dc4d40d128ee3d346bc41b65cd26db9aea70a4a220a6ad42d8e34d19dc588a46_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter@sha256:0531ff2ccf0ddea76e42cc9951470528bbd7def094884bc569f660376798f40a_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter@sha256:2ac43ab29f1ae54b07cd6e241d30bdf871a39688aa50bc345a7b2bbd5ab03a7b_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter@sha256:dc4d40d128ee3d346bc41b65cd26db9aea70a4a220a6ad42d8e34d19dc588a46_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe-rhel8@sha256:1dcc413b621958f97dfbb3fc998a9e225ef155a80ffb151eb4694bf8370b383a_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe-rhel8@sha256:78e351661c480c8de80cfe2abe529d2186b06c231013dcf9918ef470725db10e_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe-rhel8@sha256:c29e70f4cb3f2c48655f9355655d166242bfec4fe69b3bf79f0ad884221b1ff0_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe@sha256:1dcc413b621958f97dfbb3fc998a9e225ef155a80ffb151eb4694bf8370b383a_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe@sha256:78e351661c480c8de80cfe2abe529d2186b06c231013dcf9918ef470725db10e_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe@sha256:c29e70f4cb3f2c48655f9355655d166242bfec4fe69b3bf79f0ad884221b1ff0_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:1f5150f4085ab4fbd08bc77b6153315b6cd62c1aa3703a41c66252e878d2e01f_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:6cdaecd5dd9df8fd74529be7fa5d8973daf6f4ea95be8acfb2f5ac97773ebe67_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:94792e69ee3b69ca5469daed1efda56f9c42a14021be4b9e4709fbdd2c12451c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar@sha256:1f5150f4085ab4fbd08bc77b6153315b6cd62c1aa3703a41c66252e878d2e01f_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar@sha256:6cdaecd5dd9df8fd74529be7fa5d8973daf6f4ea95be8acfb2f5ac97773ebe67_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar@sha256:94792e69ee3b69ca5469daed1efda56f9c42a14021be4b9e4709fbdd2c12451c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller-rhel8@sha256:7c210086c35b34c4da4f6efb95c53d65a8a09b2bc4495a454e8de2bb6b970196_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller-rhel8@sha256:ce56bba027392cd90d5807ec90e87de76b0a544ae9efd14f33e2362e0c5169de_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller-rhel8@sha256:cfe62d81269929501517e75a7d337f7d8fc78ac9a17665adebfef52a2024584d_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller@sha256:7c210086c35b34c4da4f6efb95c53d65a8a09b2bc4495a454e8de2bb6b970196_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller@sha256:ce56bba027392cd90d5807ec90e87de76b0a544ae9efd14f33e2362e0c5169de_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller@sha256:cfe62d81269929501517e75a7d337f7d8fc78ac9a17665adebfef52a2024584d_amd64", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:09922ec7ae160d64db09eb8544668bf63ac0f49da2eaf613f28505e1b7de0e3e_amd64", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:938544a404fb4cc42d8082ab8ff06ebf1dbf86a9686662be3913378651375caf_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:c1cdf309058dfdb8cf61df7769469c5b68d37ec1aa26587777a31a7540540b84_s390x", "8Base-RHOSE-4.6:openshift4/ose-docker-builder@sha256:2986a09ed686a571312bcb20d648baac46b422efa072f8b68eb41c7996e94610_amd64", "8Base-RHOSE-4.6:openshift4/ose-docker-builder@sha256:3f7fabb180fa8a457b57b31f0d1dda040f4ded543c067ac278f2af358bb572dc_s390x", "8Base-RHOSE-4.6:openshift4/ose-docker-builder@sha256:da86877ecdac64e75ea6a606a30a7daf2f68cb7404820b925bf7e636dafff70d_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-docker-registry@sha256:547595298ece82d090eff326fc2183ce3cc770b4fccb2066e9b53de709d9fd84_s390x", "8Base-RHOSE-4.6:openshift4/ose-docker-registry@sha256:61b3bd3f81fbe2a28a1cf61b9f6459d19995a8bed705230d66461fb1c2dbfabb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-docker-registry@sha256:f86db3170270fc635dff0d7f1ba6e79a8f45de7e1dcfa5621474d1f6e07352ec_amd64", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:46bbd064021e680af30614e11a71bb5c9d134d75bb42d8342f177abf6cddd50a_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:600650f9d071b2b05288bb65495179c281cfe2221ac8285460f5eebeae7393f4_amd64", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:99c1be5e668a1eca2bc1be366b78e6ee26aff424e13a54f23c43e9d22f9ae77f_s390x", "8Base-RHOSE-4.6:openshift4/ose-etcd@sha256:25ce82e8c5117ccfc7ca6edd84faeadfd72a4298dcb78bfc964e3f633f65837e_s390x", "8Base-RHOSE-4.6:openshift4/ose-etcd@sha256:a8214df42df962b965e3f4daad0b61932235e57241160861e503d84e38b775d5_amd64", "8Base-RHOSE-4.6:openshift4/ose-etcd@sha256:ed67f565a5d175686d5e73aedded98b8ecb7f0c7d631b6c204624ca6cde3d3a5_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-gcp-machine-controllers-rhel8@sha256:1a5551f9325b0b77e9289e3222ca71ed26056229d328f58aa2a894b715acdfee_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-gcp-machine-controllers-rhel8@sha256:af009062907bdf0c0ed59e40515e3576f9216b79fb2fe80e154d528d928d040f_amd64", "8Base-RHOSE-4.6:openshift4/ose-hyperkube@sha256:1b92afa99776b34acf3914be637b0b3f87183ea356e002374a346f743d0fbee9_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-hyperkube@sha256:30094a2d586aa282d85e14f1be19abec1c30ce431673377b0e1c12d83e6bac8c_amd64", "8Base-RHOSE-4.6:openshift4/ose-hyperkube@sha256:b40632149ed909c2e31a17a02a3be398dafe0a4a98155ed32ba26e325d59bd6f_s390x", "8Base-RHOSE-4.6:openshift4/ose-installer@sha256:1cb288910131721f331cdcc9becdaf80079f5fa9463d2542dbb3486b8c24aeb2_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-installer@sha256:3f206c2ca0472d318ed03d164c7c1502796974da881136060677154bc5432415_amd64", "8Base-RHOSE-4.6:openshift4/ose-installer@sha256:9ed644315d09cb234ef7d2c320d90320f90acab4e7cd02b1edecd1dd70803b27_s390x", "8Base-RHOSE-4.6:openshift4/ose-kube-rbac-proxy@sha256:a83f489e6dfed3eb6ce278d258b38495fdc2aa859479cbc650f39ff9bcd20d5a_s390x", "8Base-RHOSE-4.6:openshift4/ose-kube-rbac-proxy@sha256:c2d3f4a903bdbec0886b75307a245fc7026c6d565fa84d8f3cb4045d98e73807_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-kube-rbac-proxy@sha256:c75977f28becdf4f7065cfa37233464dd31208b1767e620c4f19658f53f8ff8c_amd64", "8Base-RHOSE-4.6:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:4f083e19d266d8f4ad99291611a6be61a386baf3fa6c3c91a870e36ce78f224f_s390x", "8Base-RHOSE-4.6:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:a1aaf99f2ed745c5353d9fc715fa8e9111f42165e3012fad73640c438ba6aa6f_amd64", "8Base-RHOSE-4.6:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:db37cb205d439f2f41460c1a999e5a1658d5d4c712da205d1bfc541ed6c8802b_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:2bac48ef1a315044b613748bc658d1c845ab1abea39532e09d3889eb7953de48_s390x", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:38b6fc60b4f2523ba62d608bde564e33a997ec95061d1cb5ef7d4eab33e811a7_amd64", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:4a46e3747dc06988cd1829a7894c8659fee871f8748169642427b736e13449a8_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:0b9d098e883a6cb424d53adfd20dabbc69166b1469711c335761582853556f7f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:ca154447f53eacc9e75593f387332ed678955f0c765a48a86a7416db487c6327_s390x", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:d0383d0a12c1e466fd174b88794d7c711d7f83825ec0a865b6e7cdf7b996e2ee_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:29e4182964e31acb6a337f79f4c498f17af512c53275e326f5d93e99cb7f52e7_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:50ea07b9c9d7133070d2b6a00b0bbe36a516339b5f0b5bb3209414e00ba90c4c_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:f1d35f3cbac7daf880e610e4a5c74d3f02a5bf6b5390a025b2052cd5aeb5ac34_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-machine-config-operator@sha256:7ff6f0b05fe8745da0f05859a1b47963fbde2fedcc2c1ff62a58ab328cd3e5a4_s390x", "8Base-RHOSE-4.6:openshift4/ose-machine-config-operator@sha256:8923050603588c27d79b33b371afb651288470d5cdeb14f8e10249bca1a1c461_amd64", "8Base-RHOSE-4.6:openshift4/ose-machine-config-operator@sha256:8ba570265280d760cf6e054cc57ebce8a4d23cf0a4a6ea907d30ab20b1403bc6_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-mdns-publisher-rhel8@sha256:1feb5f55be6515748434e85d964b598e23713052178b9f20ecb8ec90622dfa92_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-mdns-publisher-rhel8@sha256:6792231e4d68c0ecb99fb6a6b84ac440bdb7b39a6ac2e6301e2ef1e7a42bf49b_amd64", "8Base-RHOSE-4.6:openshift4/ose-mdns-publisher-rhel8@sha256:8715ccc988da9ae0b87a968f3446126d40285253cabc66a00cdb4229bd8b7d20_s390x", "8Base-RHOSE-4.6:openshift4/ose-metering-presto@sha256:5ee61f34c2b93b177421cac8113fce5a224313baf2a3556117e398cd0ff98ccc_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-reporting-operator@sha256:9c98ed359166dc561c5263f6d17bf405337c0dab4b863f8d46717425821ce5b6_amd64", "8Base-RHOSE-4.6:openshift4/ose-multus-admission-controller@sha256:1f9b5cdad6b99d6600bd2cc8a84c1e437c8331f5dab751661346a3da5e4e4cd0_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-multus-admission-controller@sha256:692e5fbf1bfd423fcd070710827d250ba90f2a9b3a83d5733f5409623a97a279_s390x", "8Base-RHOSE-4.6:openshift4/ose-multus-admission-controller@sha256:92feaeb8763ece68147b522bfa8914bcd429e9825185b9b9c05247ad2857d03f_amd64", "8Base-RHOSE-4.6:openshift4/ose-multus-cni@sha256:575315a7ef56d3dd79cc3168e2da0402c26513fa52f9fb58419926d49d1acab7_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-multus-cni@sha256:8f4882cff3c2f9521215eac681c5abda42876e3e955431c1387fb457940b8344_amd64", "8Base-RHOSE-4.6:openshift4/ose-multus-cni@sha256:f5fcb42944c53576b6de1ef5ef0bfb80b897436da0ceeafa479f60de970f3d90_s390x", "8Base-RHOSE-4.6:openshift4/ose-multus-route-override-cni-rhel8@sha256:2aa932d65ba26e1b3d43f2f6dfd449340d8af58e7e17bc760eff377b3fbad3e9_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-multus-route-override-cni-rhel8@sha256:71051bdf1b96c953fc1dfd48359915bf5c027613de6f5e2fa8adeea8d3dda311_amd64", "8Base-RHOSE-4.6:openshift4/ose-multus-route-override-cni-rhel8@sha256:f149203f2c9f3234af24a36fecc268db4cc24bdf88f03873ede0133b518c5352_s390x", "8Base-RHOSE-4.6:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:09bb788108857b012667b33f6425c020c23d709d31290d2bb7a38bdca784e6eb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:438853b35d2b83ede099cdc3a99af125831af40f7eb25fed9bf2dcaaa73f4142_s390x", "8Base-RHOSE-4.6:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:6bada08687c20afe316c1f8cf76f001f31bedae317f256f3df3affaa5d0dc25e_amd64", "8Base-RHOSE-4.6:openshift4/ose-network-metrics-daemon-rhel8@sha256:b266b64b19c9cec6c90d3f44ad0f91a25047096de100a3d473d6ce4dbc538b31_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-network-metrics-daemon-rhel8@sha256:cf565b2fab365e027962a25a8cffb41aa35cb5a00d001e081d53c7fed5a0c54b_amd64", "8Base-RHOSE-4.6:openshift4/ose-network-metrics-daemon-rhel8@sha256:e14c842685cd54d9ceb6430ef19264e31b0dd7427d35ff91cf7adb22588ca2b6_s390x", "8Base-RHOSE-4.6:openshift4/ose-oauth-apiserver-rhel8@sha256:65206861218064576dc092040e9c24b0393b8a07502e351f513400f187f38cc7_amd64", "8Base-RHOSE-4.6:openshift4/ose-oauth-apiserver-rhel8@sha256:818978073b5cbc15db861658c5507fad09a8a23e7de9ced6193a62add25bfa77_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-oauth-apiserver-rhel8@sha256:df287b066257b1e807668129d3f6cfc37b1606f9f9b5277a5d4faa9a2541e6e5_s390x", "8Base-RHOSE-4.6:openshift4/ose-oauth-proxy@sha256:12b11e2000b42ce1aaa228d9c1f4c9177395add2fa43835e667b7fc9007e40e6_amd64", "8Base-RHOSE-4.6:openshift4/ose-oauth-proxy@sha256:9f7135ccec32280c59a06bb10ef65362c36b049c199dff62fbe44a3fcf30531e_s390x", "8Base-RHOSE-4.6:openshift4/ose-oauth-proxy@sha256:c2d130162e860838ec639d20e45a7035b8c32abee4e553cadee5337b583f1227_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-openshift-apiserver-rhel8@sha256:12720291bb0b3f1383b1ebb177fc3bae30e88eb649a15646192f4109f38b0523_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-openshift-apiserver-rhel8@sha256:7584014b0cb8cb2c5a09b909c79f2f8ad6e49854bcfabf72e96a22330bcf6f56_amd64", "8Base-RHOSE-4.6:openshift4/ose-openshift-apiserver-rhel8@sha256:9fef759bac42047c95178369ef654c00bf95f537265763c42b08b03fbbc894f3_s390x", "8Base-RHOSE-4.6:openshift4/ose-openshift-controller-manager-rhel8@sha256:70d12c47a7325ff21f28dce89b3a4669e18f3616851b9938059d073a60bd9bba_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-openshift-controller-manager-rhel8@sha256:cd2d195fdf3e6fa112b69de3c9fdcd933b56f24449685ccbffd341798bfe2128_s390x", "8Base-RHOSE-4.6:openshift4/ose-openshift-controller-manager-rhel8@sha256:dc6a6a1d4a6b2af67421561e53d1af1d40c99ae72de69f4c3cc390d447f12269_amd64", "8Base-RHOSE-4.6:openshift4/ose-operator-lifecycle-manager@sha256:4103b9efd7738c90c2f3cc9fc51b8ef5bfb3b44c11c8a6b75aa8d9624b6e1ca9_s390x", "8Base-RHOSE-4.6:openshift4/ose-operator-lifecycle-manager@sha256:ae6a5decd040a6b3adfa074d3211ab92a36b77b2d849962d9a678e1c2c5ef5c1_amd64", "8Base-RHOSE-4.6:openshift4/ose-operator-lifecycle-manager@sha256:fee69b61720b1da6e8b9ae1a8d8eb7e5d320cb0aa4780753ff1ff0cea898ad34_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-operator-marketplace@sha256:01626d98c80e44e0cd3a522ad019eb236e39c30b0dfff0ac5a6fa98686159286_amd64", "8Base-RHOSE-4.6:openshift4/ose-operator-marketplace@sha256:074d537eaec94a9036b80aa532c7af708387590643e0bbfd588e2ae0f48b3b61_s390x", "8Base-RHOSE-4.6:openshift4/ose-operator-marketplace@sha256:9fde1473f9638dfbb874edd583ba62338ad0c448d6e67d07e2c58deb9b967ba6_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-operator-registry@sha256:2f25f264fcead905730117c57a7ab412deeefe86de46ae50ab275aa6eaaa5b6f_s390x", "8Base-RHOSE-4.6:openshift4/ose-operator-registry@sha256:611928fa6488da3595ab5fe2f9c4ae3f7b6ae733a5230596f41d78d9f962a701_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-operator-registry@sha256:cf4f2d5c38d111332a5b5c34bb849af1dbb9454a7fdaeb948eebcaeaf54e750a_amd64", "8Base-RHOSE-4.6:openshift4/ose-prometheus@sha256:167af95fa836ca3261e8c42bdce1350ce108878026ff24f0f9b977f092a75c14_s390x", "8Base-RHOSE-4.6:openshift4/ose-prometheus@sha256:3d0361f380abf5252b1b640e3ceaaab8274e2af8cdb605b20b513a1a44b3a4dc_amd64", "8Base-RHOSE-4.6:openshift4/ose-prometheus@sha256:58985a62b8c03775daf07ac34b4eb388a8580764e02e81161a417d0317068626_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:03e79580c44127b674e26ed7e862af0455bcc24cf57dc7b89521abbc767a2987_s390x", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:51be85895ecc556a9c20f375c474c124d0f223ad389e32b92bb01d76b7a637d9_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:c52aecac9bafd116fa4d396fa33063531032ceefa0f5dff840924f2eeb97b885_amd64", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:26a3222b3ea873a0058d9051dd4eed5fb854d9ec55b1abbe60be3bd62369ca9e_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:351c87d233640b37cabfb501815dc984531d9a40136579c01284f510da50a225_amd64", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:6d0680d08dc677257d2cc1e3b2567b37e9897b9545ec8f787519898481087c93_s390x", "8Base-RHOSE-4.6:openshift4/ose-service-ca-operator@sha256:357e35286fd26fed015c03a9c451f6fdcf61cf0821d959025e7f800e7c533f29_amd64", "8Base-RHOSE-4.6:openshift4/ose-service-ca-operator@sha256:5069cdbbdbf1df8fdabad40eb4a9e5d42c7f3d819a1c5b79f61bdb06af5f9972_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-service-ca-operator@sha256:690701d72b67b77031d9f7c324a809020aa3bfe0f4e79f9836d6f94b27b4076f_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:2c31cab007643542acb715e54fd018124ede6bec6f2bfe1fa6836942674dd97d_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:86e6c11baa3e622bf7bb86303c8974234cadea61d43648af0073bfe946d834aa_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:b2d25652042ba5704e02f8282d7f118d176908f30a2ebe83ac471d3a4daf96ea_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:5670a38e6f6c57cdee99fcf3d6cde967d130b9ef291971375f83cda4636468cb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:73364cccb4895f5627eca48c040f741028853bbed89676e81f9a682fb7a02ebe_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:ac4af55c3b49b6239d4230791fa6b3e9158915511c504150543678f4316753fa_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:00e74b3ea8c217f688c8970c8842023b5a7e79fc1efa7a76b20058a6ccdf77f4_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:c9dc26bf9cdc0e39af7fe9053c6beed6c6bca081c1148232640f9dca05e22b76_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:fea1077d7f1a8cdf3bde0e7d81a9626e3ab982efc32f2afae1449cd7e038765e_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:637c806260d93ce47cd67920c88ec3a7b4097749496e8b65adcc3575efe3a89c_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:836bd487919e6739ee0f640a553b22129a833f1528bd03b5db728a58216628b4_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:e9f4193a25cc3aef17780bbb1a2f54b31d57e34e01c59fb58ced2443c372278f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-tests@sha256:309209d2962c3eda51bef2d30954d17aaa70e3337ecb6819ec2a4415bfb041c6_s390x", "8Base-RHOSE-4.6:openshift4/ose-tests@sha256:712f5587b13f4073a0a7453d3a641de37fee98d9c64c3f4137668a8437455655_amd64", "8Base-RHOSE-4.6:openshift4/ose-tests@sha256:75e72530f98984cef463c116ec4144dd249ae27fb58eb70038961b7e811cf843_ppc64le" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1848092" } ], "notes": [ { "category": "description", "text": "A XSS flaw was found in npm-serialize-javascript. It does not properly mitigate against unsafe characters in serialized regular expressions. This vulnerability is not affected on Node.js environment since Node.js\u0027s implementation of RegExp.prototype.toString() backslash-escapes all forward slashes in regular expressions. If serialized data of regular expression objects are used in an environment other than Node.js, it is affected by this vulnerability.", "title": "Vulnerability description" }, { "category": "summary", "text": "npm-serialize-javascript: XSS via unsafe characters in serialized regular expressions", "title": "Vulnerability summary" }, { "category": "other", "text": "In both OpenShift Container Platform (OCP) and OpenShift ServiceMesh (OSSM), the grafana and prometheus containers are behind OpenShift OAuth authentication. This restricts access to the vulnerable serialize-javascript library to authenticated users only, therefore the impact is low.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSE-4.6:openshift4/ose-grafana@sha256:8248dec0d94b2928aa4d63a22973d9a8f8f173a1431b2ab4ad15fdfe80283d7c_amd64", "8Base-RHOSE-4.6:openshift4/ose-grafana@sha256:bdc7ce24fe3415b842383b724a7b047e57c0b4d9c6a337d7e37ec3a0240ae3aa_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-grafana@sha256:d5ada30dc820a3de1427f254c135a99ca536967468a2226460280762df0bfb51_s390x" ], "known_not_affected": [ "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:0aae0e57468c16c89ba38972c604c99407b5fb4001fc33adf5222ee79b4de18e_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:1e7051812f5c4e98573a0281d152ebb0500908b89610fc3e122c7184f6ba9707_s390x", "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:b21597cc50e964c01ba1b1d7f14e5a548f072c499c4a0cfd6ec76d33c24064a6_amd64", "8Base-RHOSE-4.6:openshift4/ose-aws-machine-controllers@sha256:b7dc5f4101a8cb88c20d853908982258cab77bb0ac391e965b50b15648ddd854_amd64", "8Base-RHOSE-4.6:openshift4/ose-azure-machine-controllers@sha256:9ef5deb841f1f4a8680f91ebb21952f0eaabf500f4523d891c075b69769ec769_amd64", "8Base-RHOSE-4.6:openshift4/ose-baremetal-machine-controllers@sha256:6eb0b79a701665269ff5282556fef9dbae69888bcda354c8013479d4d91aa278_amd64", "8Base-RHOSE-4.6:openshift4/ose-baremetal-machine-controllers@sha256:7def5b35d9c17a603850f7a849cf7d7c5f2ac6295d4ee93e4fb8967c7b669dea_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-baremetal-machine-controllers@sha256:ea1d6a692315d3606fdddd4f007c0730a02387c58e42e001fff4bb0d243bdc47_s390x", "8Base-RHOSE-4.6:openshift4/ose-baremetal-rhel8-operator@sha256:3c9a9d63e4e6746ced1adf0d47fd49d7afac791b4a19e21001a6d7d5dbac12b7_amd64", "8Base-RHOSE-4.6:openshift4/ose-baremetal-rhel8-operator@sha256:c75cbb438a59618cfa3737fae7849968603db3ae0a81bb1aa6f0afd993a35f7f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-baremetal-rhel8-operator@sha256:d36addc7528c70b29e838c7059dbf9c3d657067c74bac125aa1ed96e15d85df0_s390x", "8Base-RHOSE-4.6:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:0a851f6be3d3ab94ad12a684d40c7c718065d7292fcfe5cfeb8453fc18c64afb_amd64", "8Base-RHOSE-4.6:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:1806feb5739d3bbdb47557710feab7ec67670262e34abdab407dff7a801465a6_s390x", "8Base-RHOSE-4.6:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:6ca7fd5129d26fae6d255dec6b59fad8c9c2c3699d6858489652d3b86716f38d_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cli-artifacts@sha256:238737a8faf926dc92db7ffcc7b330f9cb42337b27d575b758ee354817b04a8d_s390x", "8Base-RHOSE-4.6:openshift4/ose-cli-artifacts@sha256:79978a34d1ab3b0ed1ad2c93c09bcb2fcdd1806b35e48a53c99d106347e1a59d_amd64", "8Base-RHOSE-4.6:openshift4/ose-cli-artifacts@sha256:cf02fa6cb215062ffb808b186b99ff648014ac4165aceb8d4acfc7ae68d719ae_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cli@sha256:6aa4bb97adf2142b0e74ccae7fd3661ada73cbaac803b86bb8712261e916d66d_amd64", "8Base-RHOSE-4.6:openshift4/ose-cli@sha256:96db162a92cad3a1d63053c28d9b6dbfeba04f61cd98b49f4e77b4a7ab692c72_s390x", "8Base-RHOSE-4.6:openshift4/ose-cli@sha256:f78645fac859399ae479950117b10371194c37789aa16564d8c7009b670da9c3_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cloud-credential-operator@sha256:5e591cab19b41c7ea26eab6056cd518f6d64b59e8051978de927b1b984abfb1d_amd64", "8Base-RHOSE-4.6:openshift4/ose-cloud-credential-operator@sha256:b0d756bd44dc48ab4033be3347bb95fcc78fc4b81482e94a1e5863cdba78365e_s390x", "8Base-RHOSE-4.6:openshift4/ose-cloud-credential-operator@sha256:df4b329c90e13c0374cfad8326f52894d7642cdf5c45dd3a7b951e385e344aa0_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-authentication-operator@sha256:059f0179c0528c6234dbdca7e70fe779cf37be5121f458dd045d2e9662192f06_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-authentication-operator@sha256:0fb6eb7dcd8551e512cd24c521877d27683d7a03734ffd8626a6a97622726fa4_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-authentication-operator@sha256:ab01309a2cc887d5c37d2138eb54412e318762e7a8b4750d6708decce9ce4336_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler-operator@sha256:7a07115b0d49b21dbc71acc6030be2bdb20446cb03ef3db67189a9738ba2be53_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler-operator@sha256:b8056a4eabddb3a0a0c6b9c94127d517f14bc2319b717157268a05ce35e726d8_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler-operator@sha256:f18151bf70434e1841ed8182c42e819e92e3d1ad3bbd269c667be8b74ff78444_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler@sha256:397b2bd57800b98a45420cc417928f1adac06fa74590315f5c921d2d7a8eea98_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler@sha256:51b08f319750810ef474b210dae72b0faba34b02e635deb1bae84a63bec67db4_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler@sha256:532d3fba25db7a456fb512e0b5f88ded944cef9b621286811354776a5cf3a76f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:0665b650e91e5b7a531d6c18c7aca9c2002940fd0b7f629f2a0a14e38a378aa1_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:1359e2cd3f9e2ee2f7541e61442c87ea1e6e9ee706cf3d22bd9f86002bc336bc_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:4bb1871bb4a2bfd45f7cfc0f1431a9211b5ab0267cabb57a0c6e55cfe2819f18_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-config-operator@sha256:25197b2709c0691c28424c9b07e505a71d13bf481e18bc42636cc84ee8fef033_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-config-operator@sha256:a5fac7386f36b6734f6c287384be3224a695599daaea8b4de5423a3ffc98a668_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-config-operator@sha256:cfb0348eec3f6693cd1daff8f19a37701d44d726ad665219e3f1843893ba6ec4_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:13114a3f1cdcc0a1f50472218667e7c9e4e779fa57194df0a8c876cb44a0575a_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:6ca671c810426b8c4f13dd0c7ac19639f9f265b952b8feb5a828e59fab785335_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:c1c47d190856629d15c7ba0407a90829e45e2972629174be1501cf7c11a37d9b_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-dns-operator@sha256:60927cf0a4fb6fc5de51c886dec5c80691a68ac4e7214de5e0dbf17a307bc712_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-dns-operator@sha256:97733d92430934968cd2ccf37745d5e5f574b4cab54adbc04adb02a5ddbb8986_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-dns-operator@sha256:afdf0a3b426ac1c03df52e88a2b884f0714e54a1a03f33091954441a05a7f6b9_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-etcd-rhel8-operator@sha256:1ad85195e1a180698fe4b8df82e3d72075efb256b53f593d13e29faaf7f3e15a_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-etcd-rhel8-operator@sha256:4c0a4a1890af3d0e5d06a67a7264bf18c5461fed5bee0da918dc9eb66c518f32_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-etcd-rhel8-operator@sha256:768bc22faab47545e468a2b020c6b2efa7d1bff51372faa152fc690908695798_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-image-registry-operator@sha256:6c72bd0bbcd41c1bb6f322733038eae0f99c64df9d2bbd8261e228d3f6360f8c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-image-registry-operator@sha256:d7b48ca3dc3421758f8ffc6e224c768f19ca89988149ee0a8a232d0ed06912f2_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-image-registry-operator@sha256:e2b3f973bc5b9e55d2240a556c4648c921a3c8d3e12381757f1990a864208617_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-apiserver-operator@sha256:0e1cf504276c7ed8feb5dcc39d35bed1ddca82ec097c33a2867810e88957a1ef_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-apiserver-operator@sha256:4691dc29704c9cb06d2345894f1a8f074b58a0d208318c5218241388b0916e1b_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-apiserver-operator@sha256:aac8b92d2e49201c6335429ae69a026e47b145840012a973cad24d3331894cfc_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-controller-manager-operator@sha256:17ac2c4ac4828f606174a6cc2de2a070938f1b446cf602f7abe900e0c0d000a3_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-controller-manager-operator@sha256:298432cd96498ca19028ca2b57c9d188a7c80a0e81471fb28149a77ba39c22d5_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-controller-manager-operator@sha256:4289297f0b7ee7edf394348fd07e1fa1b3162655f2a2af2245e23af4b179e7f2_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:007ecb80d5aa3880868bfd2e110ba4ef6c5b3848fec92b81c97e6eed23dd90a0_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:333fee16f1f7f26f0b26e70d3a3cabaec834acba8ff45dc59ab40cb915612fdd_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:5ddcab5238330b6933b72b50b607edf0275dc3186cd4273b85120b6347975a33_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:007ecb80d5aa3880868bfd2e110ba4ef6c5b3848fec92b81c97e6eed23dd90a0_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:333fee16f1f7f26f0b26e70d3a3cabaec834acba8ff45dc59ab40cb915612fdd_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:5ddcab5238330b6933b72b50b607edf0275dc3186cd4273b85120b6347975a33_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-scheduler-operator@sha256:45586fd7a5cfd43ff546dbfb282a70a91eaf0f069f604230af958dc802832f89_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-scheduler-operator@sha256:bb4910c71732d1a04332265d032f44893c45c14dc821e1d20322124a7ae2da9d_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-scheduler-operator@sha256:f6ca09a43d7d78ee30c96d121b65ac2b9a75f21df0bf71d20cc2e7c0c58a8a4f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:dc563ffbc4d44a86a55129691cbd93a698edb11d6dc7d837a0f330dc7dc31246_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:e1443121180909bd59301b2006a49a48d985614fd3caa17fec746f8c4a7f3222_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:ee4abe53e80e561239e510a6f9999b4dc80b7b3fdc9848ab43d0bf8df24e815d_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-machine-approver@sha256:0d3aa7b3d666ba3b6d1874f07f6d76506ef3f40a18af6b100827bc9584c579b8_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-machine-approver@sha256:d29308cd61e1879328193a2f55c5ab706aa181306a35b690744ffff49be8ab40_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-machine-approver@sha256:f7b9278ef2fbe988f50e4bdeeea79d9373b55689d17b8c6d7c214429f5b3f9a0_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-apiserver-operator@sha256:2b3c51f2463848163072f00443c25c140660c8631d057e4e607263591fa3de3d_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-apiserver-operator@sha256:aa4f37543b45bc248db8d9bd2dc45b6e159a8869b044c2310f541afba15b2694_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-apiserver-operator@sha256:d3069550fd0872d634a5dfaeb623ad429fcd434429e619b9d88fe2f488fed17e_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:52fe949f7e3287bdb2aaf5206ed1f8cf73f11b176f804690c26e1edcc85d9145_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:53899d21a2e15159ccaabc6673a9653666920e87c3e710935b3b6d01c98e3ad4_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:c6b3aaaa38679b1d752ec09bd68c6d80a8911c74ec16d27c49de88ecb97823ee_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-policy-controller-rhel8@sha256:43fa47fc07c69998077c55c6d737a20e25a05662deef3ceb9d08d87859d3b471_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-policy-controller-rhel8@sha256:5a3d47013b37af8b9bba1fb77a120f2b6815da494f683f925da2715e93fcb13c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-policy-controller-rhel8@sha256:9b564f882e31f497f57a0d99d406d5231eb15e9a97f0b450c21bec2bac7ff033_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-samples-operator@sha256:47af165283b526c8206676eaddaa7b386011412d8287050da3ab53661877e2fd_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-samples-operator@sha256:75d00a00979b91262a92d5749511b4dead9c6088e3a34fcd4e6299abd6bc1e73_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-samples-operator@sha256:7f93199dcc01838f017030e0e8dd32d1d23fa268d25472e338e6843c8830d364_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-storage-operator@sha256:01250de496444bb624ec7b472ac9b0f7023809c88306a71c6ac87bb302f7dbe3_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-storage-operator@sha256:2c67820caa69a00626cef712ff476cb5c95e30f5065d82300ffbd464a1409e31_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-storage-operator@sha256:390fee60c00e8d30106f3992247b139117572d31dd5736e9014de6dfd55d5825_s390x", "8Base-RHOSE-4.6:openshift4/ose-console-operator@sha256:3f5ba7c017835bfca96da134b517cf1d82dbd7e463498396b1b2eb49e24ed19a_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-console-operator@sha256:a2a167f59783ca402118fe35ea5fefbf457e01b64836f8be3be6695aefd76d76_amd64", "8Base-RHOSE-4.6:openshift4/ose-console-operator@sha256:b28d263a07069a35e9fc8a80374577297238f318c50f0879b0981114df1678a4_s390x", "8Base-RHOSE-4.6:openshift4/ose-console@sha256:1691931fb37d997d0348862d615c434fe9b07da94937ba4fd3c6b6be9cddf226_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-console@sha256:1a11e257ec3255cda6b378b09f59701a93d50df2c6f031427472ad3bba77840d_s390x", "8Base-RHOSE-4.6:openshift4/ose-console@sha256:f52825e9905c926d399cd0b7afbb2b7d0370ae22da0416feac9131d555db0b98_amd64", "8Base-RHOSE-4.6:openshift4/ose-coredns@sha256:54fbeb744b82662fd38c0d301ebaad6ca8983707bc44db7235ead0fb7b95808f_amd64", "8Base-RHOSE-4.6:openshift4/ose-coredns@sha256:5b2fde9043203be83ac0a7fe9f0e732ceae0d3b3648a3abffc23b004a6fe2824_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-coredns@sha256:6534e528800d309db55a81d404c5760f73b871f6c4fe09da60a3a0374e36097e_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher-rhel8@sha256:82758fbc97d9da98f20eddcfb4a8bc279726b97da96263d4c165b404389cb553_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher-rhel8@sha256:bf2977762ac3ed255ebe85fe7d376fb45e5b197d6a2ee6b0042b43b6b511ec79_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher-rhel8@sha256:d2e2e6aed46ea40a71f9f0a6301ba2db38e74be54a5a5fe200f86b6b3c576948_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher@sha256:82758fbc97d9da98f20eddcfb4a8bc279726b97da96263d4c165b404389cb553_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher@sha256:bf2977762ac3ed255ebe85fe7d376fb45e5b197d6a2ee6b0042b43b6b511ec79_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher@sha256:d2e2e6aed46ea40a71f9f0a6301ba2db38e74be54a5a5fe200f86b6b3c576948_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner-rhel8@sha256:7620a40284c0e732b77836333d01205b0d768730923bd84b189baf9b2b1a90e5_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner-rhel8@sha256:9ead95cbe0804469edee5ad1dbe5129360cda64b3fad3093b1bbb38e0396319e_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner-rhel8@sha256:a96e2e4a62bca22da0b6903c9e20d7c776bd241f13accf51ede88965b232aca8_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner@sha256:7620a40284c0e732b77836333d01205b0d768730923bd84b189baf9b2b1a90e5_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner@sha256:9ead95cbe0804469edee5ad1dbe5129360cda64b3fad3093b1bbb38e0396319e_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner@sha256:a96e2e4a62bca22da0b6903c9e20d7c776bd241f13accf51ede88965b232aca8_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer-rhel8@sha256:12fe384de71c7621d9061f48afafeed3dc337679a66afd8d0a871e200295a1e5_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer-rhel8@sha256:cefadd1abf5dc481d509d7d562947c17bd50e97d338a25901875a25a5da6e45f_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer-rhel8@sha256:f1cf12a7cf6b47151b6209a411de8704022a5ee8ce6bf04ae4e01343e7a1767d_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer@sha256:12fe384de71c7621d9061f48afafeed3dc337679a66afd8d0a871e200295a1e5_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer@sha256:cefadd1abf5dc481d509d7d562947c17bd50e97d338a25901875a25a5da6e45f_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer@sha256:f1cf12a7cf6b47151b6209a411de8704022a5ee8ce6bf04ae4e01343e7a1767d_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter-rhel8@sha256:0531ff2ccf0ddea76e42cc9951470528bbd7def094884bc569f660376798f40a_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter-rhel8@sha256:2ac43ab29f1ae54b07cd6e241d30bdf871a39688aa50bc345a7b2bbd5ab03a7b_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter-rhel8@sha256:dc4d40d128ee3d346bc41b65cd26db9aea70a4a220a6ad42d8e34d19dc588a46_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter@sha256:0531ff2ccf0ddea76e42cc9951470528bbd7def094884bc569f660376798f40a_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter@sha256:2ac43ab29f1ae54b07cd6e241d30bdf871a39688aa50bc345a7b2bbd5ab03a7b_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter@sha256:dc4d40d128ee3d346bc41b65cd26db9aea70a4a220a6ad42d8e34d19dc588a46_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe-rhel8@sha256:1dcc413b621958f97dfbb3fc998a9e225ef155a80ffb151eb4694bf8370b383a_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe-rhel8@sha256:78e351661c480c8de80cfe2abe529d2186b06c231013dcf9918ef470725db10e_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe-rhel8@sha256:c29e70f4cb3f2c48655f9355655d166242bfec4fe69b3bf79f0ad884221b1ff0_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe@sha256:1dcc413b621958f97dfbb3fc998a9e225ef155a80ffb151eb4694bf8370b383a_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe@sha256:78e351661c480c8de80cfe2abe529d2186b06c231013dcf9918ef470725db10e_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe@sha256:c29e70f4cb3f2c48655f9355655d166242bfec4fe69b3bf79f0ad884221b1ff0_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:1f5150f4085ab4fbd08bc77b6153315b6cd62c1aa3703a41c66252e878d2e01f_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:6cdaecd5dd9df8fd74529be7fa5d8973daf6f4ea95be8acfb2f5ac97773ebe67_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:94792e69ee3b69ca5469daed1efda56f9c42a14021be4b9e4709fbdd2c12451c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar@sha256:1f5150f4085ab4fbd08bc77b6153315b6cd62c1aa3703a41c66252e878d2e01f_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar@sha256:6cdaecd5dd9df8fd74529be7fa5d8973daf6f4ea95be8acfb2f5ac97773ebe67_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar@sha256:94792e69ee3b69ca5469daed1efda56f9c42a14021be4b9e4709fbdd2c12451c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller-rhel8@sha256:7c210086c35b34c4da4f6efb95c53d65a8a09b2bc4495a454e8de2bb6b970196_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller-rhel8@sha256:ce56bba027392cd90d5807ec90e87de76b0a544ae9efd14f33e2362e0c5169de_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller-rhel8@sha256:cfe62d81269929501517e75a7d337f7d8fc78ac9a17665adebfef52a2024584d_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller@sha256:7c210086c35b34c4da4f6efb95c53d65a8a09b2bc4495a454e8de2bb6b970196_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller@sha256:ce56bba027392cd90d5807ec90e87de76b0a544ae9efd14f33e2362e0c5169de_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller@sha256:cfe62d81269929501517e75a7d337f7d8fc78ac9a17665adebfef52a2024584d_amd64", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:09922ec7ae160d64db09eb8544668bf63ac0f49da2eaf613f28505e1b7de0e3e_amd64", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:938544a404fb4cc42d8082ab8ff06ebf1dbf86a9686662be3913378651375caf_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:c1cdf309058dfdb8cf61df7769469c5b68d37ec1aa26587777a31a7540540b84_s390x", "8Base-RHOSE-4.6:openshift4/ose-docker-builder@sha256:2986a09ed686a571312bcb20d648baac46b422efa072f8b68eb41c7996e94610_amd64", "8Base-RHOSE-4.6:openshift4/ose-docker-builder@sha256:3f7fabb180fa8a457b57b31f0d1dda040f4ded543c067ac278f2af358bb572dc_s390x", "8Base-RHOSE-4.6:openshift4/ose-docker-builder@sha256:da86877ecdac64e75ea6a606a30a7daf2f68cb7404820b925bf7e636dafff70d_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-docker-registry@sha256:547595298ece82d090eff326fc2183ce3cc770b4fccb2066e9b53de709d9fd84_s390x", "8Base-RHOSE-4.6:openshift4/ose-docker-registry@sha256:61b3bd3f81fbe2a28a1cf61b9f6459d19995a8bed705230d66461fb1c2dbfabb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-docker-registry@sha256:f86db3170270fc635dff0d7f1ba6e79a8f45de7e1dcfa5621474d1f6e07352ec_amd64", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:46bbd064021e680af30614e11a71bb5c9d134d75bb42d8342f177abf6cddd50a_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:600650f9d071b2b05288bb65495179c281cfe2221ac8285460f5eebeae7393f4_amd64", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:99c1be5e668a1eca2bc1be366b78e6ee26aff424e13a54f23c43e9d22f9ae77f_s390x", "8Base-RHOSE-4.6:openshift4/ose-etcd@sha256:25ce82e8c5117ccfc7ca6edd84faeadfd72a4298dcb78bfc964e3f633f65837e_s390x", "8Base-RHOSE-4.6:openshift4/ose-etcd@sha256:a8214df42df962b965e3f4daad0b61932235e57241160861e503d84e38b775d5_amd64", "8Base-RHOSE-4.6:openshift4/ose-etcd@sha256:ed67f565a5d175686d5e73aedded98b8ecb7f0c7d631b6c204624ca6cde3d3a5_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-gcp-machine-controllers-rhel8@sha256:1a5551f9325b0b77e9289e3222ca71ed26056229d328f58aa2a894b715acdfee_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-gcp-machine-controllers-rhel8@sha256:af009062907bdf0c0ed59e40515e3576f9216b79fb2fe80e154d528d928d040f_amd64", "8Base-RHOSE-4.6:openshift4/ose-hyperkube@sha256:1b92afa99776b34acf3914be637b0b3f87183ea356e002374a346f743d0fbee9_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-hyperkube@sha256:30094a2d586aa282d85e14f1be19abec1c30ce431673377b0e1c12d83e6bac8c_amd64", "8Base-RHOSE-4.6:openshift4/ose-hyperkube@sha256:b40632149ed909c2e31a17a02a3be398dafe0a4a98155ed32ba26e325d59bd6f_s390x", "8Base-RHOSE-4.6:openshift4/ose-installer@sha256:1cb288910131721f331cdcc9becdaf80079f5fa9463d2542dbb3486b8c24aeb2_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-installer@sha256:3f206c2ca0472d318ed03d164c7c1502796974da881136060677154bc5432415_amd64", "8Base-RHOSE-4.6:openshift4/ose-installer@sha256:9ed644315d09cb234ef7d2c320d90320f90acab4e7cd02b1edecd1dd70803b27_s390x", "8Base-RHOSE-4.6:openshift4/ose-kube-rbac-proxy@sha256:a83f489e6dfed3eb6ce278d258b38495fdc2aa859479cbc650f39ff9bcd20d5a_s390x", "8Base-RHOSE-4.6:openshift4/ose-kube-rbac-proxy@sha256:c2d3f4a903bdbec0886b75307a245fc7026c6d565fa84d8f3cb4045d98e73807_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-kube-rbac-proxy@sha256:c75977f28becdf4f7065cfa37233464dd31208b1767e620c4f19658f53f8ff8c_amd64", "8Base-RHOSE-4.6:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:4f083e19d266d8f4ad99291611a6be61a386baf3fa6c3c91a870e36ce78f224f_s390x", "8Base-RHOSE-4.6:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:a1aaf99f2ed745c5353d9fc715fa8e9111f42165e3012fad73640c438ba6aa6f_amd64", "8Base-RHOSE-4.6:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:db37cb205d439f2f41460c1a999e5a1658d5d4c712da205d1bfc541ed6c8802b_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:2bac48ef1a315044b613748bc658d1c845ab1abea39532e09d3889eb7953de48_s390x", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:38b6fc60b4f2523ba62d608bde564e33a997ec95061d1cb5ef7d4eab33e811a7_amd64", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:4a46e3747dc06988cd1829a7894c8659fee871f8748169642427b736e13449a8_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:0b9d098e883a6cb424d53adfd20dabbc69166b1469711c335761582853556f7f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:ca154447f53eacc9e75593f387332ed678955f0c765a48a86a7416db487c6327_s390x", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:d0383d0a12c1e466fd174b88794d7c711d7f83825ec0a865b6e7cdf7b996e2ee_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:29e4182964e31acb6a337f79f4c498f17af512c53275e326f5d93e99cb7f52e7_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:50ea07b9c9d7133070d2b6a00b0bbe36a516339b5f0b5bb3209414e00ba90c4c_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:f1d35f3cbac7daf880e610e4a5c74d3f02a5bf6b5390a025b2052cd5aeb5ac34_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-machine-config-operator@sha256:7ff6f0b05fe8745da0f05859a1b47963fbde2fedcc2c1ff62a58ab328cd3e5a4_s390x", "8Base-RHOSE-4.6:openshift4/ose-machine-config-operator@sha256:8923050603588c27d79b33b371afb651288470d5cdeb14f8e10249bca1a1c461_amd64", "8Base-RHOSE-4.6:openshift4/ose-machine-config-operator@sha256:8ba570265280d760cf6e054cc57ebce8a4d23cf0a4a6ea907d30ab20b1403bc6_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-mdns-publisher-rhel8@sha256:1feb5f55be6515748434e85d964b598e23713052178b9f20ecb8ec90622dfa92_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-mdns-publisher-rhel8@sha256:6792231e4d68c0ecb99fb6a6b84ac440bdb7b39a6ac2e6301e2ef1e7a42bf49b_amd64", "8Base-RHOSE-4.6:openshift4/ose-mdns-publisher-rhel8@sha256:8715ccc988da9ae0b87a968f3446126d40285253cabc66a00cdb4229bd8b7d20_s390x", "8Base-RHOSE-4.6:openshift4/ose-metering-presto@sha256:5ee61f34c2b93b177421cac8113fce5a224313baf2a3556117e398cd0ff98ccc_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-reporting-operator@sha256:9c98ed359166dc561c5263f6d17bf405337c0dab4b863f8d46717425821ce5b6_amd64", "8Base-RHOSE-4.6:openshift4/ose-multus-admission-controller@sha256:1f9b5cdad6b99d6600bd2cc8a84c1e437c8331f5dab751661346a3da5e4e4cd0_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-multus-admission-controller@sha256:692e5fbf1bfd423fcd070710827d250ba90f2a9b3a83d5733f5409623a97a279_s390x", "8Base-RHOSE-4.6:openshift4/ose-multus-admission-controller@sha256:92feaeb8763ece68147b522bfa8914bcd429e9825185b9b9c05247ad2857d03f_amd64", "8Base-RHOSE-4.6:openshift4/ose-multus-cni@sha256:575315a7ef56d3dd79cc3168e2da0402c26513fa52f9fb58419926d49d1acab7_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-multus-cni@sha256:8f4882cff3c2f9521215eac681c5abda42876e3e955431c1387fb457940b8344_amd64", "8Base-RHOSE-4.6:openshift4/ose-multus-cni@sha256:f5fcb42944c53576b6de1ef5ef0bfb80b897436da0ceeafa479f60de970f3d90_s390x", "8Base-RHOSE-4.6:openshift4/ose-multus-route-override-cni-rhel8@sha256:2aa932d65ba26e1b3d43f2f6dfd449340d8af58e7e17bc760eff377b3fbad3e9_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-multus-route-override-cni-rhel8@sha256:71051bdf1b96c953fc1dfd48359915bf5c027613de6f5e2fa8adeea8d3dda311_amd64", "8Base-RHOSE-4.6:openshift4/ose-multus-route-override-cni-rhel8@sha256:f149203f2c9f3234af24a36fecc268db4cc24bdf88f03873ede0133b518c5352_s390x", "8Base-RHOSE-4.6:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:09bb788108857b012667b33f6425c020c23d709d31290d2bb7a38bdca784e6eb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:438853b35d2b83ede099cdc3a99af125831af40f7eb25fed9bf2dcaaa73f4142_s390x", "8Base-RHOSE-4.6:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:6bada08687c20afe316c1f8cf76f001f31bedae317f256f3df3affaa5d0dc25e_amd64", "8Base-RHOSE-4.6:openshift4/ose-network-metrics-daemon-rhel8@sha256:b266b64b19c9cec6c90d3f44ad0f91a25047096de100a3d473d6ce4dbc538b31_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-network-metrics-daemon-rhel8@sha256:cf565b2fab365e027962a25a8cffb41aa35cb5a00d001e081d53c7fed5a0c54b_amd64", "8Base-RHOSE-4.6:openshift4/ose-network-metrics-daemon-rhel8@sha256:e14c842685cd54d9ceb6430ef19264e31b0dd7427d35ff91cf7adb22588ca2b6_s390x", "8Base-RHOSE-4.6:openshift4/ose-oauth-apiserver-rhel8@sha256:65206861218064576dc092040e9c24b0393b8a07502e351f513400f187f38cc7_amd64", "8Base-RHOSE-4.6:openshift4/ose-oauth-apiserver-rhel8@sha256:818978073b5cbc15db861658c5507fad09a8a23e7de9ced6193a62add25bfa77_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-oauth-apiserver-rhel8@sha256:df287b066257b1e807668129d3f6cfc37b1606f9f9b5277a5d4faa9a2541e6e5_s390x", "8Base-RHOSE-4.6:openshift4/ose-oauth-proxy@sha256:12b11e2000b42ce1aaa228d9c1f4c9177395add2fa43835e667b7fc9007e40e6_amd64", "8Base-RHOSE-4.6:openshift4/ose-oauth-proxy@sha256:9f7135ccec32280c59a06bb10ef65362c36b049c199dff62fbe44a3fcf30531e_s390x", "8Base-RHOSE-4.6:openshift4/ose-oauth-proxy@sha256:c2d130162e860838ec639d20e45a7035b8c32abee4e553cadee5337b583f1227_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-openshift-apiserver-rhel8@sha256:12720291bb0b3f1383b1ebb177fc3bae30e88eb649a15646192f4109f38b0523_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-openshift-apiserver-rhel8@sha256:7584014b0cb8cb2c5a09b909c79f2f8ad6e49854bcfabf72e96a22330bcf6f56_amd64", "8Base-RHOSE-4.6:openshift4/ose-openshift-apiserver-rhel8@sha256:9fef759bac42047c95178369ef654c00bf95f537265763c42b08b03fbbc894f3_s390x", "8Base-RHOSE-4.6:openshift4/ose-openshift-controller-manager-rhel8@sha256:70d12c47a7325ff21f28dce89b3a4669e18f3616851b9938059d073a60bd9bba_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-openshift-controller-manager-rhel8@sha256:cd2d195fdf3e6fa112b69de3c9fdcd933b56f24449685ccbffd341798bfe2128_s390x", "8Base-RHOSE-4.6:openshift4/ose-openshift-controller-manager-rhel8@sha256:dc6a6a1d4a6b2af67421561e53d1af1d40c99ae72de69f4c3cc390d447f12269_amd64", "8Base-RHOSE-4.6:openshift4/ose-operator-lifecycle-manager@sha256:4103b9efd7738c90c2f3cc9fc51b8ef5bfb3b44c11c8a6b75aa8d9624b6e1ca9_s390x", "8Base-RHOSE-4.6:openshift4/ose-operator-lifecycle-manager@sha256:ae6a5decd040a6b3adfa074d3211ab92a36b77b2d849962d9a678e1c2c5ef5c1_amd64", "8Base-RHOSE-4.6:openshift4/ose-operator-lifecycle-manager@sha256:fee69b61720b1da6e8b9ae1a8d8eb7e5d320cb0aa4780753ff1ff0cea898ad34_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-operator-marketplace@sha256:01626d98c80e44e0cd3a522ad019eb236e39c30b0dfff0ac5a6fa98686159286_amd64", "8Base-RHOSE-4.6:openshift4/ose-operator-marketplace@sha256:074d537eaec94a9036b80aa532c7af708387590643e0bbfd588e2ae0f48b3b61_s390x", "8Base-RHOSE-4.6:openshift4/ose-operator-marketplace@sha256:9fde1473f9638dfbb874edd583ba62338ad0c448d6e67d07e2c58deb9b967ba6_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-operator-registry@sha256:2f25f264fcead905730117c57a7ab412deeefe86de46ae50ab275aa6eaaa5b6f_s390x", "8Base-RHOSE-4.6:openshift4/ose-operator-registry@sha256:611928fa6488da3595ab5fe2f9c4ae3f7b6ae733a5230596f41d78d9f962a701_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-operator-registry@sha256:cf4f2d5c38d111332a5b5c34bb849af1dbb9454a7fdaeb948eebcaeaf54e750a_amd64", "8Base-RHOSE-4.6:openshift4/ose-prometheus@sha256:167af95fa836ca3261e8c42bdce1350ce108878026ff24f0f9b977f092a75c14_s390x", "8Base-RHOSE-4.6:openshift4/ose-prometheus@sha256:3d0361f380abf5252b1b640e3ceaaab8274e2af8cdb605b20b513a1a44b3a4dc_amd64", "8Base-RHOSE-4.6:openshift4/ose-prometheus@sha256:58985a62b8c03775daf07ac34b4eb388a8580764e02e81161a417d0317068626_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:03e79580c44127b674e26ed7e862af0455bcc24cf57dc7b89521abbc767a2987_s390x", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:51be85895ecc556a9c20f375c474c124d0f223ad389e32b92bb01d76b7a637d9_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:c52aecac9bafd116fa4d396fa33063531032ceefa0f5dff840924f2eeb97b885_amd64", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:26a3222b3ea873a0058d9051dd4eed5fb854d9ec55b1abbe60be3bd62369ca9e_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:351c87d233640b37cabfb501815dc984531d9a40136579c01284f510da50a225_amd64", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:6d0680d08dc677257d2cc1e3b2567b37e9897b9545ec8f787519898481087c93_s390x", "8Base-RHOSE-4.6:openshift4/ose-service-ca-operator@sha256:357e35286fd26fed015c03a9c451f6fdcf61cf0821d959025e7f800e7c533f29_amd64", "8Base-RHOSE-4.6:openshift4/ose-service-ca-operator@sha256:5069cdbbdbf1df8fdabad40eb4a9e5d42c7f3d819a1c5b79f61bdb06af5f9972_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-service-ca-operator@sha256:690701d72b67b77031d9f7c324a809020aa3bfe0f4e79f9836d6f94b27b4076f_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:2c31cab007643542acb715e54fd018124ede6bec6f2bfe1fa6836942674dd97d_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:86e6c11baa3e622bf7bb86303c8974234cadea61d43648af0073bfe946d834aa_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:b2d25652042ba5704e02f8282d7f118d176908f30a2ebe83ac471d3a4daf96ea_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:5670a38e6f6c57cdee99fcf3d6cde967d130b9ef291971375f83cda4636468cb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:73364cccb4895f5627eca48c040f741028853bbed89676e81f9a682fb7a02ebe_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:ac4af55c3b49b6239d4230791fa6b3e9158915511c504150543678f4316753fa_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:00e74b3ea8c217f688c8970c8842023b5a7e79fc1efa7a76b20058a6ccdf77f4_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:c9dc26bf9cdc0e39af7fe9053c6beed6c6bca081c1148232640f9dca05e22b76_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:fea1077d7f1a8cdf3bde0e7d81a9626e3ab982efc32f2afae1449cd7e038765e_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:637c806260d93ce47cd67920c88ec3a7b4097749496e8b65adcc3575efe3a89c_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:836bd487919e6739ee0f640a553b22129a833f1528bd03b5db728a58216628b4_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:e9f4193a25cc3aef17780bbb1a2f54b31d57e34e01c59fb58ced2443c372278f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-tests@sha256:309209d2962c3eda51bef2d30954d17aaa70e3337ecb6819ec2a4415bfb041c6_s390x", "8Base-RHOSE-4.6:openshift4/ose-tests@sha256:712f5587b13f4073a0a7453d3a641de37fee98d9c64c3f4137668a8437455655_amd64", "8Base-RHOSE-4.6:openshift4/ose-tests@sha256:75e72530f98984cef463c116ec4144dd249ae27fb58eb70038961b7e811cf843_ppc64le" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-16769" }, { "category": "external", "summary": "RHBZ#1848092", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1848092" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-16769", "url": "https://www.cve.org/CVERecord?id=CVE-2019-16769" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-16769", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-16769" } ], "release_date": "2020-05-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-10-27T16:22:20+00:00", "details": "For OpenShift Container Platform 4.6 see the following documentation, which\nwill be updated shortly for this release, for important instructions on how\nto upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.6/release_notes/ocp-4-6-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.6/updating/updating-cluster-cli.html.", "product_ids": [ "8Base-RHOSE-4.6:openshift4/ose-grafana@sha256:8248dec0d94b2928aa4d63a22973d9a8f8f173a1431b2ab4ad15fdfe80283d7c_amd64", "8Base-RHOSE-4.6:openshift4/ose-grafana@sha256:bdc7ce24fe3415b842383b724a7b047e57c0b4d9c6a337d7e37ec3a0240ae3aa_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-grafana@sha256:d5ada30dc820a3de1427f254c135a99ca536967468a2226460280762df0bfb51_s390x" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:4298" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "products": [ "8Base-RHOSE-4.6:openshift4/ose-grafana@sha256:8248dec0d94b2928aa4d63a22973d9a8f8f173a1431b2ab4ad15fdfe80283d7c_amd64", "8Base-RHOSE-4.6:openshift4/ose-grafana@sha256:bdc7ce24fe3415b842383b724a7b047e57c0b4d9c6a337d7e37ec3a0240ae3aa_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-grafana@sha256:d5ada30dc820a3de1427f254c135a99ca536967468a2226460280762df0bfb51_s390x" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "npm-serialize-javascript: XSS via unsafe characters in serialized regular expressions" }, { "cve": "CVE-2020-7013", "cwe": { "id": "CWE-94", "name": "Improper Control of Generation of Code (\u0027Code Injection\u0027)" }, "discovery_date": "2020-06-19T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:0aae0e57468c16c89ba38972c604c99407b5fb4001fc33adf5222ee79b4de18e_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:1e7051812f5c4e98573a0281d152ebb0500908b89610fc3e122c7184f6ba9707_s390x", "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:b21597cc50e964c01ba1b1d7f14e5a548f072c499c4a0cfd6ec76d33c24064a6_amd64", "8Base-RHOSE-4.6:openshift4/ose-aws-machine-controllers@sha256:b7dc5f4101a8cb88c20d853908982258cab77bb0ac391e965b50b15648ddd854_amd64", "8Base-RHOSE-4.6:openshift4/ose-azure-machine-controllers@sha256:9ef5deb841f1f4a8680f91ebb21952f0eaabf500f4523d891c075b69769ec769_amd64", "8Base-RHOSE-4.6:openshift4/ose-baremetal-machine-controllers@sha256:6eb0b79a701665269ff5282556fef9dbae69888bcda354c8013479d4d91aa278_amd64", "8Base-RHOSE-4.6:openshift4/ose-baremetal-machine-controllers@sha256:7def5b35d9c17a603850f7a849cf7d7c5f2ac6295d4ee93e4fb8967c7b669dea_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-baremetal-machine-controllers@sha256:ea1d6a692315d3606fdddd4f007c0730a02387c58e42e001fff4bb0d243bdc47_s390x", "8Base-RHOSE-4.6:openshift4/ose-baremetal-rhel8-operator@sha256:3c9a9d63e4e6746ced1adf0d47fd49d7afac791b4a19e21001a6d7d5dbac12b7_amd64", "8Base-RHOSE-4.6:openshift4/ose-baremetal-rhel8-operator@sha256:c75cbb438a59618cfa3737fae7849968603db3ae0a81bb1aa6f0afd993a35f7f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-baremetal-rhel8-operator@sha256:d36addc7528c70b29e838c7059dbf9c3d657067c74bac125aa1ed96e15d85df0_s390x", "8Base-RHOSE-4.6:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:0a851f6be3d3ab94ad12a684d40c7c718065d7292fcfe5cfeb8453fc18c64afb_amd64", "8Base-RHOSE-4.6:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:1806feb5739d3bbdb47557710feab7ec67670262e34abdab407dff7a801465a6_s390x", "8Base-RHOSE-4.6:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:6ca7fd5129d26fae6d255dec6b59fad8c9c2c3699d6858489652d3b86716f38d_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cli-artifacts@sha256:238737a8faf926dc92db7ffcc7b330f9cb42337b27d575b758ee354817b04a8d_s390x", "8Base-RHOSE-4.6:openshift4/ose-cli-artifacts@sha256:79978a34d1ab3b0ed1ad2c93c09bcb2fcdd1806b35e48a53c99d106347e1a59d_amd64", "8Base-RHOSE-4.6:openshift4/ose-cli-artifacts@sha256:cf02fa6cb215062ffb808b186b99ff648014ac4165aceb8d4acfc7ae68d719ae_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cli@sha256:6aa4bb97adf2142b0e74ccae7fd3661ada73cbaac803b86bb8712261e916d66d_amd64", "8Base-RHOSE-4.6:openshift4/ose-cli@sha256:96db162a92cad3a1d63053c28d9b6dbfeba04f61cd98b49f4e77b4a7ab692c72_s390x", "8Base-RHOSE-4.6:openshift4/ose-cli@sha256:f78645fac859399ae479950117b10371194c37789aa16564d8c7009b670da9c3_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cloud-credential-operator@sha256:5e591cab19b41c7ea26eab6056cd518f6d64b59e8051978de927b1b984abfb1d_amd64", "8Base-RHOSE-4.6:openshift4/ose-cloud-credential-operator@sha256:b0d756bd44dc48ab4033be3347bb95fcc78fc4b81482e94a1e5863cdba78365e_s390x", "8Base-RHOSE-4.6:openshift4/ose-cloud-credential-operator@sha256:df4b329c90e13c0374cfad8326f52894d7642cdf5c45dd3a7b951e385e344aa0_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-authentication-operator@sha256:059f0179c0528c6234dbdca7e70fe779cf37be5121f458dd045d2e9662192f06_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-authentication-operator@sha256:0fb6eb7dcd8551e512cd24c521877d27683d7a03734ffd8626a6a97622726fa4_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-authentication-operator@sha256:ab01309a2cc887d5c37d2138eb54412e318762e7a8b4750d6708decce9ce4336_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler-operator@sha256:7a07115b0d49b21dbc71acc6030be2bdb20446cb03ef3db67189a9738ba2be53_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler-operator@sha256:b8056a4eabddb3a0a0c6b9c94127d517f14bc2319b717157268a05ce35e726d8_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler-operator@sha256:f18151bf70434e1841ed8182c42e819e92e3d1ad3bbd269c667be8b74ff78444_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler@sha256:397b2bd57800b98a45420cc417928f1adac06fa74590315f5c921d2d7a8eea98_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler@sha256:51b08f319750810ef474b210dae72b0faba34b02e635deb1bae84a63bec67db4_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler@sha256:532d3fba25db7a456fb512e0b5f88ded944cef9b621286811354776a5cf3a76f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:0665b650e91e5b7a531d6c18c7aca9c2002940fd0b7f629f2a0a14e38a378aa1_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:1359e2cd3f9e2ee2f7541e61442c87ea1e6e9ee706cf3d22bd9f86002bc336bc_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:4bb1871bb4a2bfd45f7cfc0f1431a9211b5ab0267cabb57a0c6e55cfe2819f18_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-config-operator@sha256:25197b2709c0691c28424c9b07e505a71d13bf481e18bc42636cc84ee8fef033_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-config-operator@sha256:a5fac7386f36b6734f6c287384be3224a695599daaea8b4de5423a3ffc98a668_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-config-operator@sha256:cfb0348eec3f6693cd1daff8f19a37701d44d726ad665219e3f1843893ba6ec4_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:13114a3f1cdcc0a1f50472218667e7c9e4e779fa57194df0a8c876cb44a0575a_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:6ca671c810426b8c4f13dd0c7ac19639f9f265b952b8feb5a828e59fab785335_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:c1c47d190856629d15c7ba0407a90829e45e2972629174be1501cf7c11a37d9b_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-dns-operator@sha256:60927cf0a4fb6fc5de51c886dec5c80691a68ac4e7214de5e0dbf17a307bc712_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-dns-operator@sha256:97733d92430934968cd2ccf37745d5e5f574b4cab54adbc04adb02a5ddbb8986_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-dns-operator@sha256:afdf0a3b426ac1c03df52e88a2b884f0714e54a1a03f33091954441a05a7f6b9_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-etcd-rhel8-operator@sha256:1ad85195e1a180698fe4b8df82e3d72075efb256b53f593d13e29faaf7f3e15a_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-etcd-rhel8-operator@sha256:4c0a4a1890af3d0e5d06a67a7264bf18c5461fed5bee0da918dc9eb66c518f32_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-etcd-rhel8-operator@sha256:768bc22faab47545e468a2b020c6b2efa7d1bff51372faa152fc690908695798_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-image-registry-operator@sha256:6c72bd0bbcd41c1bb6f322733038eae0f99c64df9d2bbd8261e228d3f6360f8c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-image-registry-operator@sha256:d7b48ca3dc3421758f8ffc6e224c768f19ca89988149ee0a8a232d0ed06912f2_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-image-registry-operator@sha256:e2b3f973bc5b9e55d2240a556c4648c921a3c8d3e12381757f1990a864208617_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-apiserver-operator@sha256:0e1cf504276c7ed8feb5dcc39d35bed1ddca82ec097c33a2867810e88957a1ef_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-apiserver-operator@sha256:4691dc29704c9cb06d2345894f1a8f074b58a0d208318c5218241388b0916e1b_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-apiserver-operator@sha256:aac8b92d2e49201c6335429ae69a026e47b145840012a973cad24d3331894cfc_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-controller-manager-operator@sha256:17ac2c4ac4828f606174a6cc2de2a070938f1b446cf602f7abe900e0c0d000a3_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-controller-manager-operator@sha256:298432cd96498ca19028ca2b57c9d188a7c80a0e81471fb28149a77ba39c22d5_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-controller-manager-operator@sha256:4289297f0b7ee7edf394348fd07e1fa1b3162655f2a2af2245e23af4b179e7f2_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:007ecb80d5aa3880868bfd2e110ba4ef6c5b3848fec92b81c97e6eed23dd90a0_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:333fee16f1f7f26f0b26e70d3a3cabaec834acba8ff45dc59ab40cb915612fdd_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:5ddcab5238330b6933b72b50b607edf0275dc3186cd4273b85120b6347975a33_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:007ecb80d5aa3880868bfd2e110ba4ef6c5b3848fec92b81c97e6eed23dd90a0_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:333fee16f1f7f26f0b26e70d3a3cabaec834acba8ff45dc59ab40cb915612fdd_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:5ddcab5238330b6933b72b50b607edf0275dc3186cd4273b85120b6347975a33_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-scheduler-operator@sha256:45586fd7a5cfd43ff546dbfb282a70a91eaf0f069f604230af958dc802832f89_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-scheduler-operator@sha256:bb4910c71732d1a04332265d032f44893c45c14dc821e1d20322124a7ae2da9d_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-scheduler-operator@sha256:f6ca09a43d7d78ee30c96d121b65ac2b9a75f21df0bf71d20cc2e7c0c58a8a4f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:dc563ffbc4d44a86a55129691cbd93a698edb11d6dc7d837a0f330dc7dc31246_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:e1443121180909bd59301b2006a49a48d985614fd3caa17fec746f8c4a7f3222_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:ee4abe53e80e561239e510a6f9999b4dc80b7b3fdc9848ab43d0bf8df24e815d_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-machine-approver@sha256:0d3aa7b3d666ba3b6d1874f07f6d76506ef3f40a18af6b100827bc9584c579b8_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-machine-approver@sha256:d29308cd61e1879328193a2f55c5ab706aa181306a35b690744ffff49be8ab40_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-machine-approver@sha256:f7b9278ef2fbe988f50e4bdeeea79d9373b55689d17b8c6d7c214429f5b3f9a0_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-apiserver-operator@sha256:2b3c51f2463848163072f00443c25c140660c8631d057e4e607263591fa3de3d_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-apiserver-operator@sha256:aa4f37543b45bc248db8d9bd2dc45b6e159a8869b044c2310f541afba15b2694_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-apiserver-operator@sha256:d3069550fd0872d634a5dfaeb623ad429fcd434429e619b9d88fe2f488fed17e_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:52fe949f7e3287bdb2aaf5206ed1f8cf73f11b176f804690c26e1edcc85d9145_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:53899d21a2e15159ccaabc6673a9653666920e87c3e710935b3b6d01c98e3ad4_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:c6b3aaaa38679b1d752ec09bd68c6d80a8911c74ec16d27c49de88ecb97823ee_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-policy-controller-rhel8@sha256:43fa47fc07c69998077c55c6d737a20e25a05662deef3ceb9d08d87859d3b471_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-policy-controller-rhel8@sha256:5a3d47013b37af8b9bba1fb77a120f2b6815da494f683f925da2715e93fcb13c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-policy-controller-rhel8@sha256:9b564f882e31f497f57a0d99d406d5231eb15e9a97f0b450c21bec2bac7ff033_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-samples-operator@sha256:47af165283b526c8206676eaddaa7b386011412d8287050da3ab53661877e2fd_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-samples-operator@sha256:75d00a00979b91262a92d5749511b4dead9c6088e3a34fcd4e6299abd6bc1e73_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-samples-operator@sha256:7f93199dcc01838f017030e0e8dd32d1d23fa268d25472e338e6843c8830d364_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-storage-operator@sha256:01250de496444bb624ec7b472ac9b0f7023809c88306a71c6ac87bb302f7dbe3_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-storage-operator@sha256:2c67820caa69a00626cef712ff476cb5c95e30f5065d82300ffbd464a1409e31_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-storage-operator@sha256:390fee60c00e8d30106f3992247b139117572d31dd5736e9014de6dfd55d5825_s390x", "8Base-RHOSE-4.6:openshift4/ose-console-operator@sha256:3f5ba7c017835bfca96da134b517cf1d82dbd7e463498396b1b2eb49e24ed19a_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-console-operator@sha256:a2a167f59783ca402118fe35ea5fefbf457e01b64836f8be3be6695aefd76d76_amd64", "8Base-RHOSE-4.6:openshift4/ose-console-operator@sha256:b28d263a07069a35e9fc8a80374577297238f318c50f0879b0981114df1678a4_s390x", "8Base-RHOSE-4.6:openshift4/ose-console@sha256:1691931fb37d997d0348862d615c434fe9b07da94937ba4fd3c6b6be9cddf226_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-console@sha256:1a11e257ec3255cda6b378b09f59701a93d50df2c6f031427472ad3bba77840d_s390x", "8Base-RHOSE-4.6:openshift4/ose-console@sha256:f52825e9905c926d399cd0b7afbb2b7d0370ae22da0416feac9131d555db0b98_amd64", "8Base-RHOSE-4.6:openshift4/ose-coredns@sha256:54fbeb744b82662fd38c0d301ebaad6ca8983707bc44db7235ead0fb7b95808f_amd64", "8Base-RHOSE-4.6:openshift4/ose-coredns@sha256:5b2fde9043203be83ac0a7fe9f0e732ceae0d3b3648a3abffc23b004a6fe2824_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-coredns@sha256:6534e528800d309db55a81d404c5760f73b871f6c4fe09da60a3a0374e36097e_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher-rhel8@sha256:82758fbc97d9da98f20eddcfb4a8bc279726b97da96263d4c165b404389cb553_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher-rhel8@sha256:bf2977762ac3ed255ebe85fe7d376fb45e5b197d6a2ee6b0042b43b6b511ec79_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher-rhel8@sha256:d2e2e6aed46ea40a71f9f0a6301ba2db38e74be54a5a5fe200f86b6b3c576948_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher@sha256:82758fbc97d9da98f20eddcfb4a8bc279726b97da96263d4c165b404389cb553_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher@sha256:bf2977762ac3ed255ebe85fe7d376fb45e5b197d6a2ee6b0042b43b6b511ec79_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher@sha256:d2e2e6aed46ea40a71f9f0a6301ba2db38e74be54a5a5fe200f86b6b3c576948_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner-rhel8@sha256:7620a40284c0e732b77836333d01205b0d768730923bd84b189baf9b2b1a90e5_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner-rhel8@sha256:9ead95cbe0804469edee5ad1dbe5129360cda64b3fad3093b1bbb38e0396319e_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner-rhel8@sha256:a96e2e4a62bca22da0b6903c9e20d7c776bd241f13accf51ede88965b232aca8_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner@sha256:7620a40284c0e732b77836333d01205b0d768730923bd84b189baf9b2b1a90e5_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner@sha256:9ead95cbe0804469edee5ad1dbe5129360cda64b3fad3093b1bbb38e0396319e_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner@sha256:a96e2e4a62bca22da0b6903c9e20d7c776bd241f13accf51ede88965b232aca8_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer-rhel8@sha256:12fe384de71c7621d9061f48afafeed3dc337679a66afd8d0a871e200295a1e5_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer-rhel8@sha256:cefadd1abf5dc481d509d7d562947c17bd50e97d338a25901875a25a5da6e45f_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer-rhel8@sha256:f1cf12a7cf6b47151b6209a411de8704022a5ee8ce6bf04ae4e01343e7a1767d_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer@sha256:12fe384de71c7621d9061f48afafeed3dc337679a66afd8d0a871e200295a1e5_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer@sha256:cefadd1abf5dc481d509d7d562947c17bd50e97d338a25901875a25a5da6e45f_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer@sha256:f1cf12a7cf6b47151b6209a411de8704022a5ee8ce6bf04ae4e01343e7a1767d_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter-rhel8@sha256:0531ff2ccf0ddea76e42cc9951470528bbd7def094884bc569f660376798f40a_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter-rhel8@sha256:2ac43ab29f1ae54b07cd6e241d30bdf871a39688aa50bc345a7b2bbd5ab03a7b_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter-rhel8@sha256:dc4d40d128ee3d346bc41b65cd26db9aea70a4a220a6ad42d8e34d19dc588a46_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter@sha256:0531ff2ccf0ddea76e42cc9951470528bbd7def094884bc569f660376798f40a_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter@sha256:2ac43ab29f1ae54b07cd6e241d30bdf871a39688aa50bc345a7b2bbd5ab03a7b_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter@sha256:dc4d40d128ee3d346bc41b65cd26db9aea70a4a220a6ad42d8e34d19dc588a46_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe-rhel8@sha256:1dcc413b621958f97dfbb3fc998a9e225ef155a80ffb151eb4694bf8370b383a_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe-rhel8@sha256:78e351661c480c8de80cfe2abe529d2186b06c231013dcf9918ef470725db10e_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe-rhel8@sha256:c29e70f4cb3f2c48655f9355655d166242bfec4fe69b3bf79f0ad884221b1ff0_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe@sha256:1dcc413b621958f97dfbb3fc998a9e225ef155a80ffb151eb4694bf8370b383a_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe@sha256:78e351661c480c8de80cfe2abe529d2186b06c231013dcf9918ef470725db10e_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe@sha256:c29e70f4cb3f2c48655f9355655d166242bfec4fe69b3bf79f0ad884221b1ff0_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:1f5150f4085ab4fbd08bc77b6153315b6cd62c1aa3703a41c66252e878d2e01f_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:6cdaecd5dd9df8fd74529be7fa5d8973daf6f4ea95be8acfb2f5ac97773ebe67_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:94792e69ee3b69ca5469daed1efda56f9c42a14021be4b9e4709fbdd2c12451c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar@sha256:1f5150f4085ab4fbd08bc77b6153315b6cd62c1aa3703a41c66252e878d2e01f_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar@sha256:6cdaecd5dd9df8fd74529be7fa5d8973daf6f4ea95be8acfb2f5ac97773ebe67_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar@sha256:94792e69ee3b69ca5469daed1efda56f9c42a14021be4b9e4709fbdd2c12451c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller-rhel8@sha256:7c210086c35b34c4da4f6efb95c53d65a8a09b2bc4495a454e8de2bb6b970196_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller-rhel8@sha256:ce56bba027392cd90d5807ec90e87de76b0a544ae9efd14f33e2362e0c5169de_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller-rhel8@sha256:cfe62d81269929501517e75a7d337f7d8fc78ac9a17665adebfef52a2024584d_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller@sha256:7c210086c35b34c4da4f6efb95c53d65a8a09b2bc4495a454e8de2bb6b970196_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller@sha256:ce56bba027392cd90d5807ec90e87de76b0a544ae9efd14f33e2362e0c5169de_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller@sha256:cfe62d81269929501517e75a7d337f7d8fc78ac9a17665adebfef52a2024584d_amd64", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:09922ec7ae160d64db09eb8544668bf63ac0f49da2eaf613f28505e1b7de0e3e_amd64", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:938544a404fb4cc42d8082ab8ff06ebf1dbf86a9686662be3913378651375caf_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:c1cdf309058dfdb8cf61df7769469c5b68d37ec1aa26587777a31a7540540b84_s390x", "8Base-RHOSE-4.6:openshift4/ose-docker-builder@sha256:2986a09ed686a571312bcb20d648baac46b422efa072f8b68eb41c7996e94610_amd64", "8Base-RHOSE-4.6:openshift4/ose-docker-builder@sha256:3f7fabb180fa8a457b57b31f0d1dda040f4ded543c067ac278f2af358bb572dc_s390x", "8Base-RHOSE-4.6:openshift4/ose-docker-builder@sha256:da86877ecdac64e75ea6a606a30a7daf2f68cb7404820b925bf7e636dafff70d_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-docker-registry@sha256:547595298ece82d090eff326fc2183ce3cc770b4fccb2066e9b53de709d9fd84_s390x", "8Base-RHOSE-4.6:openshift4/ose-docker-registry@sha256:61b3bd3f81fbe2a28a1cf61b9f6459d19995a8bed705230d66461fb1c2dbfabb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-docker-registry@sha256:f86db3170270fc635dff0d7f1ba6e79a8f45de7e1dcfa5621474d1f6e07352ec_amd64", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:46bbd064021e680af30614e11a71bb5c9d134d75bb42d8342f177abf6cddd50a_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:600650f9d071b2b05288bb65495179c281cfe2221ac8285460f5eebeae7393f4_amd64", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:99c1be5e668a1eca2bc1be366b78e6ee26aff424e13a54f23c43e9d22f9ae77f_s390x", "8Base-RHOSE-4.6:openshift4/ose-etcd@sha256:25ce82e8c5117ccfc7ca6edd84faeadfd72a4298dcb78bfc964e3f633f65837e_s390x", "8Base-RHOSE-4.6:openshift4/ose-etcd@sha256:a8214df42df962b965e3f4daad0b61932235e57241160861e503d84e38b775d5_amd64", "8Base-RHOSE-4.6:openshift4/ose-etcd@sha256:ed67f565a5d175686d5e73aedded98b8ecb7f0c7d631b6c204624ca6cde3d3a5_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-gcp-machine-controllers-rhel8@sha256:1a5551f9325b0b77e9289e3222ca71ed26056229d328f58aa2a894b715acdfee_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-gcp-machine-controllers-rhel8@sha256:af009062907bdf0c0ed59e40515e3576f9216b79fb2fe80e154d528d928d040f_amd64", "8Base-RHOSE-4.6:openshift4/ose-grafana@sha256:8248dec0d94b2928aa4d63a22973d9a8f8f173a1431b2ab4ad15fdfe80283d7c_amd64", "8Base-RHOSE-4.6:openshift4/ose-grafana@sha256:bdc7ce24fe3415b842383b724a7b047e57c0b4d9c6a337d7e37ec3a0240ae3aa_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-grafana@sha256:d5ada30dc820a3de1427f254c135a99ca536967468a2226460280762df0bfb51_s390x", "8Base-RHOSE-4.6:openshift4/ose-hyperkube@sha256:1b92afa99776b34acf3914be637b0b3f87183ea356e002374a346f743d0fbee9_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-hyperkube@sha256:30094a2d586aa282d85e14f1be19abec1c30ce431673377b0e1c12d83e6bac8c_amd64", "8Base-RHOSE-4.6:openshift4/ose-hyperkube@sha256:b40632149ed909c2e31a17a02a3be398dafe0a4a98155ed32ba26e325d59bd6f_s390x", "8Base-RHOSE-4.6:openshift4/ose-installer@sha256:1cb288910131721f331cdcc9becdaf80079f5fa9463d2542dbb3486b8c24aeb2_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-installer@sha256:3f206c2ca0472d318ed03d164c7c1502796974da881136060677154bc5432415_amd64", "8Base-RHOSE-4.6:openshift4/ose-installer@sha256:9ed644315d09cb234ef7d2c320d90320f90acab4e7cd02b1edecd1dd70803b27_s390x", "8Base-RHOSE-4.6:openshift4/ose-kube-rbac-proxy@sha256:a83f489e6dfed3eb6ce278d258b38495fdc2aa859479cbc650f39ff9bcd20d5a_s390x", "8Base-RHOSE-4.6:openshift4/ose-kube-rbac-proxy@sha256:c2d3f4a903bdbec0886b75307a245fc7026c6d565fa84d8f3cb4045d98e73807_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-kube-rbac-proxy@sha256:c75977f28becdf4f7065cfa37233464dd31208b1767e620c4f19658f53f8ff8c_amd64", "8Base-RHOSE-4.6:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:4f083e19d266d8f4ad99291611a6be61a386baf3fa6c3c91a870e36ce78f224f_s390x", "8Base-RHOSE-4.6:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:a1aaf99f2ed745c5353d9fc715fa8e9111f42165e3012fad73640c438ba6aa6f_amd64", "8Base-RHOSE-4.6:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:db37cb205d439f2f41460c1a999e5a1658d5d4c712da205d1bfc541ed6c8802b_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:2bac48ef1a315044b613748bc658d1c845ab1abea39532e09d3889eb7953de48_s390x", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:38b6fc60b4f2523ba62d608bde564e33a997ec95061d1cb5ef7d4eab33e811a7_amd64", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:4a46e3747dc06988cd1829a7894c8659fee871f8748169642427b736e13449a8_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:0b9d098e883a6cb424d53adfd20dabbc69166b1469711c335761582853556f7f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:ca154447f53eacc9e75593f387332ed678955f0c765a48a86a7416db487c6327_s390x", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:d0383d0a12c1e466fd174b88794d7c711d7f83825ec0a865b6e7cdf7b996e2ee_amd64", "8Base-RHOSE-4.6:openshift4/ose-machine-config-operator@sha256:7ff6f0b05fe8745da0f05859a1b47963fbde2fedcc2c1ff62a58ab328cd3e5a4_s390x", "8Base-RHOSE-4.6:openshift4/ose-machine-config-operator@sha256:8923050603588c27d79b33b371afb651288470d5cdeb14f8e10249bca1a1c461_amd64", "8Base-RHOSE-4.6:openshift4/ose-machine-config-operator@sha256:8ba570265280d760cf6e054cc57ebce8a4d23cf0a4a6ea907d30ab20b1403bc6_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-mdns-publisher-rhel8@sha256:1feb5f55be6515748434e85d964b598e23713052178b9f20ecb8ec90622dfa92_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-mdns-publisher-rhel8@sha256:6792231e4d68c0ecb99fb6a6b84ac440bdb7b39a6ac2e6301e2ef1e7a42bf49b_amd64", "8Base-RHOSE-4.6:openshift4/ose-mdns-publisher-rhel8@sha256:8715ccc988da9ae0b87a968f3446126d40285253cabc66a00cdb4229bd8b7d20_s390x", "8Base-RHOSE-4.6:openshift4/ose-metering-presto@sha256:5ee61f34c2b93b177421cac8113fce5a224313baf2a3556117e398cd0ff98ccc_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-reporting-operator@sha256:9c98ed359166dc561c5263f6d17bf405337c0dab4b863f8d46717425821ce5b6_amd64", "8Base-RHOSE-4.6:openshift4/ose-multus-admission-controller@sha256:1f9b5cdad6b99d6600bd2cc8a84c1e437c8331f5dab751661346a3da5e4e4cd0_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-multus-admission-controller@sha256:692e5fbf1bfd423fcd070710827d250ba90f2a9b3a83d5733f5409623a97a279_s390x", "8Base-RHOSE-4.6:openshift4/ose-multus-admission-controller@sha256:92feaeb8763ece68147b522bfa8914bcd429e9825185b9b9c05247ad2857d03f_amd64", "8Base-RHOSE-4.6:openshift4/ose-multus-cni@sha256:575315a7ef56d3dd79cc3168e2da0402c26513fa52f9fb58419926d49d1acab7_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-multus-cni@sha256:8f4882cff3c2f9521215eac681c5abda42876e3e955431c1387fb457940b8344_amd64", "8Base-RHOSE-4.6:openshift4/ose-multus-cni@sha256:f5fcb42944c53576b6de1ef5ef0bfb80b897436da0ceeafa479f60de970f3d90_s390x", "8Base-RHOSE-4.6:openshift4/ose-multus-route-override-cni-rhel8@sha256:2aa932d65ba26e1b3d43f2f6dfd449340d8af58e7e17bc760eff377b3fbad3e9_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-multus-route-override-cni-rhel8@sha256:71051bdf1b96c953fc1dfd48359915bf5c027613de6f5e2fa8adeea8d3dda311_amd64", "8Base-RHOSE-4.6:openshift4/ose-multus-route-override-cni-rhel8@sha256:f149203f2c9f3234af24a36fecc268db4cc24bdf88f03873ede0133b518c5352_s390x", "8Base-RHOSE-4.6:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:09bb788108857b012667b33f6425c020c23d709d31290d2bb7a38bdca784e6eb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:438853b35d2b83ede099cdc3a99af125831af40f7eb25fed9bf2dcaaa73f4142_s390x", "8Base-RHOSE-4.6:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:6bada08687c20afe316c1f8cf76f001f31bedae317f256f3df3affaa5d0dc25e_amd64", "8Base-RHOSE-4.6:openshift4/ose-network-metrics-daemon-rhel8@sha256:b266b64b19c9cec6c90d3f44ad0f91a25047096de100a3d473d6ce4dbc538b31_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-network-metrics-daemon-rhel8@sha256:cf565b2fab365e027962a25a8cffb41aa35cb5a00d001e081d53c7fed5a0c54b_amd64", "8Base-RHOSE-4.6:openshift4/ose-network-metrics-daemon-rhel8@sha256:e14c842685cd54d9ceb6430ef19264e31b0dd7427d35ff91cf7adb22588ca2b6_s390x", "8Base-RHOSE-4.6:openshift4/ose-oauth-apiserver-rhel8@sha256:65206861218064576dc092040e9c24b0393b8a07502e351f513400f187f38cc7_amd64", "8Base-RHOSE-4.6:openshift4/ose-oauth-apiserver-rhel8@sha256:818978073b5cbc15db861658c5507fad09a8a23e7de9ced6193a62add25bfa77_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-oauth-apiserver-rhel8@sha256:df287b066257b1e807668129d3f6cfc37b1606f9f9b5277a5d4faa9a2541e6e5_s390x", "8Base-RHOSE-4.6:openshift4/ose-oauth-proxy@sha256:12b11e2000b42ce1aaa228d9c1f4c9177395add2fa43835e667b7fc9007e40e6_amd64", "8Base-RHOSE-4.6:openshift4/ose-oauth-proxy@sha256:9f7135ccec32280c59a06bb10ef65362c36b049c199dff62fbe44a3fcf30531e_s390x", "8Base-RHOSE-4.6:openshift4/ose-oauth-proxy@sha256:c2d130162e860838ec639d20e45a7035b8c32abee4e553cadee5337b583f1227_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-openshift-apiserver-rhel8@sha256:12720291bb0b3f1383b1ebb177fc3bae30e88eb649a15646192f4109f38b0523_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-openshift-apiserver-rhel8@sha256:7584014b0cb8cb2c5a09b909c79f2f8ad6e49854bcfabf72e96a22330bcf6f56_amd64", "8Base-RHOSE-4.6:openshift4/ose-openshift-apiserver-rhel8@sha256:9fef759bac42047c95178369ef654c00bf95f537265763c42b08b03fbbc894f3_s390x", "8Base-RHOSE-4.6:openshift4/ose-openshift-controller-manager-rhel8@sha256:70d12c47a7325ff21f28dce89b3a4669e18f3616851b9938059d073a60bd9bba_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-openshift-controller-manager-rhel8@sha256:cd2d195fdf3e6fa112b69de3c9fdcd933b56f24449685ccbffd341798bfe2128_s390x", "8Base-RHOSE-4.6:openshift4/ose-openshift-controller-manager-rhel8@sha256:dc6a6a1d4a6b2af67421561e53d1af1d40c99ae72de69f4c3cc390d447f12269_amd64", "8Base-RHOSE-4.6:openshift4/ose-operator-lifecycle-manager@sha256:4103b9efd7738c90c2f3cc9fc51b8ef5bfb3b44c11c8a6b75aa8d9624b6e1ca9_s390x", "8Base-RHOSE-4.6:openshift4/ose-operator-lifecycle-manager@sha256:ae6a5decd040a6b3adfa074d3211ab92a36b77b2d849962d9a678e1c2c5ef5c1_amd64", "8Base-RHOSE-4.6:openshift4/ose-operator-lifecycle-manager@sha256:fee69b61720b1da6e8b9ae1a8d8eb7e5d320cb0aa4780753ff1ff0cea898ad34_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-operator-marketplace@sha256:01626d98c80e44e0cd3a522ad019eb236e39c30b0dfff0ac5a6fa98686159286_amd64", "8Base-RHOSE-4.6:openshift4/ose-operator-marketplace@sha256:074d537eaec94a9036b80aa532c7af708387590643e0bbfd588e2ae0f48b3b61_s390x", "8Base-RHOSE-4.6:openshift4/ose-operator-marketplace@sha256:9fde1473f9638dfbb874edd583ba62338ad0c448d6e67d07e2c58deb9b967ba6_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-operator-registry@sha256:2f25f264fcead905730117c57a7ab412deeefe86de46ae50ab275aa6eaaa5b6f_s390x", "8Base-RHOSE-4.6:openshift4/ose-operator-registry@sha256:611928fa6488da3595ab5fe2f9c4ae3f7b6ae733a5230596f41d78d9f962a701_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-operator-registry@sha256:cf4f2d5c38d111332a5b5c34bb849af1dbb9454a7fdaeb948eebcaeaf54e750a_amd64", "8Base-RHOSE-4.6:openshift4/ose-prometheus@sha256:167af95fa836ca3261e8c42bdce1350ce108878026ff24f0f9b977f092a75c14_s390x", "8Base-RHOSE-4.6:openshift4/ose-prometheus@sha256:3d0361f380abf5252b1b640e3ceaaab8274e2af8cdb605b20b513a1a44b3a4dc_amd64", "8Base-RHOSE-4.6:openshift4/ose-prometheus@sha256:58985a62b8c03775daf07ac34b4eb388a8580764e02e81161a417d0317068626_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:03e79580c44127b674e26ed7e862af0455bcc24cf57dc7b89521abbc767a2987_s390x", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:51be85895ecc556a9c20f375c474c124d0f223ad389e32b92bb01d76b7a637d9_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:c52aecac9bafd116fa4d396fa33063531032ceefa0f5dff840924f2eeb97b885_amd64", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:26a3222b3ea873a0058d9051dd4eed5fb854d9ec55b1abbe60be3bd62369ca9e_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:351c87d233640b37cabfb501815dc984531d9a40136579c01284f510da50a225_amd64", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:6d0680d08dc677257d2cc1e3b2567b37e9897b9545ec8f787519898481087c93_s390x", "8Base-RHOSE-4.6:openshift4/ose-service-ca-operator@sha256:357e35286fd26fed015c03a9c451f6fdcf61cf0821d959025e7f800e7c533f29_amd64", "8Base-RHOSE-4.6:openshift4/ose-service-ca-operator@sha256:5069cdbbdbf1df8fdabad40eb4a9e5d42c7f3d819a1c5b79f61bdb06af5f9972_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-service-ca-operator@sha256:690701d72b67b77031d9f7c324a809020aa3bfe0f4e79f9836d6f94b27b4076f_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:2c31cab007643542acb715e54fd018124ede6bec6f2bfe1fa6836942674dd97d_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:86e6c11baa3e622bf7bb86303c8974234cadea61d43648af0073bfe946d834aa_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:b2d25652042ba5704e02f8282d7f118d176908f30a2ebe83ac471d3a4daf96ea_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:5670a38e6f6c57cdee99fcf3d6cde967d130b9ef291971375f83cda4636468cb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:73364cccb4895f5627eca48c040f741028853bbed89676e81f9a682fb7a02ebe_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:ac4af55c3b49b6239d4230791fa6b3e9158915511c504150543678f4316753fa_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:00e74b3ea8c217f688c8970c8842023b5a7e79fc1efa7a76b20058a6ccdf77f4_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:c9dc26bf9cdc0e39af7fe9053c6beed6c6bca081c1148232640f9dca05e22b76_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:fea1077d7f1a8cdf3bde0e7d81a9626e3ab982efc32f2afae1449cd7e038765e_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:637c806260d93ce47cd67920c88ec3a7b4097749496e8b65adcc3575efe3a89c_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:836bd487919e6739ee0f640a553b22129a833f1528bd03b5db728a58216628b4_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:e9f4193a25cc3aef17780bbb1a2f54b31d57e34e01c59fb58ced2443c372278f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-tests@sha256:309209d2962c3eda51bef2d30954d17aaa70e3337ecb6819ec2a4415bfb041c6_s390x", "8Base-RHOSE-4.6:openshift4/ose-tests@sha256:712f5587b13f4073a0a7453d3a641de37fee98d9c64c3f4137668a8437455655_amd64", "8Base-RHOSE-4.6:openshift4/ose-tests@sha256:75e72530f98984cef463c116ec4144dd249ae27fb58eb70038961b7e811cf843_ppc64le" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1849044" } ], "notes": [ { "category": "description", "text": "Kibana versions before 6.8.9 and 7.7.0 contain a prototype pollution flaw in TSVB. An authenticated attacker with privileges to create TSVB visualizations could insert data that would cause Kibana to execute arbitrary code. This could possibly lead to an attacker executing code with the permissions of the Kibana process on the host system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kibana: Prototype pollution in TSVB could result in arbitrary code execution (ESA-2020-06)", "title": "Vulnerability summary" }, { "category": "other", "text": "To mitigate this vulnerability you can set \"metrics.enabled: false\" in kibana.yml", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:29e4182964e31acb6a337f79f4c498f17af512c53275e326f5d93e99cb7f52e7_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:50ea07b9c9d7133070d2b6a00b0bbe36a516339b5f0b5bb3209414e00ba90c4c_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:f1d35f3cbac7daf880e610e4a5c74d3f02a5bf6b5390a025b2052cd5aeb5ac34_ppc64le" ], "known_not_affected": [ "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:0aae0e57468c16c89ba38972c604c99407b5fb4001fc33adf5222ee79b4de18e_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:1e7051812f5c4e98573a0281d152ebb0500908b89610fc3e122c7184f6ba9707_s390x", "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:b21597cc50e964c01ba1b1d7f14e5a548f072c499c4a0cfd6ec76d33c24064a6_amd64", "8Base-RHOSE-4.6:openshift4/ose-aws-machine-controllers@sha256:b7dc5f4101a8cb88c20d853908982258cab77bb0ac391e965b50b15648ddd854_amd64", "8Base-RHOSE-4.6:openshift4/ose-azure-machine-controllers@sha256:9ef5deb841f1f4a8680f91ebb21952f0eaabf500f4523d891c075b69769ec769_amd64", "8Base-RHOSE-4.6:openshift4/ose-baremetal-machine-controllers@sha256:6eb0b79a701665269ff5282556fef9dbae69888bcda354c8013479d4d91aa278_amd64", "8Base-RHOSE-4.6:openshift4/ose-baremetal-machine-controllers@sha256:7def5b35d9c17a603850f7a849cf7d7c5f2ac6295d4ee93e4fb8967c7b669dea_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-baremetal-machine-controllers@sha256:ea1d6a692315d3606fdddd4f007c0730a02387c58e42e001fff4bb0d243bdc47_s390x", "8Base-RHOSE-4.6:openshift4/ose-baremetal-rhel8-operator@sha256:3c9a9d63e4e6746ced1adf0d47fd49d7afac791b4a19e21001a6d7d5dbac12b7_amd64", "8Base-RHOSE-4.6:openshift4/ose-baremetal-rhel8-operator@sha256:c75cbb438a59618cfa3737fae7849968603db3ae0a81bb1aa6f0afd993a35f7f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-baremetal-rhel8-operator@sha256:d36addc7528c70b29e838c7059dbf9c3d657067c74bac125aa1ed96e15d85df0_s390x", "8Base-RHOSE-4.6:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:0a851f6be3d3ab94ad12a684d40c7c718065d7292fcfe5cfeb8453fc18c64afb_amd64", "8Base-RHOSE-4.6:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:1806feb5739d3bbdb47557710feab7ec67670262e34abdab407dff7a801465a6_s390x", "8Base-RHOSE-4.6:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:6ca7fd5129d26fae6d255dec6b59fad8c9c2c3699d6858489652d3b86716f38d_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cli-artifacts@sha256:238737a8faf926dc92db7ffcc7b330f9cb42337b27d575b758ee354817b04a8d_s390x", "8Base-RHOSE-4.6:openshift4/ose-cli-artifacts@sha256:79978a34d1ab3b0ed1ad2c93c09bcb2fcdd1806b35e48a53c99d106347e1a59d_amd64", "8Base-RHOSE-4.6:openshift4/ose-cli-artifacts@sha256:cf02fa6cb215062ffb808b186b99ff648014ac4165aceb8d4acfc7ae68d719ae_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cli@sha256:6aa4bb97adf2142b0e74ccae7fd3661ada73cbaac803b86bb8712261e916d66d_amd64", "8Base-RHOSE-4.6:openshift4/ose-cli@sha256:96db162a92cad3a1d63053c28d9b6dbfeba04f61cd98b49f4e77b4a7ab692c72_s390x", "8Base-RHOSE-4.6:openshift4/ose-cli@sha256:f78645fac859399ae479950117b10371194c37789aa16564d8c7009b670da9c3_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cloud-credential-operator@sha256:5e591cab19b41c7ea26eab6056cd518f6d64b59e8051978de927b1b984abfb1d_amd64", "8Base-RHOSE-4.6:openshift4/ose-cloud-credential-operator@sha256:b0d756bd44dc48ab4033be3347bb95fcc78fc4b81482e94a1e5863cdba78365e_s390x", "8Base-RHOSE-4.6:openshift4/ose-cloud-credential-operator@sha256:df4b329c90e13c0374cfad8326f52894d7642cdf5c45dd3a7b951e385e344aa0_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-authentication-operator@sha256:059f0179c0528c6234dbdca7e70fe779cf37be5121f458dd045d2e9662192f06_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-authentication-operator@sha256:0fb6eb7dcd8551e512cd24c521877d27683d7a03734ffd8626a6a97622726fa4_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-authentication-operator@sha256:ab01309a2cc887d5c37d2138eb54412e318762e7a8b4750d6708decce9ce4336_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler-operator@sha256:7a07115b0d49b21dbc71acc6030be2bdb20446cb03ef3db67189a9738ba2be53_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler-operator@sha256:b8056a4eabddb3a0a0c6b9c94127d517f14bc2319b717157268a05ce35e726d8_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler-operator@sha256:f18151bf70434e1841ed8182c42e819e92e3d1ad3bbd269c667be8b74ff78444_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler@sha256:397b2bd57800b98a45420cc417928f1adac06fa74590315f5c921d2d7a8eea98_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler@sha256:51b08f319750810ef474b210dae72b0faba34b02e635deb1bae84a63bec67db4_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler@sha256:532d3fba25db7a456fb512e0b5f88ded944cef9b621286811354776a5cf3a76f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:0665b650e91e5b7a531d6c18c7aca9c2002940fd0b7f629f2a0a14e38a378aa1_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:1359e2cd3f9e2ee2f7541e61442c87ea1e6e9ee706cf3d22bd9f86002bc336bc_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:4bb1871bb4a2bfd45f7cfc0f1431a9211b5ab0267cabb57a0c6e55cfe2819f18_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-config-operator@sha256:25197b2709c0691c28424c9b07e505a71d13bf481e18bc42636cc84ee8fef033_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-config-operator@sha256:a5fac7386f36b6734f6c287384be3224a695599daaea8b4de5423a3ffc98a668_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-config-operator@sha256:cfb0348eec3f6693cd1daff8f19a37701d44d726ad665219e3f1843893ba6ec4_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:13114a3f1cdcc0a1f50472218667e7c9e4e779fa57194df0a8c876cb44a0575a_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:6ca671c810426b8c4f13dd0c7ac19639f9f265b952b8feb5a828e59fab785335_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:c1c47d190856629d15c7ba0407a90829e45e2972629174be1501cf7c11a37d9b_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-dns-operator@sha256:60927cf0a4fb6fc5de51c886dec5c80691a68ac4e7214de5e0dbf17a307bc712_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-dns-operator@sha256:97733d92430934968cd2ccf37745d5e5f574b4cab54adbc04adb02a5ddbb8986_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-dns-operator@sha256:afdf0a3b426ac1c03df52e88a2b884f0714e54a1a03f33091954441a05a7f6b9_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-etcd-rhel8-operator@sha256:1ad85195e1a180698fe4b8df82e3d72075efb256b53f593d13e29faaf7f3e15a_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-etcd-rhel8-operator@sha256:4c0a4a1890af3d0e5d06a67a7264bf18c5461fed5bee0da918dc9eb66c518f32_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-etcd-rhel8-operator@sha256:768bc22faab47545e468a2b020c6b2efa7d1bff51372faa152fc690908695798_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-image-registry-operator@sha256:6c72bd0bbcd41c1bb6f322733038eae0f99c64df9d2bbd8261e228d3f6360f8c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-image-registry-operator@sha256:d7b48ca3dc3421758f8ffc6e224c768f19ca89988149ee0a8a232d0ed06912f2_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-image-registry-operator@sha256:e2b3f973bc5b9e55d2240a556c4648c921a3c8d3e12381757f1990a864208617_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-apiserver-operator@sha256:0e1cf504276c7ed8feb5dcc39d35bed1ddca82ec097c33a2867810e88957a1ef_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-apiserver-operator@sha256:4691dc29704c9cb06d2345894f1a8f074b58a0d208318c5218241388b0916e1b_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-apiserver-operator@sha256:aac8b92d2e49201c6335429ae69a026e47b145840012a973cad24d3331894cfc_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-controller-manager-operator@sha256:17ac2c4ac4828f606174a6cc2de2a070938f1b446cf602f7abe900e0c0d000a3_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-controller-manager-operator@sha256:298432cd96498ca19028ca2b57c9d188a7c80a0e81471fb28149a77ba39c22d5_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-controller-manager-operator@sha256:4289297f0b7ee7edf394348fd07e1fa1b3162655f2a2af2245e23af4b179e7f2_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:007ecb80d5aa3880868bfd2e110ba4ef6c5b3848fec92b81c97e6eed23dd90a0_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:333fee16f1f7f26f0b26e70d3a3cabaec834acba8ff45dc59ab40cb915612fdd_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:5ddcab5238330b6933b72b50b607edf0275dc3186cd4273b85120b6347975a33_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:007ecb80d5aa3880868bfd2e110ba4ef6c5b3848fec92b81c97e6eed23dd90a0_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:333fee16f1f7f26f0b26e70d3a3cabaec834acba8ff45dc59ab40cb915612fdd_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:5ddcab5238330b6933b72b50b607edf0275dc3186cd4273b85120b6347975a33_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-scheduler-operator@sha256:45586fd7a5cfd43ff546dbfb282a70a91eaf0f069f604230af958dc802832f89_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-scheduler-operator@sha256:bb4910c71732d1a04332265d032f44893c45c14dc821e1d20322124a7ae2da9d_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-scheduler-operator@sha256:f6ca09a43d7d78ee30c96d121b65ac2b9a75f21df0bf71d20cc2e7c0c58a8a4f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:dc563ffbc4d44a86a55129691cbd93a698edb11d6dc7d837a0f330dc7dc31246_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:e1443121180909bd59301b2006a49a48d985614fd3caa17fec746f8c4a7f3222_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:ee4abe53e80e561239e510a6f9999b4dc80b7b3fdc9848ab43d0bf8df24e815d_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-machine-approver@sha256:0d3aa7b3d666ba3b6d1874f07f6d76506ef3f40a18af6b100827bc9584c579b8_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-machine-approver@sha256:d29308cd61e1879328193a2f55c5ab706aa181306a35b690744ffff49be8ab40_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-machine-approver@sha256:f7b9278ef2fbe988f50e4bdeeea79d9373b55689d17b8c6d7c214429f5b3f9a0_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-apiserver-operator@sha256:2b3c51f2463848163072f00443c25c140660c8631d057e4e607263591fa3de3d_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-apiserver-operator@sha256:aa4f37543b45bc248db8d9bd2dc45b6e159a8869b044c2310f541afba15b2694_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-apiserver-operator@sha256:d3069550fd0872d634a5dfaeb623ad429fcd434429e619b9d88fe2f488fed17e_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:52fe949f7e3287bdb2aaf5206ed1f8cf73f11b176f804690c26e1edcc85d9145_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:53899d21a2e15159ccaabc6673a9653666920e87c3e710935b3b6d01c98e3ad4_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:c6b3aaaa38679b1d752ec09bd68c6d80a8911c74ec16d27c49de88ecb97823ee_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-policy-controller-rhel8@sha256:43fa47fc07c69998077c55c6d737a20e25a05662deef3ceb9d08d87859d3b471_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-policy-controller-rhel8@sha256:5a3d47013b37af8b9bba1fb77a120f2b6815da494f683f925da2715e93fcb13c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-policy-controller-rhel8@sha256:9b564f882e31f497f57a0d99d406d5231eb15e9a97f0b450c21bec2bac7ff033_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-samples-operator@sha256:47af165283b526c8206676eaddaa7b386011412d8287050da3ab53661877e2fd_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-samples-operator@sha256:75d00a00979b91262a92d5749511b4dead9c6088e3a34fcd4e6299abd6bc1e73_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-samples-operator@sha256:7f93199dcc01838f017030e0e8dd32d1d23fa268d25472e338e6843c8830d364_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-storage-operator@sha256:01250de496444bb624ec7b472ac9b0f7023809c88306a71c6ac87bb302f7dbe3_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-storage-operator@sha256:2c67820caa69a00626cef712ff476cb5c95e30f5065d82300ffbd464a1409e31_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-storage-operator@sha256:390fee60c00e8d30106f3992247b139117572d31dd5736e9014de6dfd55d5825_s390x", "8Base-RHOSE-4.6:openshift4/ose-console-operator@sha256:3f5ba7c017835bfca96da134b517cf1d82dbd7e463498396b1b2eb49e24ed19a_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-console-operator@sha256:a2a167f59783ca402118fe35ea5fefbf457e01b64836f8be3be6695aefd76d76_amd64", "8Base-RHOSE-4.6:openshift4/ose-console-operator@sha256:b28d263a07069a35e9fc8a80374577297238f318c50f0879b0981114df1678a4_s390x", "8Base-RHOSE-4.6:openshift4/ose-console@sha256:1691931fb37d997d0348862d615c434fe9b07da94937ba4fd3c6b6be9cddf226_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-console@sha256:1a11e257ec3255cda6b378b09f59701a93d50df2c6f031427472ad3bba77840d_s390x", "8Base-RHOSE-4.6:openshift4/ose-console@sha256:f52825e9905c926d399cd0b7afbb2b7d0370ae22da0416feac9131d555db0b98_amd64", "8Base-RHOSE-4.6:openshift4/ose-coredns@sha256:54fbeb744b82662fd38c0d301ebaad6ca8983707bc44db7235ead0fb7b95808f_amd64", "8Base-RHOSE-4.6:openshift4/ose-coredns@sha256:5b2fde9043203be83ac0a7fe9f0e732ceae0d3b3648a3abffc23b004a6fe2824_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-coredns@sha256:6534e528800d309db55a81d404c5760f73b871f6c4fe09da60a3a0374e36097e_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher-rhel8@sha256:82758fbc97d9da98f20eddcfb4a8bc279726b97da96263d4c165b404389cb553_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher-rhel8@sha256:bf2977762ac3ed255ebe85fe7d376fb45e5b197d6a2ee6b0042b43b6b511ec79_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher-rhel8@sha256:d2e2e6aed46ea40a71f9f0a6301ba2db38e74be54a5a5fe200f86b6b3c576948_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher@sha256:82758fbc97d9da98f20eddcfb4a8bc279726b97da96263d4c165b404389cb553_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher@sha256:bf2977762ac3ed255ebe85fe7d376fb45e5b197d6a2ee6b0042b43b6b511ec79_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher@sha256:d2e2e6aed46ea40a71f9f0a6301ba2db38e74be54a5a5fe200f86b6b3c576948_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner-rhel8@sha256:7620a40284c0e732b77836333d01205b0d768730923bd84b189baf9b2b1a90e5_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner-rhel8@sha256:9ead95cbe0804469edee5ad1dbe5129360cda64b3fad3093b1bbb38e0396319e_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner-rhel8@sha256:a96e2e4a62bca22da0b6903c9e20d7c776bd241f13accf51ede88965b232aca8_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner@sha256:7620a40284c0e732b77836333d01205b0d768730923bd84b189baf9b2b1a90e5_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner@sha256:9ead95cbe0804469edee5ad1dbe5129360cda64b3fad3093b1bbb38e0396319e_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner@sha256:a96e2e4a62bca22da0b6903c9e20d7c776bd241f13accf51ede88965b232aca8_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer-rhel8@sha256:12fe384de71c7621d9061f48afafeed3dc337679a66afd8d0a871e200295a1e5_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer-rhel8@sha256:cefadd1abf5dc481d509d7d562947c17bd50e97d338a25901875a25a5da6e45f_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer-rhel8@sha256:f1cf12a7cf6b47151b6209a411de8704022a5ee8ce6bf04ae4e01343e7a1767d_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer@sha256:12fe384de71c7621d9061f48afafeed3dc337679a66afd8d0a871e200295a1e5_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer@sha256:cefadd1abf5dc481d509d7d562947c17bd50e97d338a25901875a25a5da6e45f_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer@sha256:f1cf12a7cf6b47151b6209a411de8704022a5ee8ce6bf04ae4e01343e7a1767d_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter-rhel8@sha256:0531ff2ccf0ddea76e42cc9951470528bbd7def094884bc569f660376798f40a_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter-rhel8@sha256:2ac43ab29f1ae54b07cd6e241d30bdf871a39688aa50bc345a7b2bbd5ab03a7b_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter-rhel8@sha256:dc4d40d128ee3d346bc41b65cd26db9aea70a4a220a6ad42d8e34d19dc588a46_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter@sha256:0531ff2ccf0ddea76e42cc9951470528bbd7def094884bc569f660376798f40a_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter@sha256:2ac43ab29f1ae54b07cd6e241d30bdf871a39688aa50bc345a7b2bbd5ab03a7b_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter@sha256:dc4d40d128ee3d346bc41b65cd26db9aea70a4a220a6ad42d8e34d19dc588a46_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe-rhel8@sha256:1dcc413b621958f97dfbb3fc998a9e225ef155a80ffb151eb4694bf8370b383a_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe-rhel8@sha256:78e351661c480c8de80cfe2abe529d2186b06c231013dcf9918ef470725db10e_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe-rhel8@sha256:c29e70f4cb3f2c48655f9355655d166242bfec4fe69b3bf79f0ad884221b1ff0_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe@sha256:1dcc413b621958f97dfbb3fc998a9e225ef155a80ffb151eb4694bf8370b383a_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe@sha256:78e351661c480c8de80cfe2abe529d2186b06c231013dcf9918ef470725db10e_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe@sha256:c29e70f4cb3f2c48655f9355655d166242bfec4fe69b3bf79f0ad884221b1ff0_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:1f5150f4085ab4fbd08bc77b6153315b6cd62c1aa3703a41c66252e878d2e01f_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:6cdaecd5dd9df8fd74529be7fa5d8973daf6f4ea95be8acfb2f5ac97773ebe67_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:94792e69ee3b69ca5469daed1efda56f9c42a14021be4b9e4709fbdd2c12451c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar@sha256:1f5150f4085ab4fbd08bc77b6153315b6cd62c1aa3703a41c66252e878d2e01f_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar@sha256:6cdaecd5dd9df8fd74529be7fa5d8973daf6f4ea95be8acfb2f5ac97773ebe67_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar@sha256:94792e69ee3b69ca5469daed1efda56f9c42a14021be4b9e4709fbdd2c12451c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller-rhel8@sha256:7c210086c35b34c4da4f6efb95c53d65a8a09b2bc4495a454e8de2bb6b970196_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller-rhel8@sha256:ce56bba027392cd90d5807ec90e87de76b0a544ae9efd14f33e2362e0c5169de_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller-rhel8@sha256:cfe62d81269929501517e75a7d337f7d8fc78ac9a17665adebfef52a2024584d_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller@sha256:7c210086c35b34c4da4f6efb95c53d65a8a09b2bc4495a454e8de2bb6b970196_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller@sha256:ce56bba027392cd90d5807ec90e87de76b0a544ae9efd14f33e2362e0c5169de_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller@sha256:cfe62d81269929501517e75a7d337f7d8fc78ac9a17665adebfef52a2024584d_amd64", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:09922ec7ae160d64db09eb8544668bf63ac0f49da2eaf613f28505e1b7de0e3e_amd64", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:938544a404fb4cc42d8082ab8ff06ebf1dbf86a9686662be3913378651375caf_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:c1cdf309058dfdb8cf61df7769469c5b68d37ec1aa26587777a31a7540540b84_s390x", "8Base-RHOSE-4.6:openshift4/ose-docker-builder@sha256:2986a09ed686a571312bcb20d648baac46b422efa072f8b68eb41c7996e94610_amd64", "8Base-RHOSE-4.6:openshift4/ose-docker-builder@sha256:3f7fabb180fa8a457b57b31f0d1dda040f4ded543c067ac278f2af358bb572dc_s390x", "8Base-RHOSE-4.6:openshift4/ose-docker-builder@sha256:da86877ecdac64e75ea6a606a30a7daf2f68cb7404820b925bf7e636dafff70d_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-docker-registry@sha256:547595298ece82d090eff326fc2183ce3cc770b4fccb2066e9b53de709d9fd84_s390x", "8Base-RHOSE-4.6:openshift4/ose-docker-registry@sha256:61b3bd3f81fbe2a28a1cf61b9f6459d19995a8bed705230d66461fb1c2dbfabb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-docker-registry@sha256:f86db3170270fc635dff0d7f1ba6e79a8f45de7e1dcfa5621474d1f6e07352ec_amd64", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:46bbd064021e680af30614e11a71bb5c9d134d75bb42d8342f177abf6cddd50a_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:600650f9d071b2b05288bb65495179c281cfe2221ac8285460f5eebeae7393f4_amd64", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:99c1be5e668a1eca2bc1be366b78e6ee26aff424e13a54f23c43e9d22f9ae77f_s390x", "8Base-RHOSE-4.6:openshift4/ose-etcd@sha256:25ce82e8c5117ccfc7ca6edd84faeadfd72a4298dcb78bfc964e3f633f65837e_s390x", "8Base-RHOSE-4.6:openshift4/ose-etcd@sha256:a8214df42df962b965e3f4daad0b61932235e57241160861e503d84e38b775d5_amd64", "8Base-RHOSE-4.6:openshift4/ose-etcd@sha256:ed67f565a5d175686d5e73aedded98b8ecb7f0c7d631b6c204624ca6cde3d3a5_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-gcp-machine-controllers-rhel8@sha256:1a5551f9325b0b77e9289e3222ca71ed26056229d328f58aa2a894b715acdfee_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-gcp-machine-controllers-rhel8@sha256:af009062907bdf0c0ed59e40515e3576f9216b79fb2fe80e154d528d928d040f_amd64", "8Base-RHOSE-4.6:openshift4/ose-grafana@sha256:8248dec0d94b2928aa4d63a22973d9a8f8f173a1431b2ab4ad15fdfe80283d7c_amd64", "8Base-RHOSE-4.6:openshift4/ose-grafana@sha256:bdc7ce24fe3415b842383b724a7b047e57c0b4d9c6a337d7e37ec3a0240ae3aa_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-grafana@sha256:d5ada30dc820a3de1427f254c135a99ca536967468a2226460280762df0bfb51_s390x", "8Base-RHOSE-4.6:openshift4/ose-hyperkube@sha256:1b92afa99776b34acf3914be637b0b3f87183ea356e002374a346f743d0fbee9_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-hyperkube@sha256:30094a2d586aa282d85e14f1be19abec1c30ce431673377b0e1c12d83e6bac8c_amd64", "8Base-RHOSE-4.6:openshift4/ose-hyperkube@sha256:b40632149ed909c2e31a17a02a3be398dafe0a4a98155ed32ba26e325d59bd6f_s390x", "8Base-RHOSE-4.6:openshift4/ose-installer@sha256:1cb288910131721f331cdcc9becdaf80079f5fa9463d2542dbb3486b8c24aeb2_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-installer@sha256:3f206c2ca0472d318ed03d164c7c1502796974da881136060677154bc5432415_amd64", "8Base-RHOSE-4.6:openshift4/ose-installer@sha256:9ed644315d09cb234ef7d2c320d90320f90acab4e7cd02b1edecd1dd70803b27_s390x", "8Base-RHOSE-4.6:openshift4/ose-kube-rbac-proxy@sha256:a83f489e6dfed3eb6ce278d258b38495fdc2aa859479cbc650f39ff9bcd20d5a_s390x", "8Base-RHOSE-4.6:openshift4/ose-kube-rbac-proxy@sha256:c2d3f4a903bdbec0886b75307a245fc7026c6d565fa84d8f3cb4045d98e73807_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-kube-rbac-proxy@sha256:c75977f28becdf4f7065cfa37233464dd31208b1767e620c4f19658f53f8ff8c_amd64", "8Base-RHOSE-4.6:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:4f083e19d266d8f4ad99291611a6be61a386baf3fa6c3c91a870e36ce78f224f_s390x", "8Base-RHOSE-4.6:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:a1aaf99f2ed745c5353d9fc715fa8e9111f42165e3012fad73640c438ba6aa6f_amd64", "8Base-RHOSE-4.6:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:db37cb205d439f2f41460c1a999e5a1658d5d4c712da205d1bfc541ed6c8802b_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:2bac48ef1a315044b613748bc658d1c845ab1abea39532e09d3889eb7953de48_s390x", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:38b6fc60b4f2523ba62d608bde564e33a997ec95061d1cb5ef7d4eab33e811a7_amd64", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:4a46e3747dc06988cd1829a7894c8659fee871f8748169642427b736e13449a8_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:0b9d098e883a6cb424d53adfd20dabbc69166b1469711c335761582853556f7f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:ca154447f53eacc9e75593f387332ed678955f0c765a48a86a7416db487c6327_s390x", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:d0383d0a12c1e466fd174b88794d7c711d7f83825ec0a865b6e7cdf7b996e2ee_amd64", "8Base-RHOSE-4.6:openshift4/ose-machine-config-operator@sha256:7ff6f0b05fe8745da0f05859a1b47963fbde2fedcc2c1ff62a58ab328cd3e5a4_s390x", "8Base-RHOSE-4.6:openshift4/ose-machine-config-operator@sha256:8923050603588c27d79b33b371afb651288470d5cdeb14f8e10249bca1a1c461_amd64", "8Base-RHOSE-4.6:openshift4/ose-machine-config-operator@sha256:8ba570265280d760cf6e054cc57ebce8a4d23cf0a4a6ea907d30ab20b1403bc6_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-mdns-publisher-rhel8@sha256:1feb5f55be6515748434e85d964b598e23713052178b9f20ecb8ec90622dfa92_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-mdns-publisher-rhel8@sha256:6792231e4d68c0ecb99fb6a6b84ac440bdb7b39a6ac2e6301e2ef1e7a42bf49b_amd64", "8Base-RHOSE-4.6:openshift4/ose-mdns-publisher-rhel8@sha256:8715ccc988da9ae0b87a968f3446126d40285253cabc66a00cdb4229bd8b7d20_s390x", "8Base-RHOSE-4.6:openshift4/ose-metering-presto@sha256:5ee61f34c2b93b177421cac8113fce5a224313baf2a3556117e398cd0ff98ccc_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-reporting-operator@sha256:9c98ed359166dc561c5263f6d17bf405337c0dab4b863f8d46717425821ce5b6_amd64", "8Base-RHOSE-4.6:openshift4/ose-multus-admission-controller@sha256:1f9b5cdad6b99d6600bd2cc8a84c1e437c8331f5dab751661346a3da5e4e4cd0_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-multus-admission-controller@sha256:692e5fbf1bfd423fcd070710827d250ba90f2a9b3a83d5733f5409623a97a279_s390x", "8Base-RHOSE-4.6:openshift4/ose-multus-admission-controller@sha256:92feaeb8763ece68147b522bfa8914bcd429e9825185b9b9c05247ad2857d03f_amd64", "8Base-RHOSE-4.6:openshift4/ose-multus-cni@sha256:575315a7ef56d3dd79cc3168e2da0402c26513fa52f9fb58419926d49d1acab7_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-multus-cni@sha256:8f4882cff3c2f9521215eac681c5abda42876e3e955431c1387fb457940b8344_amd64", "8Base-RHOSE-4.6:openshift4/ose-multus-cni@sha256:f5fcb42944c53576b6de1ef5ef0bfb80b897436da0ceeafa479f60de970f3d90_s390x", "8Base-RHOSE-4.6:openshift4/ose-multus-route-override-cni-rhel8@sha256:2aa932d65ba26e1b3d43f2f6dfd449340d8af58e7e17bc760eff377b3fbad3e9_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-multus-route-override-cni-rhel8@sha256:71051bdf1b96c953fc1dfd48359915bf5c027613de6f5e2fa8adeea8d3dda311_amd64", "8Base-RHOSE-4.6:openshift4/ose-multus-route-override-cni-rhel8@sha256:f149203f2c9f3234af24a36fecc268db4cc24bdf88f03873ede0133b518c5352_s390x", "8Base-RHOSE-4.6:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:09bb788108857b012667b33f6425c020c23d709d31290d2bb7a38bdca784e6eb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:438853b35d2b83ede099cdc3a99af125831af40f7eb25fed9bf2dcaaa73f4142_s390x", "8Base-RHOSE-4.6:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:6bada08687c20afe316c1f8cf76f001f31bedae317f256f3df3affaa5d0dc25e_amd64", "8Base-RHOSE-4.6:openshift4/ose-network-metrics-daemon-rhel8@sha256:b266b64b19c9cec6c90d3f44ad0f91a25047096de100a3d473d6ce4dbc538b31_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-network-metrics-daemon-rhel8@sha256:cf565b2fab365e027962a25a8cffb41aa35cb5a00d001e081d53c7fed5a0c54b_amd64", "8Base-RHOSE-4.6:openshift4/ose-network-metrics-daemon-rhel8@sha256:e14c842685cd54d9ceb6430ef19264e31b0dd7427d35ff91cf7adb22588ca2b6_s390x", "8Base-RHOSE-4.6:openshift4/ose-oauth-apiserver-rhel8@sha256:65206861218064576dc092040e9c24b0393b8a07502e351f513400f187f38cc7_amd64", "8Base-RHOSE-4.6:openshift4/ose-oauth-apiserver-rhel8@sha256:818978073b5cbc15db861658c5507fad09a8a23e7de9ced6193a62add25bfa77_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-oauth-apiserver-rhel8@sha256:df287b066257b1e807668129d3f6cfc37b1606f9f9b5277a5d4faa9a2541e6e5_s390x", "8Base-RHOSE-4.6:openshift4/ose-oauth-proxy@sha256:12b11e2000b42ce1aaa228d9c1f4c9177395add2fa43835e667b7fc9007e40e6_amd64", "8Base-RHOSE-4.6:openshift4/ose-oauth-proxy@sha256:9f7135ccec32280c59a06bb10ef65362c36b049c199dff62fbe44a3fcf30531e_s390x", "8Base-RHOSE-4.6:openshift4/ose-oauth-proxy@sha256:c2d130162e860838ec639d20e45a7035b8c32abee4e553cadee5337b583f1227_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-openshift-apiserver-rhel8@sha256:12720291bb0b3f1383b1ebb177fc3bae30e88eb649a15646192f4109f38b0523_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-openshift-apiserver-rhel8@sha256:7584014b0cb8cb2c5a09b909c79f2f8ad6e49854bcfabf72e96a22330bcf6f56_amd64", "8Base-RHOSE-4.6:openshift4/ose-openshift-apiserver-rhel8@sha256:9fef759bac42047c95178369ef654c00bf95f537265763c42b08b03fbbc894f3_s390x", "8Base-RHOSE-4.6:openshift4/ose-openshift-controller-manager-rhel8@sha256:70d12c47a7325ff21f28dce89b3a4669e18f3616851b9938059d073a60bd9bba_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-openshift-controller-manager-rhel8@sha256:cd2d195fdf3e6fa112b69de3c9fdcd933b56f24449685ccbffd341798bfe2128_s390x", "8Base-RHOSE-4.6:openshift4/ose-openshift-controller-manager-rhel8@sha256:dc6a6a1d4a6b2af67421561e53d1af1d40c99ae72de69f4c3cc390d447f12269_amd64", "8Base-RHOSE-4.6:openshift4/ose-operator-lifecycle-manager@sha256:4103b9efd7738c90c2f3cc9fc51b8ef5bfb3b44c11c8a6b75aa8d9624b6e1ca9_s390x", "8Base-RHOSE-4.6:openshift4/ose-operator-lifecycle-manager@sha256:ae6a5decd040a6b3adfa074d3211ab92a36b77b2d849962d9a678e1c2c5ef5c1_amd64", "8Base-RHOSE-4.6:openshift4/ose-operator-lifecycle-manager@sha256:fee69b61720b1da6e8b9ae1a8d8eb7e5d320cb0aa4780753ff1ff0cea898ad34_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-operator-marketplace@sha256:01626d98c80e44e0cd3a522ad019eb236e39c30b0dfff0ac5a6fa98686159286_amd64", "8Base-RHOSE-4.6:openshift4/ose-operator-marketplace@sha256:074d537eaec94a9036b80aa532c7af708387590643e0bbfd588e2ae0f48b3b61_s390x", "8Base-RHOSE-4.6:openshift4/ose-operator-marketplace@sha256:9fde1473f9638dfbb874edd583ba62338ad0c448d6e67d07e2c58deb9b967ba6_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-operator-registry@sha256:2f25f264fcead905730117c57a7ab412deeefe86de46ae50ab275aa6eaaa5b6f_s390x", "8Base-RHOSE-4.6:openshift4/ose-operator-registry@sha256:611928fa6488da3595ab5fe2f9c4ae3f7b6ae733a5230596f41d78d9f962a701_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-operator-registry@sha256:cf4f2d5c38d111332a5b5c34bb849af1dbb9454a7fdaeb948eebcaeaf54e750a_amd64", "8Base-RHOSE-4.6:openshift4/ose-prometheus@sha256:167af95fa836ca3261e8c42bdce1350ce108878026ff24f0f9b977f092a75c14_s390x", "8Base-RHOSE-4.6:openshift4/ose-prometheus@sha256:3d0361f380abf5252b1b640e3ceaaab8274e2af8cdb605b20b513a1a44b3a4dc_amd64", "8Base-RHOSE-4.6:openshift4/ose-prometheus@sha256:58985a62b8c03775daf07ac34b4eb388a8580764e02e81161a417d0317068626_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:03e79580c44127b674e26ed7e862af0455bcc24cf57dc7b89521abbc767a2987_s390x", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:51be85895ecc556a9c20f375c474c124d0f223ad389e32b92bb01d76b7a637d9_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:c52aecac9bafd116fa4d396fa33063531032ceefa0f5dff840924f2eeb97b885_amd64", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:26a3222b3ea873a0058d9051dd4eed5fb854d9ec55b1abbe60be3bd62369ca9e_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:351c87d233640b37cabfb501815dc984531d9a40136579c01284f510da50a225_amd64", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:6d0680d08dc677257d2cc1e3b2567b37e9897b9545ec8f787519898481087c93_s390x", "8Base-RHOSE-4.6:openshift4/ose-service-ca-operator@sha256:357e35286fd26fed015c03a9c451f6fdcf61cf0821d959025e7f800e7c533f29_amd64", "8Base-RHOSE-4.6:openshift4/ose-service-ca-operator@sha256:5069cdbbdbf1df8fdabad40eb4a9e5d42c7f3d819a1c5b79f61bdb06af5f9972_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-service-ca-operator@sha256:690701d72b67b77031d9f7c324a809020aa3bfe0f4e79f9836d6f94b27b4076f_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:2c31cab007643542acb715e54fd018124ede6bec6f2bfe1fa6836942674dd97d_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:86e6c11baa3e622bf7bb86303c8974234cadea61d43648af0073bfe946d834aa_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:b2d25652042ba5704e02f8282d7f118d176908f30a2ebe83ac471d3a4daf96ea_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:5670a38e6f6c57cdee99fcf3d6cde967d130b9ef291971375f83cda4636468cb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:73364cccb4895f5627eca48c040f741028853bbed89676e81f9a682fb7a02ebe_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:ac4af55c3b49b6239d4230791fa6b3e9158915511c504150543678f4316753fa_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:00e74b3ea8c217f688c8970c8842023b5a7e79fc1efa7a76b20058a6ccdf77f4_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:c9dc26bf9cdc0e39af7fe9053c6beed6c6bca081c1148232640f9dca05e22b76_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:fea1077d7f1a8cdf3bde0e7d81a9626e3ab982efc32f2afae1449cd7e038765e_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:637c806260d93ce47cd67920c88ec3a7b4097749496e8b65adcc3575efe3a89c_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:836bd487919e6739ee0f640a553b22129a833f1528bd03b5db728a58216628b4_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:e9f4193a25cc3aef17780bbb1a2f54b31d57e34e01c59fb58ced2443c372278f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-tests@sha256:309209d2962c3eda51bef2d30954d17aaa70e3337ecb6819ec2a4415bfb041c6_s390x", "8Base-RHOSE-4.6:openshift4/ose-tests@sha256:712f5587b13f4073a0a7453d3a641de37fee98d9c64c3f4137668a8437455655_amd64", "8Base-RHOSE-4.6:openshift4/ose-tests@sha256:75e72530f98984cef463c116ec4144dd249ae27fb58eb70038961b7e811cf843_ppc64le" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-7013" }, { "category": "external", "summary": "RHBZ#1849044", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1849044" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-7013", "url": "https://www.cve.org/CVERecord?id=CVE-2020-7013" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-7013", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-7013" }, { "category": "external", "summary": "https://discuss.elastic.co/t/elastic-stack-6-8-9-and-7-7-0-security-update/235571", "url": "https://discuss.elastic.co/t/elastic-stack-6-8-9-and-7-7-0-security-update/235571" } ], "release_date": "2020-06-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-10-27T16:22:20+00:00", "details": "For OpenShift Container Platform 4.6 see the following documentation, which\nwill be updated shortly for this release, for important instructions on how\nto upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.6/release_notes/ocp-4-6-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.6/updating/updating-cluster-cli.html.", "product_ids": [ "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:29e4182964e31acb6a337f79f4c498f17af512c53275e326f5d93e99cb7f52e7_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:50ea07b9c9d7133070d2b6a00b0bbe36a516339b5f0b5bb3209414e00ba90c4c_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:f1d35f3cbac7daf880e610e4a5c74d3f02a5bf6b5390a025b2052cd5aeb5ac34_ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:4298" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.2, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:29e4182964e31acb6a337f79f4c498f17af512c53275e326f5d93e99cb7f52e7_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:50ea07b9c9d7133070d2b6a00b0bbe36a516339b5f0b5bb3209414e00ba90c4c_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:f1d35f3cbac7daf880e610e4a5c74d3f02a5bf6b5390a025b2052cd5aeb5ac34_ppc64le" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kibana: Prototype pollution in TSVB could result in arbitrary code execution (ESA-2020-06)" }, { "cve": "CVE-2020-7598", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2020-03-11T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:0aae0e57468c16c89ba38972c604c99407b5fb4001fc33adf5222ee79b4de18e_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:1e7051812f5c4e98573a0281d152ebb0500908b89610fc3e122c7184f6ba9707_s390x", "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:b21597cc50e964c01ba1b1d7f14e5a548f072c499c4a0cfd6ec76d33c24064a6_amd64", "8Base-RHOSE-4.6:openshift4/ose-aws-machine-controllers@sha256:b7dc5f4101a8cb88c20d853908982258cab77bb0ac391e965b50b15648ddd854_amd64", "8Base-RHOSE-4.6:openshift4/ose-azure-machine-controllers@sha256:9ef5deb841f1f4a8680f91ebb21952f0eaabf500f4523d891c075b69769ec769_amd64", "8Base-RHOSE-4.6:openshift4/ose-baremetal-machine-controllers@sha256:6eb0b79a701665269ff5282556fef9dbae69888bcda354c8013479d4d91aa278_amd64", "8Base-RHOSE-4.6:openshift4/ose-baremetal-machine-controllers@sha256:7def5b35d9c17a603850f7a849cf7d7c5f2ac6295d4ee93e4fb8967c7b669dea_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-baremetal-machine-controllers@sha256:ea1d6a692315d3606fdddd4f007c0730a02387c58e42e001fff4bb0d243bdc47_s390x", "8Base-RHOSE-4.6:openshift4/ose-baremetal-rhel8-operator@sha256:3c9a9d63e4e6746ced1adf0d47fd49d7afac791b4a19e21001a6d7d5dbac12b7_amd64", "8Base-RHOSE-4.6:openshift4/ose-baremetal-rhel8-operator@sha256:c75cbb438a59618cfa3737fae7849968603db3ae0a81bb1aa6f0afd993a35f7f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-baremetal-rhel8-operator@sha256:d36addc7528c70b29e838c7059dbf9c3d657067c74bac125aa1ed96e15d85df0_s390x", "8Base-RHOSE-4.6:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:0a851f6be3d3ab94ad12a684d40c7c718065d7292fcfe5cfeb8453fc18c64afb_amd64", "8Base-RHOSE-4.6:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:1806feb5739d3bbdb47557710feab7ec67670262e34abdab407dff7a801465a6_s390x", "8Base-RHOSE-4.6:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:6ca7fd5129d26fae6d255dec6b59fad8c9c2c3699d6858489652d3b86716f38d_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cli-artifacts@sha256:238737a8faf926dc92db7ffcc7b330f9cb42337b27d575b758ee354817b04a8d_s390x", "8Base-RHOSE-4.6:openshift4/ose-cli-artifacts@sha256:79978a34d1ab3b0ed1ad2c93c09bcb2fcdd1806b35e48a53c99d106347e1a59d_amd64", "8Base-RHOSE-4.6:openshift4/ose-cli-artifacts@sha256:cf02fa6cb215062ffb808b186b99ff648014ac4165aceb8d4acfc7ae68d719ae_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cli@sha256:6aa4bb97adf2142b0e74ccae7fd3661ada73cbaac803b86bb8712261e916d66d_amd64", "8Base-RHOSE-4.6:openshift4/ose-cli@sha256:96db162a92cad3a1d63053c28d9b6dbfeba04f61cd98b49f4e77b4a7ab692c72_s390x", "8Base-RHOSE-4.6:openshift4/ose-cli@sha256:f78645fac859399ae479950117b10371194c37789aa16564d8c7009b670da9c3_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cloud-credential-operator@sha256:5e591cab19b41c7ea26eab6056cd518f6d64b59e8051978de927b1b984abfb1d_amd64", "8Base-RHOSE-4.6:openshift4/ose-cloud-credential-operator@sha256:b0d756bd44dc48ab4033be3347bb95fcc78fc4b81482e94a1e5863cdba78365e_s390x", "8Base-RHOSE-4.6:openshift4/ose-cloud-credential-operator@sha256:df4b329c90e13c0374cfad8326f52894d7642cdf5c45dd3a7b951e385e344aa0_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-authentication-operator@sha256:059f0179c0528c6234dbdca7e70fe779cf37be5121f458dd045d2e9662192f06_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-authentication-operator@sha256:0fb6eb7dcd8551e512cd24c521877d27683d7a03734ffd8626a6a97622726fa4_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-authentication-operator@sha256:ab01309a2cc887d5c37d2138eb54412e318762e7a8b4750d6708decce9ce4336_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler-operator@sha256:7a07115b0d49b21dbc71acc6030be2bdb20446cb03ef3db67189a9738ba2be53_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler-operator@sha256:b8056a4eabddb3a0a0c6b9c94127d517f14bc2319b717157268a05ce35e726d8_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler-operator@sha256:f18151bf70434e1841ed8182c42e819e92e3d1ad3bbd269c667be8b74ff78444_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler@sha256:397b2bd57800b98a45420cc417928f1adac06fa74590315f5c921d2d7a8eea98_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler@sha256:51b08f319750810ef474b210dae72b0faba34b02e635deb1bae84a63bec67db4_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler@sha256:532d3fba25db7a456fb512e0b5f88ded944cef9b621286811354776a5cf3a76f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:0665b650e91e5b7a531d6c18c7aca9c2002940fd0b7f629f2a0a14e38a378aa1_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:1359e2cd3f9e2ee2f7541e61442c87ea1e6e9ee706cf3d22bd9f86002bc336bc_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:4bb1871bb4a2bfd45f7cfc0f1431a9211b5ab0267cabb57a0c6e55cfe2819f18_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-config-operator@sha256:25197b2709c0691c28424c9b07e505a71d13bf481e18bc42636cc84ee8fef033_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-config-operator@sha256:a5fac7386f36b6734f6c287384be3224a695599daaea8b4de5423a3ffc98a668_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-config-operator@sha256:cfb0348eec3f6693cd1daff8f19a37701d44d726ad665219e3f1843893ba6ec4_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:13114a3f1cdcc0a1f50472218667e7c9e4e779fa57194df0a8c876cb44a0575a_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:6ca671c810426b8c4f13dd0c7ac19639f9f265b952b8feb5a828e59fab785335_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:c1c47d190856629d15c7ba0407a90829e45e2972629174be1501cf7c11a37d9b_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-dns-operator@sha256:60927cf0a4fb6fc5de51c886dec5c80691a68ac4e7214de5e0dbf17a307bc712_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-dns-operator@sha256:97733d92430934968cd2ccf37745d5e5f574b4cab54adbc04adb02a5ddbb8986_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-dns-operator@sha256:afdf0a3b426ac1c03df52e88a2b884f0714e54a1a03f33091954441a05a7f6b9_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-etcd-rhel8-operator@sha256:1ad85195e1a180698fe4b8df82e3d72075efb256b53f593d13e29faaf7f3e15a_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-etcd-rhel8-operator@sha256:4c0a4a1890af3d0e5d06a67a7264bf18c5461fed5bee0da918dc9eb66c518f32_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-etcd-rhel8-operator@sha256:768bc22faab47545e468a2b020c6b2efa7d1bff51372faa152fc690908695798_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-image-registry-operator@sha256:6c72bd0bbcd41c1bb6f322733038eae0f99c64df9d2bbd8261e228d3f6360f8c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-image-registry-operator@sha256:d7b48ca3dc3421758f8ffc6e224c768f19ca89988149ee0a8a232d0ed06912f2_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-image-registry-operator@sha256:e2b3f973bc5b9e55d2240a556c4648c921a3c8d3e12381757f1990a864208617_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-apiserver-operator@sha256:0e1cf504276c7ed8feb5dcc39d35bed1ddca82ec097c33a2867810e88957a1ef_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-apiserver-operator@sha256:4691dc29704c9cb06d2345894f1a8f074b58a0d208318c5218241388b0916e1b_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-apiserver-operator@sha256:aac8b92d2e49201c6335429ae69a026e47b145840012a973cad24d3331894cfc_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-controller-manager-operator@sha256:17ac2c4ac4828f606174a6cc2de2a070938f1b446cf602f7abe900e0c0d000a3_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-controller-manager-operator@sha256:298432cd96498ca19028ca2b57c9d188a7c80a0e81471fb28149a77ba39c22d5_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-controller-manager-operator@sha256:4289297f0b7ee7edf394348fd07e1fa1b3162655f2a2af2245e23af4b179e7f2_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:007ecb80d5aa3880868bfd2e110ba4ef6c5b3848fec92b81c97e6eed23dd90a0_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:333fee16f1f7f26f0b26e70d3a3cabaec834acba8ff45dc59ab40cb915612fdd_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:5ddcab5238330b6933b72b50b607edf0275dc3186cd4273b85120b6347975a33_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:007ecb80d5aa3880868bfd2e110ba4ef6c5b3848fec92b81c97e6eed23dd90a0_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:333fee16f1f7f26f0b26e70d3a3cabaec834acba8ff45dc59ab40cb915612fdd_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:5ddcab5238330b6933b72b50b607edf0275dc3186cd4273b85120b6347975a33_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-scheduler-operator@sha256:45586fd7a5cfd43ff546dbfb282a70a91eaf0f069f604230af958dc802832f89_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-scheduler-operator@sha256:bb4910c71732d1a04332265d032f44893c45c14dc821e1d20322124a7ae2da9d_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-scheduler-operator@sha256:f6ca09a43d7d78ee30c96d121b65ac2b9a75f21df0bf71d20cc2e7c0c58a8a4f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:dc563ffbc4d44a86a55129691cbd93a698edb11d6dc7d837a0f330dc7dc31246_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:e1443121180909bd59301b2006a49a48d985614fd3caa17fec746f8c4a7f3222_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:ee4abe53e80e561239e510a6f9999b4dc80b7b3fdc9848ab43d0bf8df24e815d_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-machine-approver@sha256:0d3aa7b3d666ba3b6d1874f07f6d76506ef3f40a18af6b100827bc9584c579b8_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-machine-approver@sha256:d29308cd61e1879328193a2f55c5ab706aa181306a35b690744ffff49be8ab40_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-machine-approver@sha256:f7b9278ef2fbe988f50e4bdeeea79d9373b55689d17b8c6d7c214429f5b3f9a0_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-apiserver-operator@sha256:2b3c51f2463848163072f00443c25c140660c8631d057e4e607263591fa3de3d_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-apiserver-operator@sha256:aa4f37543b45bc248db8d9bd2dc45b6e159a8869b044c2310f541afba15b2694_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-apiserver-operator@sha256:d3069550fd0872d634a5dfaeb623ad429fcd434429e619b9d88fe2f488fed17e_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:52fe949f7e3287bdb2aaf5206ed1f8cf73f11b176f804690c26e1edcc85d9145_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:53899d21a2e15159ccaabc6673a9653666920e87c3e710935b3b6d01c98e3ad4_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:c6b3aaaa38679b1d752ec09bd68c6d80a8911c74ec16d27c49de88ecb97823ee_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-policy-controller-rhel8@sha256:43fa47fc07c69998077c55c6d737a20e25a05662deef3ceb9d08d87859d3b471_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-policy-controller-rhel8@sha256:5a3d47013b37af8b9bba1fb77a120f2b6815da494f683f925da2715e93fcb13c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-policy-controller-rhel8@sha256:9b564f882e31f497f57a0d99d406d5231eb15e9a97f0b450c21bec2bac7ff033_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-samples-operator@sha256:47af165283b526c8206676eaddaa7b386011412d8287050da3ab53661877e2fd_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-samples-operator@sha256:75d00a00979b91262a92d5749511b4dead9c6088e3a34fcd4e6299abd6bc1e73_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-samples-operator@sha256:7f93199dcc01838f017030e0e8dd32d1d23fa268d25472e338e6843c8830d364_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-storage-operator@sha256:01250de496444bb624ec7b472ac9b0f7023809c88306a71c6ac87bb302f7dbe3_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-storage-operator@sha256:2c67820caa69a00626cef712ff476cb5c95e30f5065d82300ffbd464a1409e31_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-storage-operator@sha256:390fee60c00e8d30106f3992247b139117572d31dd5736e9014de6dfd55d5825_s390x", "8Base-RHOSE-4.6:openshift4/ose-console-operator@sha256:3f5ba7c017835bfca96da134b517cf1d82dbd7e463498396b1b2eb49e24ed19a_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-console-operator@sha256:a2a167f59783ca402118fe35ea5fefbf457e01b64836f8be3be6695aefd76d76_amd64", "8Base-RHOSE-4.6:openshift4/ose-console-operator@sha256:b28d263a07069a35e9fc8a80374577297238f318c50f0879b0981114df1678a4_s390x", "8Base-RHOSE-4.6:openshift4/ose-coredns@sha256:54fbeb744b82662fd38c0d301ebaad6ca8983707bc44db7235ead0fb7b95808f_amd64", "8Base-RHOSE-4.6:openshift4/ose-coredns@sha256:5b2fde9043203be83ac0a7fe9f0e732ceae0d3b3648a3abffc23b004a6fe2824_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-coredns@sha256:6534e528800d309db55a81d404c5760f73b871f6c4fe09da60a3a0374e36097e_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher-rhel8@sha256:82758fbc97d9da98f20eddcfb4a8bc279726b97da96263d4c165b404389cb553_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher-rhel8@sha256:bf2977762ac3ed255ebe85fe7d376fb45e5b197d6a2ee6b0042b43b6b511ec79_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher-rhel8@sha256:d2e2e6aed46ea40a71f9f0a6301ba2db38e74be54a5a5fe200f86b6b3c576948_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher@sha256:82758fbc97d9da98f20eddcfb4a8bc279726b97da96263d4c165b404389cb553_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher@sha256:bf2977762ac3ed255ebe85fe7d376fb45e5b197d6a2ee6b0042b43b6b511ec79_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher@sha256:d2e2e6aed46ea40a71f9f0a6301ba2db38e74be54a5a5fe200f86b6b3c576948_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner-rhel8@sha256:7620a40284c0e732b77836333d01205b0d768730923bd84b189baf9b2b1a90e5_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner-rhel8@sha256:9ead95cbe0804469edee5ad1dbe5129360cda64b3fad3093b1bbb38e0396319e_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner-rhel8@sha256:a96e2e4a62bca22da0b6903c9e20d7c776bd241f13accf51ede88965b232aca8_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner@sha256:7620a40284c0e732b77836333d01205b0d768730923bd84b189baf9b2b1a90e5_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner@sha256:9ead95cbe0804469edee5ad1dbe5129360cda64b3fad3093b1bbb38e0396319e_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner@sha256:a96e2e4a62bca22da0b6903c9e20d7c776bd241f13accf51ede88965b232aca8_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer-rhel8@sha256:12fe384de71c7621d9061f48afafeed3dc337679a66afd8d0a871e200295a1e5_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer-rhel8@sha256:cefadd1abf5dc481d509d7d562947c17bd50e97d338a25901875a25a5da6e45f_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer-rhel8@sha256:f1cf12a7cf6b47151b6209a411de8704022a5ee8ce6bf04ae4e01343e7a1767d_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer@sha256:12fe384de71c7621d9061f48afafeed3dc337679a66afd8d0a871e200295a1e5_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer@sha256:cefadd1abf5dc481d509d7d562947c17bd50e97d338a25901875a25a5da6e45f_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer@sha256:f1cf12a7cf6b47151b6209a411de8704022a5ee8ce6bf04ae4e01343e7a1767d_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter-rhel8@sha256:0531ff2ccf0ddea76e42cc9951470528bbd7def094884bc569f660376798f40a_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter-rhel8@sha256:2ac43ab29f1ae54b07cd6e241d30bdf871a39688aa50bc345a7b2bbd5ab03a7b_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter-rhel8@sha256:dc4d40d128ee3d346bc41b65cd26db9aea70a4a220a6ad42d8e34d19dc588a46_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter@sha256:0531ff2ccf0ddea76e42cc9951470528bbd7def094884bc569f660376798f40a_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter@sha256:2ac43ab29f1ae54b07cd6e241d30bdf871a39688aa50bc345a7b2bbd5ab03a7b_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter@sha256:dc4d40d128ee3d346bc41b65cd26db9aea70a4a220a6ad42d8e34d19dc588a46_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe-rhel8@sha256:1dcc413b621958f97dfbb3fc998a9e225ef155a80ffb151eb4694bf8370b383a_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe-rhel8@sha256:78e351661c480c8de80cfe2abe529d2186b06c231013dcf9918ef470725db10e_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe-rhel8@sha256:c29e70f4cb3f2c48655f9355655d166242bfec4fe69b3bf79f0ad884221b1ff0_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe@sha256:1dcc413b621958f97dfbb3fc998a9e225ef155a80ffb151eb4694bf8370b383a_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe@sha256:78e351661c480c8de80cfe2abe529d2186b06c231013dcf9918ef470725db10e_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe@sha256:c29e70f4cb3f2c48655f9355655d166242bfec4fe69b3bf79f0ad884221b1ff0_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:1f5150f4085ab4fbd08bc77b6153315b6cd62c1aa3703a41c66252e878d2e01f_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:6cdaecd5dd9df8fd74529be7fa5d8973daf6f4ea95be8acfb2f5ac97773ebe67_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:94792e69ee3b69ca5469daed1efda56f9c42a14021be4b9e4709fbdd2c12451c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar@sha256:1f5150f4085ab4fbd08bc77b6153315b6cd62c1aa3703a41c66252e878d2e01f_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar@sha256:6cdaecd5dd9df8fd74529be7fa5d8973daf6f4ea95be8acfb2f5ac97773ebe67_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar@sha256:94792e69ee3b69ca5469daed1efda56f9c42a14021be4b9e4709fbdd2c12451c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller-rhel8@sha256:7c210086c35b34c4da4f6efb95c53d65a8a09b2bc4495a454e8de2bb6b970196_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller-rhel8@sha256:ce56bba027392cd90d5807ec90e87de76b0a544ae9efd14f33e2362e0c5169de_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller-rhel8@sha256:cfe62d81269929501517e75a7d337f7d8fc78ac9a17665adebfef52a2024584d_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller@sha256:7c210086c35b34c4da4f6efb95c53d65a8a09b2bc4495a454e8de2bb6b970196_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller@sha256:ce56bba027392cd90d5807ec90e87de76b0a544ae9efd14f33e2362e0c5169de_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller@sha256:cfe62d81269929501517e75a7d337f7d8fc78ac9a17665adebfef52a2024584d_amd64", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:09922ec7ae160d64db09eb8544668bf63ac0f49da2eaf613f28505e1b7de0e3e_amd64", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:938544a404fb4cc42d8082ab8ff06ebf1dbf86a9686662be3913378651375caf_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:c1cdf309058dfdb8cf61df7769469c5b68d37ec1aa26587777a31a7540540b84_s390x", "8Base-RHOSE-4.6:openshift4/ose-docker-builder@sha256:2986a09ed686a571312bcb20d648baac46b422efa072f8b68eb41c7996e94610_amd64", "8Base-RHOSE-4.6:openshift4/ose-docker-builder@sha256:3f7fabb180fa8a457b57b31f0d1dda040f4ded543c067ac278f2af358bb572dc_s390x", "8Base-RHOSE-4.6:openshift4/ose-docker-builder@sha256:da86877ecdac64e75ea6a606a30a7daf2f68cb7404820b925bf7e636dafff70d_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-docker-registry@sha256:547595298ece82d090eff326fc2183ce3cc770b4fccb2066e9b53de709d9fd84_s390x", "8Base-RHOSE-4.6:openshift4/ose-docker-registry@sha256:61b3bd3f81fbe2a28a1cf61b9f6459d19995a8bed705230d66461fb1c2dbfabb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-docker-registry@sha256:f86db3170270fc635dff0d7f1ba6e79a8f45de7e1dcfa5621474d1f6e07352ec_amd64", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:46bbd064021e680af30614e11a71bb5c9d134d75bb42d8342f177abf6cddd50a_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:600650f9d071b2b05288bb65495179c281cfe2221ac8285460f5eebeae7393f4_amd64", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:99c1be5e668a1eca2bc1be366b78e6ee26aff424e13a54f23c43e9d22f9ae77f_s390x", "8Base-RHOSE-4.6:openshift4/ose-etcd@sha256:25ce82e8c5117ccfc7ca6edd84faeadfd72a4298dcb78bfc964e3f633f65837e_s390x", "8Base-RHOSE-4.6:openshift4/ose-etcd@sha256:a8214df42df962b965e3f4daad0b61932235e57241160861e503d84e38b775d5_amd64", "8Base-RHOSE-4.6:openshift4/ose-etcd@sha256:ed67f565a5d175686d5e73aedded98b8ecb7f0c7d631b6c204624ca6cde3d3a5_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-gcp-machine-controllers-rhel8@sha256:1a5551f9325b0b77e9289e3222ca71ed26056229d328f58aa2a894b715acdfee_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-gcp-machine-controllers-rhel8@sha256:af009062907bdf0c0ed59e40515e3576f9216b79fb2fe80e154d528d928d040f_amd64", "8Base-RHOSE-4.6:openshift4/ose-grafana@sha256:8248dec0d94b2928aa4d63a22973d9a8f8f173a1431b2ab4ad15fdfe80283d7c_amd64", "8Base-RHOSE-4.6:openshift4/ose-grafana@sha256:bdc7ce24fe3415b842383b724a7b047e57c0b4d9c6a337d7e37ec3a0240ae3aa_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-grafana@sha256:d5ada30dc820a3de1427f254c135a99ca536967468a2226460280762df0bfb51_s390x", "8Base-RHOSE-4.6:openshift4/ose-hyperkube@sha256:1b92afa99776b34acf3914be637b0b3f87183ea356e002374a346f743d0fbee9_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-hyperkube@sha256:30094a2d586aa282d85e14f1be19abec1c30ce431673377b0e1c12d83e6bac8c_amd64", "8Base-RHOSE-4.6:openshift4/ose-hyperkube@sha256:b40632149ed909c2e31a17a02a3be398dafe0a4a98155ed32ba26e325d59bd6f_s390x", "8Base-RHOSE-4.6:openshift4/ose-installer@sha256:1cb288910131721f331cdcc9becdaf80079f5fa9463d2542dbb3486b8c24aeb2_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-installer@sha256:3f206c2ca0472d318ed03d164c7c1502796974da881136060677154bc5432415_amd64", "8Base-RHOSE-4.6:openshift4/ose-installer@sha256:9ed644315d09cb234ef7d2c320d90320f90acab4e7cd02b1edecd1dd70803b27_s390x", "8Base-RHOSE-4.6:openshift4/ose-kube-rbac-proxy@sha256:a83f489e6dfed3eb6ce278d258b38495fdc2aa859479cbc650f39ff9bcd20d5a_s390x", "8Base-RHOSE-4.6:openshift4/ose-kube-rbac-proxy@sha256:c2d3f4a903bdbec0886b75307a245fc7026c6d565fa84d8f3cb4045d98e73807_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-kube-rbac-proxy@sha256:c75977f28becdf4f7065cfa37233464dd31208b1767e620c4f19658f53f8ff8c_amd64", "8Base-RHOSE-4.6:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:4f083e19d266d8f4ad99291611a6be61a386baf3fa6c3c91a870e36ce78f224f_s390x", "8Base-RHOSE-4.6:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:a1aaf99f2ed745c5353d9fc715fa8e9111f42165e3012fad73640c438ba6aa6f_amd64", "8Base-RHOSE-4.6:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:db37cb205d439f2f41460c1a999e5a1658d5d4c712da205d1bfc541ed6c8802b_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:2bac48ef1a315044b613748bc658d1c845ab1abea39532e09d3889eb7953de48_s390x", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:38b6fc60b4f2523ba62d608bde564e33a997ec95061d1cb5ef7d4eab33e811a7_amd64", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:4a46e3747dc06988cd1829a7894c8659fee871f8748169642427b736e13449a8_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:0b9d098e883a6cb424d53adfd20dabbc69166b1469711c335761582853556f7f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:ca154447f53eacc9e75593f387332ed678955f0c765a48a86a7416db487c6327_s390x", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:d0383d0a12c1e466fd174b88794d7c711d7f83825ec0a865b6e7cdf7b996e2ee_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:29e4182964e31acb6a337f79f4c498f17af512c53275e326f5d93e99cb7f52e7_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:50ea07b9c9d7133070d2b6a00b0bbe36a516339b5f0b5bb3209414e00ba90c4c_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:f1d35f3cbac7daf880e610e4a5c74d3f02a5bf6b5390a025b2052cd5aeb5ac34_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-machine-config-operator@sha256:7ff6f0b05fe8745da0f05859a1b47963fbde2fedcc2c1ff62a58ab328cd3e5a4_s390x", "8Base-RHOSE-4.6:openshift4/ose-machine-config-operator@sha256:8923050603588c27d79b33b371afb651288470d5cdeb14f8e10249bca1a1c461_amd64", "8Base-RHOSE-4.6:openshift4/ose-machine-config-operator@sha256:8ba570265280d760cf6e054cc57ebce8a4d23cf0a4a6ea907d30ab20b1403bc6_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-mdns-publisher-rhel8@sha256:1feb5f55be6515748434e85d964b598e23713052178b9f20ecb8ec90622dfa92_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-mdns-publisher-rhel8@sha256:6792231e4d68c0ecb99fb6a6b84ac440bdb7b39a6ac2e6301e2ef1e7a42bf49b_amd64", "8Base-RHOSE-4.6:openshift4/ose-mdns-publisher-rhel8@sha256:8715ccc988da9ae0b87a968f3446126d40285253cabc66a00cdb4229bd8b7d20_s390x", "8Base-RHOSE-4.6:openshift4/ose-metering-presto@sha256:5ee61f34c2b93b177421cac8113fce5a224313baf2a3556117e398cd0ff98ccc_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-reporting-operator@sha256:9c98ed359166dc561c5263f6d17bf405337c0dab4b863f8d46717425821ce5b6_amd64", "8Base-RHOSE-4.6:openshift4/ose-multus-admission-controller@sha256:1f9b5cdad6b99d6600bd2cc8a84c1e437c8331f5dab751661346a3da5e4e4cd0_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-multus-admission-controller@sha256:692e5fbf1bfd423fcd070710827d250ba90f2a9b3a83d5733f5409623a97a279_s390x", "8Base-RHOSE-4.6:openshift4/ose-multus-admission-controller@sha256:92feaeb8763ece68147b522bfa8914bcd429e9825185b9b9c05247ad2857d03f_amd64", "8Base-RHOSE-4.6:openshift4/ose-multus-cni@sha256:575315a7ef56d3dd79cc3168e2da0402c26513fa52f9fb58419926d49d1acab7_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-multus-cni@sha256:8f4882cff3c2f9521215eac681c5abda42876e3e955431c1387fb457940b8344_amd64", "8Base-RHOSE-4.6:openshift4/ose-multus-cni@sha256:f5fcb42944c53576b6de1ef5ef0bfb80b897436da0ceeafa479f60de970f3d90_s390x", "8Base-RHOSE-4.6:openshift4/ose-multus-route-override-cni-rhel8@sha256:2aa932d65ba26e1b3d43f2f6dfd449340d8af58e7e17bc760eff377b3fbad3e9_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-multus-route-override-cni-rhel8@sha256:71051bdf1b96c953fc1dfd48359915bf5c027613de6f5e2fa8adeea8d3dda311_amd64", "8Base-RHOSE-4.6:openshift4/ose-multus-route-override-cni-rhel8@sha256:f149203f2c9f3234af24a36fecc268db4cc24bdf88f03873ede0133b518c5352_s390x", "8Base-RHOSE-4.6:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:09bb788108857b012667b33f6425c020c23d709d31290d2bb7a38bdca784e6eb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:438853b35d2b83ede099cdc3a99af125831af40f7eb25fed9bf2dcaaa73f4142_s390x", "8Base-RHOSE-4.6:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:6bada08687c20afe316c1f8cf76f001f31bedae317f256f3df3affaa5d0dc25e_amd64", "8Base-RHOSE-4.6:openshift4/ose-network-metrics-daemon-rhel8@sha256:b266b64b19c9cec6c90d3f44ad0f91a25047096de100a3d473d6ce4dbc538b31_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-network-metrics-daemon-rhel8@sha256:cf565b2fab365e027962a25a8cffb41aa35cb5a00d001e081d53c7fed5a0c54b_amd64", "8Base-RHOSE-4.6:openshift4/ose-network-metrics-daemon-rhel8@sha256:e14c842685cd54d9ceb6430ef19264e31b0dd7427d35ff91cf7adb22588ca2b6_s390x", "8Base-RHOSE-4.6:openshift4/ose-oauth-apiserver-rhel8@sha256:65206861218064576dc092040e9c24b0393b8a07502e351f513400f187f38cc7_amd64", "8Base-RHOSE-4.6:openshift4/ose-oauth-apiserver-rhel8@sha256:818978073b5cbc15db861658c5507fad09a8a23e7de9ced6193a62add25bfa77_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-oauth-apiserver-rhel8@sha256:df287b066257b1e807668129d3f6cfc37b1606f9f9b5277a5d4faa9a2541e6e5_s390x", "8Base-RHOSE-4.6:openshift4/ose-oauth-proxy@sha256:12b11e2000b42ce1aaa228d9c1f4c9177395add2fa43835e667b7fc9007e40e6_amd64", "8Base-RHOSE-4.6:openshift4/ose-oauth-proxy@sha256:9f7135ccec32280c59a06bb10ef65362c36b049c199dff62fbe44a3fcf30531e_s390x", "8Base-RHOSE-4.6:openshift4/ose-oauth-proxy@sha256:c2d130162e860838ec639d20e45a7035b8c32abee4e553cadee5337b583f1227_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-openshift-apiserver-rhel8@sha256:12720291bb0b3f1383b1ebb177fc3bae30e88eb649a15646192f4109f38b0523_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-openshift-apiserver-rhel8@sha256:7584014b0cb8cb2c5a09b909c79f2f8ad6e49854bcfabf72e96a22330bcf6f56_amd64", "8Base-RHOSE-4.6:openshift4/ose-openshift-apiserver-rhel8@sha256:9fef759bac42047c95178369ef654c00bf95f537265763c42b08b03fbbc894f3_s390x", "8Base-RHOSE-4.6:openshift4/ose-openshift-controller-manager-rhel8@sha256:70d12c47a7325ff21f28dce89b3a4669e18f3616851b9938059d073a60bd9bba_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-openshift-controller-manager-rhel8@sha256:cd2d195fdf3e6fa112b69de3c9fdcd933b56f24449685ccbffd341798bfe2128_s390x", "8Base-RHOSE-4.6:openshift4/ose-openshift-controller-manager-rhel8@sha256:dc6a6a1d4a6b2af67421561e53d1af1d40c99ae72de69f4c3cc390d447f12269_amd64", "8Base-RHOSE-4.6:openshift4/ose-operator-lifecycle-manager@sha256:4103b9efd7738c90c2f3cc9fc51b8ef5bfb3b44c11c8a6b75aa8d9624b6e1ca9_s390x", "8Base-RHOSE-4.6:openshift4/ose-operator-lifecycle-manager@sha256:ae6a5decd040a6b3adfa074d3211ab92a36b77b2d849962d9a678e1c2c5ef5c1_amd64", "8Base-RHOSE-4.6:openshift4/ose-operator-lifecycle-manager@sha256:fee69b61720b1da6e8b9ae1a8d8eb7e5d320cb0aa4780753ff1ff0cea898ad34_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-operator-marketplace@sha256:01626d98c80e44e0cd3a522ad019eb236e39c30b0dfff0ac5a6fa98686159286_amd64", "8Base-RHOSE-4.6:openshift4/ose-operator-marketplace@sha256:074d537eaec94a9036b80aa532c7af708387590643e0bbfd588e2ae0f48b3b61_s390x", "8Base-RHOSE-4.6:openshift4/ose-operator-marketplace@sha256:9fde1473f9638dfbb874edd583ba62338ad0c448d6e67d07e2c58deb9b967ba6_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-operator-registry@sha256:2f25f264fcead905730117c57a7ab412deeefe86de46ae50ab275aa6eaaa5b6f_s390x", "8Base-RHOSE-4.6:openshift4/ose-operator-registry@sha256:611928fa6488da3595ab5fe2f9c4ae3f7b6ae733a5230596f41d78d9f962a701_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-operator-registry@sha256:cf4f2d5c38d111332a5b5c34bb849af1dbb9454a7fdaeb948eebcaeaf54e750a_amd64", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:03e79580c44127b674e26ed7e862af0455bcc24cf57dc7b89521abbc767a2987_s390x", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:51be85895ecc556a9c20f375c474c124d0f223ad389e32b92bb01d76b7a637d9_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:c52aecac9bafd116fa4d396fa33063531032ceefa0f5dff840924f2eeb97b885_amd64", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:26a3222b3ea873a0058d9051dd4eed5fb854d9ec55b1abbe60be3bd62369ca9e_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:351c87d233640b37cabfb501815dc984531d9a40136579c01284f510da50a225_amd64", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:6d0680d08dc677257d2cc1e3b2567b37e9897b9545ec8f787519898481087c93_s390x", "8Base-RHOSE-4.6:openshift4/ose-service-ca-operator@sha256:357e35286fd26fed015c03a9c451f6fdcf61cf0821d959025e7f800e7c533f29_amd64", "8Base-RHOSE-4.6:openshift4/ose-service-ca-operator@sha256:5069cdbbdbf1df8fdabad40eb4a9e5d42c7f3d819a1c5b79f61bdb06af5f9972_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-service-ca-operator@sha256:690701d72b67b77031d9f7c324a809020aa3bfe0f4e79f9836d6f94b27b4076f_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:2c31cab007643542acb715e54fd018124ede6bec6f2bfe1fa6836942674dd97d_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:86e6c11baa3e622bf7bb86303c8974234cadea61d43648af0073bfe946d834aa_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:b2d25652042ba5704e02f8282d7f118d176908f30a2ebe83ac471d3a4daf96ea_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:5670a38e6f6c57cdee99fcf3d6cde967d130b9ef291971375f83cda4636468cb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:73364cccb4895f5627eca48c040f741028853bbed89676e81f9a682fb7a02ebe_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:ac4af55c3b49b6239d4230791fa6b3e9158915511c504150543678f4316753fa_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:00e74b3ea8c217f688c8970c8842023b5a7e79fc1efa7a76b20058a6ccdf77f4_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:c9dc26bf9cdc0e39af7fe9053c6beed6c6bca081c1148232640f9dca05e22b76_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:fea1077d7f1a8cdf3bde0e7d81a9626e3ab982efc32f2afae1449cd7e038765e_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:637c806260d93ce47cd67920c88ec3a7b4097749496e8b65adcc3575efe3a89c_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:836bd487919e6739ee0f640a553b22129a833f1528bd03b5db728a58216628b4_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:e9f4193a25cc3aef17780bbb1a2f54b31d57e34e01c59fb58ced2443c372278f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-tests@sha256:309209d2962c3eda51bef2d30954d17aaa70e3337ecb6819ec2a4415bfb041c6_s390x", "8Base-RHOSE-4.6:openshift4/ose-tests@sha256:712f5587b13f4073a0a7453d3a641de37fee98d9c64c3f4137668a8437455655_amd64", "8Base-RHOSE-4.6:openshift4/ose-tests@sha256:75e72530f98984cef463c116ec4144dd249ae27fb58eb70038961b7e811cf843_ppc64le" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1813344" } ], "notes": [ { "category": "description", "text": "A flaw was found in nodejs-minimist, where it was tricked into adding or modifying properties of the Object.prototype using a \"constructor\" or \"__proto__\" payload. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "nodejs-minimist: prototype pollution allows adding or modifying properties of Object.prototype using a constructor or __proto__ payload", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Quay only includes minimist as a dependency of the test suites, and it not include it in the product. We may fix this issue in a future Red Hat Quay release.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSE-4.6:openshift4/ose-console@sha256:1691931fb37d997d0348862d615c434fe9b07da94937ba4fd3c6b6be9cddf226_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-console@sha256:1a11e257ec3255cda6b378b09f59701a93d50df2c6f031427472ad3bba77840d_s390x", "8Base-RHOSE-4.6:openshift4/ose-console@sha256:f52825e9905c926d399cd0b7afbb2b7d0370ae22da0416feac9131d555db0b98_amd64", "8Base-RHOSE-4.6:openshift4/ose-prometheus@sha256:167af95fa836ca3261e8c42bdce1350ce108878026ff24f0f9b977f092a75c14_s390x", "8Base-RHOSE-4.6:openshift4/ose-prometheus@sha256:3d0361f380abf5252b1b640e3ceaaab8274e2af8cdb605b20b513a1a44b3a4dc_amd64", "8Base-RHOSE-4.6:openshift4/ose-prometheus@sha256:58985a62b8c03775daf07ac34b4eb388a8580764e02e81161a417d0317068626_ppc64le" ], "known_not_affected": [ "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:0aae0e57468c16c89ba38972c604c99407b5fb4001fc33adf5222ee79b4de18e_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:1e7051812f5c4e98573a0281d152ebb0500908b89610fc3e122c7184f6ba9707_s390x", "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:b21597cc50e964c01ba1b1d7f14e5a548f072c499c4a0cfd6ec76d33c24064a6_amd64", "8Base-RHOSE-4.6:openshift4/ose-aws-machine-controllers@sha256:b7dc5f4101a8cb88c20d853908982258cab77bb0ac391e965b50b15648ddd854_amd64", "8Base-RHOSE-4.6:openshift4/ose-azure-machine-controllers@sha256:9ef5deb841f1f4a8680f91ebb21952f0eaabf500f4523d891c075b69769ec769_amd64", "8Base-RHOSE-4.6:openshift4/ose-baremetal-machine-controllers@sha256:6eb0b79a701665269ff5282556fef9dbae69888bcda354c8013479d4d91aa278_amd64", "8Base-RHOSE-4.6:openshift4/ose-baremetal-machine-controllers@sha256:7def5b35d9c17a603850f7a849cf7d7c5f2ac6295d4ee93e4fb8967c7b669dea_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-baremetal-machine-controllers@sha256:ea1d6a692315d3606fdddd4f007c0730a02387c58e42e001fff4bb0d243bdc47_s390x", "8Base-RHOSE-4.6:openshift4/ose-baremetal-rhel8-operator@sha256:3c9a9d63e4e6746ced1adf0d47fd49d7afac791b4a19e21001a6d7d5dbac12b7_amd64", "8Base-RHOSE-4.6:openshift4/ose-baremetal-rhel8-operator@sha256:c75cbb438a59618cfa3737fae7849968603db3ae0a81bb1aa6f0afd993a35f7f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-baremetal-rhel8-operator@sha256:d36addc7528c70b29e838c7059dbf9c3d657067c74bac125aa1ed96e15d85df0_s390x", "8Base-RHOSE-4.6:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:0a851f6be3d3ab94ad12a684d40c7c718065d7292fcfe5cfeb8453fc18c64afb_amd64", "8Base-RHOSE-4.6:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:1806feb5739d3bbdb47557710feab7ec67670262e34abdab407dff7a801465a6_s390x", "8Base-RHOSE-4.6:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:6ca7fd5129d26fae6d255dec6b59fad8c9c2c3699d6858489652d3b86716f38d_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cli-artifacts@sha256:238737a8faf926dc92db7ffcc7b330f9cb42337b27d575b758ee354817b04a8d_s390x", "8Base-RHOSE-4.6:openshift4/ose-cli-artifacts@sha256:79978a34d1ab3b0ed1ad2c93c09bcb2fcdd1806b35e48a53c99d106347e1a59d_amd64", "8Base-RHOSE-4.6:openshift4/ose-cli-artifacts@sha256:cf02fa6cb215062ffb808b186b99ff648014ac4165aceb8d4acfc7ae68d719ae_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cli@sha256:6aa4bb97adf2142b0e74ccae7fd3661ada73cbaac803b86bb8712261e916d66d_amd64", "8Base-RHOSE-4.6:openshift4/ose-cli@sha256:96db162a92cad3a1d63053c28d9b6dbfeba04f61cd98b49f4e77b4a7ab692c72_s390x", "8Base-RHOSE-4.6:openshift4/ose-cli@sha256:f78645fac859399ae479950117b10371194c37789aa16564d8c7009b670da9c3_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cloud-credential-operator@sha256:5e591cab19b41c7ea26eab6056cd518f6d64b59e8051978de927b1b984abfb1d_amd64", "8Base-RHOSE-4.6:openshift4/ose-cloud-credential-operator@sha256:b0d756bd44dc48ab4033be3347bb95fcc78fc4b81482e94a1e5863cdba78365e_s390x", "8Base-RHOSE-4.6:openshift4/ose-cloud-credential-operator@sha256:df4b329c90e13c0374cfad8326f52894d7642cdf5c45dd3a7b951e385e344aa0_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-authentication-operator@sha256:059f0179c0528c6234dbdca7e70fe779cf37be5121f458dd045d2e9662192f06_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-authentication-operator@sha256:0fb6eb7dcd8551e512cd24c521877d27683d7a03734ffd8626a6a97622726fa4_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-authentication-operator@sha256:ab01309a2cc887d5c37d2138eb54412e318762e7a8b4750d6708decce9ce4336_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler-operator@sha256:7a07115b0d49b21dbc71acc6030be2bdb20446cb03ef3db67189a9738ba2be53_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler-operator@sha256:b8056a4eabddb3a0a0c6b9c94127d517f14bc2319b717157268a05ce35e726d8_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler-operator@sha256:f18151bf70434e1841ed8182c42e819e92e3d1ad3bbd269c667be8b74ff78444_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler@sha256:397b2bd57800b98a45420cc417928f1adac06fa74590315f5c921d2d7a8eea98_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler@sha256:51b08f319750810ef474b210dae72b0faba34b02e635deb1bae84a63bec67db4_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler@sha256:532d3fba25db7a456fb512e0b5f88ded944cef9b621286811354776a5cf3a76f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:0665b650e91e5b7a531d6c18c7aca9c2002940fd0b7f629f2a0a14e38a378aa1_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:1359e2cd3f9e2ee2f7541e61442c87ea1e6e9ee706cf3d22bd9f86002bc336bc_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:4bb1871bb4a2bfd45f7cfc0f1431a9211b5ab0267cabb57a0c6e55cfe2819f18_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-config-operator@sha256:25197b2709c0691c28424c9b07e505a71d13bf481e18bc42636cc84ee8fef033_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-config-operator@sha256:a5fac7386f36b6734f6c287384be3224a695599daaea8b4de5423a3ffc98a668_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-config-operator@sha256:cfb0348eec3f6693cd1daff8f19a37701d44d726ad665219e3f1843893ba6ec4_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:13114a3f1cdcc0a1f50472218667e7c9e4e779fa57194df0a8c876cb44a0575a_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:6ca671c810426b8c4f13dd0c7ac19639f9f265b952b8feb5a828e59fab785335_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:c1c47d190856629d15c7ba0407a90829e45e2972629174be1501cf7c11a37d9b_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-dns-operator@sha256:60927cf0a4fb6fc5de51c886dec5c80691a68ac4e7214de5e0dbf17a307bc712_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-dns-operator@sha256:97733d92430934968cd2ccf37745d5e5f574b4cab54adbc04adb02a5ddbb8986_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-dns-operator@sha256:afdf0a3b426ac1c03df52e88a2b884f0714e54a1a03f33091954441a05a7f6b9_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-etcd-rhel8-operator@sha256:1ad85195e1a180698fe4b8df82e3d72075efb256b53f593d13e29faaf7f3e15a_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-etcd-rhel8-operator@sha256:4c0a4a1890af3d0e5d06a67a7264bf18c5461fed5bee0da918dc9eb66c518f32_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-etcd-rhel8-operator@sha256:768bc22faab47545e468a2b020c6b2efa7d1bff51372faa152fc690908695798_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-image-registry-operator@sha256:6c72bd0bbcd41c1bb6f322733038eae0f99c64df9d2bbd8261e228d3f6360f8c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-image-registry-operator@sha256:d7b48ca3dc3421758f8ffc6e224c768f19ca89988149ee0a8a232d0ed06912f2_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-image-registry-operator@sha256:e2b3f973bc5b9e55d2240a556c4648c921a3c8d3e12381757f1990a864208617_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-apiserver-operator@sha256:0e1cf504276c7ed8feb5dcc39d35bed1ddca82ec097c33a2867810e88957a1ef_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-apiserver-operator@sha256:4691dc29704c9cb06d2345894f1a8f074b58a0d208318c5218241388b0916e1b_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-apiserver-operator@sha256:aac8b92d2e49201c6335429ae69a026e47b145840012a973cad24d3331894cfc_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-controller-manager-operator@sha256:17ac2c4ac4828f606174a6cc2de2a070938f1b446cf602f7abe900e0c0d000a3_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-controller-manager-operator@sha256:298432cd96498ca19028ca2b57c9d188a7c80a0e81471fb28149a77ba39c22d5_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-controller-manager-operator@sha256:4289297f0b7ee7edf394348fd07e1fa1b3162655f2a2af2245e23af4b179e7f2_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:007ecb80d5aa3880868bfd2e110ba4ef6c5b3848fec92b81c97e6eed23dd90a0_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:333fee16f1f7f26f0b26e70d3a3cabaec834acba8ff45dc59ab40cb915612fdd_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:5ddcab5238330b6933b72b50b607edf0275dc3186cd4273b85120b6347975a33_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:007ecb80d5aa3880868bfd2e110ba4ef6c5b3848fec92b81c97e6eed23dd90a0_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:333fee16f1f7f26f0b26e70d3a3cabaec834acba8ff45dc59ab40cb915612fdd_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:5ddcab5238330b6933b72b50b607edf0275dc3186cd4273b85120b6347975a33_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-scheduler-operator@sha256:45586fd7a5cfd43ff546dbfb282a70a91eaf0f069f604230af958dc802832f89_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-scheduler-operator@sha256:bb4910c71732d1a04332265d032f44893c45c14dc821e1d20322124a7ae2da9d_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-scheduler-operator@sha256:f6ca09a43d7d78ee30c96d121b65ac2b9a75f21df0bf71d20cc2e7c0c58a8a4f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:dc563ffbc4d44a86a55129691cbd93a698edb11d6dc7d837a0f330dc7dc31246_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:e1443121180909bd59301b2006a49a48d985614fd3caa17fec746f8c4a7f3222_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:ee4abe53e80e561239e510a6f9999b4dc80b7b3fdc9848ab43d0bf8df24e815d_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-machine-approver@sha256:0d3aa7b3d666ba3b6d1874f07f6d76506ef3f40a18af6b100827bc9584c579b8_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-machine-approver@sha256:d29308cd61e1879328193a2f55c5ab706aa181306a35b690744ffff49be8ab40_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-machine-approver@sha256:f7b9278ef2fbe988f50e4bdeeea79d9373b55689d17b8c6d7c214429f5b3f9a0_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-apiserver-operator@sha256:2b3c51f2463848163072f00443c25c140660c8631d057e4e607263591fa3de3d_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-apiserver-operator@sha256:aa4f37543b45bc248db8d9bd2dc45b6e159a8869b044c2310f541afba15b2694_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-apiserver-operator@sha256:d3069550fd0872d634a5dfaeb623ad429fcd434429e619b9d88fe2f488fed17e_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:52fe949f7e3287bdb2aaf5206ed1f8cf73f11b176f804690c26e1edcc85d9145_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:53899d21a2e15159ccaabc6673a9653666920e87c3e710935b3b6d01c98e3ad4_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:c6b3aaaa38679b1d752ec09bd68c6d80a8911c74ec16d27c49de88ecb97823ee_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-policy-controller-rhel8@sha256:43fa47fc07c69998077c55c6d737a20e25a05662deef3ceb9d08d87859d3b471_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-policy-controller-rhel8@sha256:5a3d47013b37af8b9bba1fb77a120f2b6815da494f683f925da2715e93fcb13c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-policy-controller-rhel8@sha256:9b564f882e31f497f57a0d99d406d5231eb15e9a97f0b450c21bec2bac7ff033_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-samples-operator@sha256:47af165283b526c8206676eaddaa7b386011412d8287050da3ab53661877e2fd_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-samples-operator@sha256:75d00a00979b91262a92d5749511b4dead9c6088e3a34fcd4e6299abd6bc1e73_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-samples-operator@sha256:7f93199dcc01838f017030e0e8dd32d1d23fa268d25472e338e6843c8830d364_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-storage-operator@sha256:01250de496444bb624ec7b472ac9b0f7023809c88306a71c6ac87bb302f7dbe3_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-storage-operator@sha256:2c67820caa69a00626cef712ff476cb5c95e30f5065d82300ffbd464a1409e31_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-storage-operator@sha256:390fee60c00e8d30106f3992247b139117572d31dd5736e9014de6dfd55d5825_s390x", "8Base-RHOSE-4.6:openshift4/ose-console-operator@sha256:3f5ba7c017835bfca96da134b517cf1d82dbd7e463498396b1b2eb49e24ed19a_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-console-operator@sha256:a2a167f59783ca402118fe35ea5fefbf457e01b64836f8be3be6695aefd76d76_amd64", "8Base-RHOSE-4.6:openshift4/ose-console-operator@sha256:b28d263a07069a35e9fc8a80374577297238f318c50f0879b0981114df1678a4_s390x", "8Base-RHOSE-4.6:openshift4/ose-coredns@sha256:54fbeb744b82662fd38c0d301ebaad6ca8983707bc44db7235ead0fb7b95808f_amd64", "8Base-RHOSE-4.6:openshift4/ose-coredns@sha256:5b2fde9043203be83ac0a7fe9f0e732ceae0d3b3648a3abffc23b004a6fe2824_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-coredns@sha256:6534e528800d309db55a81d404c5760f73b871f6c4fe09da60a3a0374e36097e_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher-rhel8@sha256:82758fbc97d9da98f20eddcfb4a8bc279726b97da96263d4c165b404389cb553_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher-rhel8@sha256:bf2977762ac3ed255ebe85fe7d376fb45e5b197d6a2ee6b0042b43b6b511ec79_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher-rhel8@sha256:d2e2e6aed46ea40a71f9f0a6301ba2db38e74be54a5a5fe200f86b6b3c576948_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher@sha256:82758fbc97d9da98f20eddcfb4a8bc279726b97da96263d4c165b404389cb553_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher@sha256:bf2977762ac3ed255ebe85fe7d376fb45e5b197d6a2ee6b0042b43b6b511ec79_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher@sha256:d2e2e6aed46ea40a71f9f0a6301ba2db38e74be54a5a5fe200f86b6b3c576948_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner-rhel8@sha256:7620a40284c0e732b77836333d01205b0d768730923bd84b189baf9b2b1a90e5_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner-rhel8@sha256:9ead95cbe0804469edee5ad1dbe5129360cda64b3fad3093b1bbb38e0396319e_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner-rhel8@sha256:a96e2e4a62bca22da0b6903c9e20d7c776bd241f13accf51ede88965b232aca8_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner@sha256:7620a40284c0e732b77836333d01205b0d768730923bd84b189baf9b2b1a90e5_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner@sha256:9ead95cbe0804469edee5ad1dbe5129360cda64b3fad3093b1bbb38e0396319e_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner@sha256:a96e2e4a62bca22da0b6903c9e20d7c776bd241f13accf51ede88965b232aca8_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer-rhel8@sha256:12fe384de71c7621d9061f48afafeed3dc337679a66afd8d0a871e200295a1e5_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer-rhel8@sha256:cefadd1abf5dc481d509d7d562947c17bd50e97d338a25901875a25a5da6e45f_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer-rhel8@sha256:f1cf12a7cf6b47151b6209a411de8704022a5ee8ce6bf04ae4e01343e7a1767d_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer@sha256:12fe384de71c7621d9061f48afafeed3dc337679a66afd8d0a871e200295a1e5_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer@sha256:cefadd1abf5dc481d509d7d562947c17bd50e97d338a25901875a25a5da6e45f_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer@sha256:f1cf12a7cf6b47151b6209a411de8704022a5ee8ce6bf04ae4e01343e7a1767d_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter-rhel8@sha256:0531ff2ccf0ddea76e42cc9951470528bbd7def094884bc569f660376798f40a_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter-rhel8@sha256:2ac43ab29f1ae54b07cd6e241d30bdf871a39688aa50bc345a7b2bbd5ab03a7b_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter-rhel8@sha256:dc4d40d128ee3d346bc41b65cd26db9aea70a4a220a6ad42d8e34d19dc588a46_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter@sha256:0531ff2ccf0ddea76e42cc9951470528bbd7def094884bc569f660376798f40a_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter@sha256:2ac43ab29f1ae54b07cd6e241d30bdf871a39688aa50bc345a7b2bbd5ab03a7b_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter@sha256:dc4d40d128ee3d346bc41b65cd26db9aea70a4a220a6ad42d8e34d19dc588a46_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe-rhel8@sha256:1dcc413b621958f97dfbb3fc998a9e225ef155a80ffb151eb4694bf8370b383a_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe-rhel8@sha256:78e351661c480c8de80cfe2abe529d2186b06c231013dcf9918ef470725db10e_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe-rhel8@sha256:c29e70f4cb3f2c48655f9355655d166242bfec4fe69b3bf79f0ad884221b1ff0_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe@sha256:1dcc413b621958f97dfbb3fc998a9e225ef155a80ffb151eb4694bf8370b383a_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe@sha256:78e351661c480c8de80cfe2abe529d2186b06c231013dcf9918ef470725db10e_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe@sha256:c29e70f4cb3f2c48655f9355655d166242bfec4fe69b3bf79f0ad884221b1ff0_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:1f5150f4085ab4fbd08bc77b6153315b6cd62c1aa3703a41c66252e878d2e01f_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:6cdaecd5dd9df8fd74529be7fa5d8973daf6f4ea95be8acfb2f5ac97773ebe67_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:94792e69ee3b69ca5469daed1efda56f9c42a14021be4b9e4709fbdd2c12451c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar@sha256:1f5150f4085ab4fbd08bc77b6153315b6cd62c1aa3703a41c66252e878d2e01f_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar@sha256:6cdaecd5dd9df8fd74529be7fa5d8973daf6f4ea95be8acfb2f5ac97773ebe67_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar@sha256:94792e69ee3b69ca5469daed1efda56f9c42a14021be4b9e4709fbdd2c12451c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller-rhel8@sha256:7c210086c35b34c4da4f6efb95c53d65a8a09b2bc4495a454e8de2bb6b970196_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller-rhel8@sha256:ce56bba027392cd90d5807ec90e87de76b0a544ae9efd14f33e2362e0c5169de_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller-rhel8@sha256:cfe62d81269929501517e75a7d337f7d8fc78ac9a17665adebfef52a2024584d_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller@sha256:7c210086c35b34c4da4f6efb95c53d65a8a09b2bc4495a454e8de2bb6b970196_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller@sha256:ce56bba027392cd90d5807ec90e87de76b0a544ae9efd14f33e2362e0c5169de_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller@sha256:cfe62d81269929501517e75a7d337f7d8fc78ac9a17665adebfef52a2024584d_amd64", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:09922ec7ae160d64db09eb8544668bf63ac0f49da2eaf613f28505e1b7de0e3e_amd64", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:938544a404fb4cc42d8082ab8ff06ebf1dbf86a9686662be3913378651375caf_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:c1cdf309058dfdb8cf61df7769469c5b68d37ec1aa26587777a31a7540540b84_s390x", "8Base-RHOSE-4.6:openshift4/ose-docker-builder@sha256:2986a09ed686a571312bcb20d648baac46b422efa072f8b68eb41c7996e94610_amd64", "8Base-RHOSE-4.6:openshift4/ose-docker-builder@sha256:3f7fabb180fa8a457b57b31f0d1dda040f4ded543c067ac278f2af358bb572dc_s390x", "8Base-RHOSE-4.6:openshift4/ose-docker-builder@sha256:da86877ecdac64e75ea6a606a30a7daf2f68cb7404820b925bf7e636dafff70d_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-docker-registry@sha256:547595298ece82d090eff326fc2183ce3cc770b4fccb2066e9b53de709d9fd84_s390x", "8Base-RHOSE-4.6:openshift4/ose-docker-registry@sha256:61b3bd3f81fbe2a28a1cf61b9f6459d19995a8bed705230d66461fb1c2dbfabb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-docker-registry@sha256:f86db3170270fc635dff0d7f1ba6e79a8f45de7e1dcfa5621474d1f6e07352ec_amd64", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:46bbd064021e680af30614e11a71bb5c9d134d75bb42d8342f177abf6cddd50a_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:600650f9d071b2b05288bb65495179c281cfe2221ac8285460f5eebeae7393f4_amd64", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:99c1be5e668a1eca2bc1be366b78e6ee26aff424e13a54f23c43e9d22f9ae77f_s390x", "8Base-RHOSE-4.6:openshift4/ose-etcd@sha256:25ce82e8c5117ccfc7ca6edd84faeadfd72a4298dcb78bfc964e3f633f65837e_s390x", "8Base-RHOSE-4.6:openshift4/ose-etcd@sha256:a8214df42df962b965e3f4daad0b61932235e57241160861e503d84e38b775d5_amd64", "8Base-RHOSE-4.6:openshift4/ose-etcd@sha256:ed67f565a5d175686d5e73aedded98b8ecb7f0c7d631b6c204624ca6cde3d3a5_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-gcp-machine-controllers-rhel8@sha256:1a5551f9325b0b77e9289e3222ca71ed26056229d328f58aa2a894b715acdfee_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-gcp-machine-controllers-rhel8@sha256:af009062907bdf0c0ed59e40515e3576f9216b79fb2fe80e154d528d928d040f_amd64", "8Base-RHOSE-4.6:openshift4/ose-grafana@sha256:8248dec0d94b2928aa4d63a22973d9a8f8f173a1431b2ab4ad15fdfe80283d7c_amd64", "8Base-RHOSE-4.6:openshift4/ose-grafana@sha256:bdc7ce24fe3415b842383b724a7b047e57c0b4d9c6a337d7e37ec3a0240ae3aa_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-grafana@sha256:d5ada30dc820a3de1427f254c135a99ca536967468a2226460280762df0bfb51_s390x", "8Base-RHOSE-4.6:openshift4/ose-hyperkube@sha256:1b92afa99776b34acf3914be637b0b3f87183ea356e002374a346f743d0fbee9_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-hyperkube@sha256:30094a2d586aa282d85e14f1be19abec1c30ce431673377b0e1c12d83e6bac8c_amd64", "8Base-RHOSE-4.6:openshift4/ose-hyperkube@sha256:b40632149ed909c2e31a17a02a3be398dafe0a4a98155ed32ba26e325d59bd6f_s390x", "8Base-RHOSE-4.6:openshift4/ose-installer@sha256:1cb288910131721f331cdcc9becdaf80079f5fa9463d2542dbb3486b8c24aeb2_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-installer@sha256:3f206c2ca0472d318ed03d164c7c1502796974da881136060677154bc5432415_amd64", "8Base-RHOSE-4.6:openshift4/ose-installer@sha256:9ed644315d09cb234ef7d2c320d90320f90acab4e7cd02b1edecd1dd70803b27_s390x", "8Base-RHOSE-4.6:openshift4/ose-kube-rbac-proxy@sha256:a83f489e6dfed3eb6ce278d258b38495fdc2aa859479cbc650f39ff9bcd20d5a_s390x", "8Base-RHOSE-4.6:openshift4/ose-kube-rbac-proxy@sha256:c2d3f4a903bdbec0886b75307a245fc7026c6d565fa84d8f3cb4045d98e73807_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-kube-rbac-proxy@sha256:c75977f28becdf4f7065cfa37233464dd31208b1767e620c4f19658f53f8ff8c_amd64", "8Base-RHOSE-4.6:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:4f083e19d266d8f4ad99291611a6be61a386baf3fa6c3c91a870e36ce78f224f_s390x", "8Base-RHOSE-4.6:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:a1aaf99f2ed745c5353d9fc715fa8e9111f42165e3012fad73640c438ba6aa6f_amd64", "8Base-RHOSE-4.6:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:db37cb205d439f2f41460c1a999e5a1658d5d4c712da205d1bfc541ed6c8802b_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:2bac48ef1a315044b613748bc658d1c845ab1abea39532e09d3889eb7953de48_s390x", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:38b6fc60b4f2523ba62d608bde564e33a997ec95061d1cb5ef7d4eab33e811a7_amd64", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:4a46e3747dc06988cd1829a7894c8659fee871f8748169642427b736e13449a8_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:0b9d098e883a6cb424d53adfd20dabbc69166b1469711c335761582853556f7f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:ca154447f53eacc9e75593f387332ed678955f0c765a48a86a7416db487c6327_s390x", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:d0383d0a12c1e466fd174b88794d7c711d7f83825ec0a865b6e7cdf7b996e2ee_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:29e4182964e31acb6a337f79f4c498f17af512c53275e326f5d93e99cb7f52e7_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:50ea07b9c9d7133070d2b6a00b0bbe36a516339b5f0b5bb3209414e00ba90c4c_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:f1d35f3cbac7daf880e610e4a5c74d3f02a5bf6b5390a025b2052cd5aeb5ac34_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-machine-config-operator@sha256:7ff6f0b05fe8745da0f05859a1b47963fbde2fedcc2c1ff62a58ab328cd3e5a4_s390x", "8Base-RHOSE-4.6:openshift4/ose-machine-config-operator@sha256:8923050603588c27d79b33b371afb651288470d5cdeb14f8e10249bca1a1c461_amd64", "8Base-RHOSE-4.6:openshift4/ose-machine-config-operator@sha256:8ba570265280d760cf6e054cc57ebce8a4d23cf0a4a6ea907d30ab20b1403bc6_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-mdns-publisher-rhel8@sha256:1feb5f55be6515748434e85d964b598e23713052178b9f20ecb8ec90622dfa92_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-mdns-publisher-rhel8@sha256:6792231e4d68c0ecb99fb6a6b84ac440bdb7b39a6ac2e6301e2ef1e7a42bf49b_amd64", "8Base-RHOSE-4.6:openshift4/ose-mdns-publisher-rhel8@sha256:8715ccc988da9ae0b87a968f3446126d40285253cabc66a00cdb4229bd8b7d20_s390x", "8Base-RHOSE-4.6:openshift4/ose-metering-presto@sha256:5ee61f34c2b93b177421cac8113fce5a224313baf2a3556117e398cd0ff98ccc_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-reporting-operator@sha256:9c98ed359166dc561c5263f6d17bf405337c0dab4b863f8d46717425821ce5b6_amd64", "8Base-RHOSE-4.6:openshift4/ose-multus-admission-controller@sha256:1f9b5cdad6b99d6600bd2cc8a84c1e437c8331f5dab751661346a3da5e4e4cd0_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-multus-admission-controller@sha256:692e5fbf1bfd423fcd070710827d250ba90f2a9b3a83d5733f5409623a97a279_s390x", "8Base-RHOSE-4.6:openshift4/ose-multus-admission-controller@sha256:92feaeb8763ece68147b522bfa8914bcd429e9825185b9b9c05247ad2857d03f_amd64", "8Base-RHOSE-4.6:openshift4/ose-multus-cni@sha256:575315a7ef56d3dd79cc3168e2da0402c26513fa52f9fb58419926d49d1acab7_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-multus-cni@sha256:8f4882cff3c2f9521215eac681c5abda42876e3e955431c1387fb457940b8344_amd64", "8Base-RHOSE-4.6:openshift4/ose-multus-cni@sha256:f5fcb42944c53576b6de1ef5ef0bfb80b897436da0ceeafa479f60de970f3d90_s390x", "8Base-RHOSE-4.6:openshift4/ose-multus-route-override-cni-rhel8@sha256:2aa932d65ba26e1b3d43f2f6dfd449340d8af58e7e17bc760eff377b3fbad3e9_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-multus-route-override-cni-rhel8@sha256:71051bdf1b96c953fc1dfd48359915bf5c027613de6f5e2fa8adeea8d3dda311_amd64", "8Base-RHOSE-4.6:openshift4/ose-multus-route-override-cni-rhel8@sha256:f149203f2c9f3234af24a36fecc268db4cc24bdf88f03873ede0133b518c5352_s390x", "8Base-RHOSE-4.6:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:09bb788108857b012667b33f6425c020c23d709d31290d2bb7a38bdca784e6eb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:438853b35d2b83ede099cdc3a99af125831af40f7eb25fed9bf2dcaaa73f4142_s390x", "8Base-RHOSE-4.6:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:6bada08687c20afe316c1f8cf76f001f31bedae317f256f3df3affaa5d0dc25e_amd64", "8Base-RHOSE-4.6:openshift4/ose-network-metrics-daemon-rhel8@sha256:b266b64b19c9cec6c90d3f44ad0f91a25047096de100a3d473d6ce4dbc538b31_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-network-metrics-daemon-rhel8@sha256:cf565b2fab365e027962a25a8cffb41aa35cb5a00d001e081d53c7fed5a0c54b_amd64", "8Base-RHOSE-4.6:openshift4/ose-network-metrics-daemon-rhel8@sha256:e14c842685cd54d9ceb6430ef19264e31b0dd7427d35ff91cf7adb22588ca2b6_s390x", "8Base-RHOSE-4.6:openshift4/ose-oauth-apiserver-rhel8@sha256:65206861218064576dc092040e9c24b0393b8a07502e351f513400f187f38cc7_amd64", "8Base-RHOSE-4.6:openshift4/ose-oauth-apiserver-rhel8@sha256:818978073b5cbc15db861658c5507fad09a8a23e7de9ced6193a62add25bfa77_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-oauth-apiserver-rhel8@sha256:df287b066257b1e807668129d3f6cfc37b1606f9f9b5277a5d4faa9a2541e6e5_s390x", "8Base-RHOSE-4.6:openshift4/ose-oauth-proxy@sha256:12b11e2000b42ce1aaa228d9c1f4c9177395add2fa43835e667b7fc9007e40e6_amd64", "8Base-RHOSE-4.6:openshift4/ose-oauth-proxy@sha256:9f7135ccec32280c59a06bb10ef65362c36b049c199dff62fbe44a3fcf30531e_s390x", "8Base-RHOSE-4.6:openshift4/ose-oauth-proxy@sha256:c2d130162e860838ec639d20e45a7035b8c32abee4e553cadee5337b583f1227_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-openshift-apiserver-rhel8@sha256:12720291bb0b3f1383b1ebb177fc3bae30e88eb649a15646192f4109f38b0523_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-openshift-apiserver-rhel8@sha256:7584014b0cb8cb2c5a09b909c79f2f8ad6e49854bcfabf72e96a22330bcf6f56_amd64", "8Base-RHOSE-4.6:openshift4/ose-openshift-apiserver-rhel8@sha256:9fef759bac42047c95178369ef654c00bf95f537265763c42b08b03fbbc894f3_s390x", "8Base-RHOSE-4.6:openshift4/ose-openshift-controller-manager-rhel8@sha256:70d12c47a7325ff21f28dce89b3a4669e18f3616851b9938059d073a60bd9bba_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-openshift-controller-manager-rhel8@sha256:cd2d195fdf3e6fa112b69de3c9fdcd933b56f24449685ccbffd341798bfe2128_s390x", "8Base-RHOSE-4.6:openshift4/ose-openshift-controller-manager-rhel8@sha256:dc6a6a1d4a6b2af67421561e53d1af1d40c99ae72de69f4c3cc390d447f12269_amd64", "8Base-RHOSE-4.6:openshift4/ose-operator-lifecycle-manager@sha256:4103b9efd7738c90c2f3cc9fc51b8ef5bfb3b44c11c8a6b75aa8d9624b6e1ca9_s390x", "8Base-RHOSE-4.6:openshift4/ose-operator-lifecycle-manager@sha256:ae6a5decd040a6b3adfa074d3211ab92a36b77b2d849962d9a678e1c2c5ef5c1_amd64", "8Base-RHOSE-4.6:openshift4/ose-operator-lifecycle-manager@sha256:fee69b61720b1da6e8b9ae1a8d8eb7e5d320cb0aa4780753ff1ff0cea898ad34_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-operator-marketplace@sha256:01626d98c80e44e0cd3a522ad019eb236e39c30b0dfff0ac5a6fa98686159286_amd64", "8Base-RHOSE-4.6:openshift4/ose-operator-marketplace@sha256:074d537eaec94a9036b80aa532c7af708387590643e0bbfd588e2ae0f48b3b61_s390x", "8Base-RHOSE-4.6:openshift4/ose-operator-marketplace@sha256:9fde1473f9638dfbb874edd583ba62338ad0c448d6e67d07e2c58deb9b967ba6_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-operator-registry@sha256:2f25f264fcead905730117c57a7ab412deeefe86de46ae50ab275aa6eaaa5b6f_s390x", "8Base-RHOSE-4.6:openshift4/ose-operator-registry@sha256:611928fa6488da3595ab5fe2f9c4ae3f7b6ae733a5230596f41d78d9f962a701_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-operator-registry@sha256:cf4f2d5c38d111332a5b5c34bb849af1dbb9454a7fdaeb948eebcaeaf54e750a_amd64", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:03e79580c44127b674e26ed7e862af0455bcc24cf57dc7b89521abbc767a2987_s390x", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:51be85895ecc556a9c20f375c474c124d0f223ad389e32b92bb01d76b7a637d9_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:c52aecac9bafd116fa4d396fa33063531032ceefa0f5dff840924f2eeb97b885_amd64", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:26a3222b3ea873a0058d9051dd4eed5fb854d9ec55b1abbe60be3bd62369ca9e_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:351c87d233640b37cabfb501815dc984531d9a40136579c01284f510da50a225_amd64", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:6d0680d08dc677257d2cc1e3b2567b37e9897b9545ec8f787519898481087c93_s390x", "8Base-RHOSE-4.6:openshift4/ose-service-ca-operator@sha256:357e35286fd26fed015c03a9c451f6fdcf61cf0821d959025e7f800e7c533f29_amd64", "8Base-RHOSE-4.6:openshift4/ose-service-ca-operator@sha256:5069cdbbdbf1df8fdabad40eb4a9e5d42c7f3d819a1c5b79f61bdb06af5f9972_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-service-ca-operator@sha256:690701d72b67b77031d9f7c324a809020aa3bfe0f4e79f9836d6f94b27b4076f_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:2c31cab007643542acb715e54fd018124ede6bec6f2bfe1fa6836942674dd97d_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:86e6c11baa3e622bf7bb86303c8974234cadea61d43648af0073bfe946d834aa_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:b2d25652042ba5704e02f8282d7f118d176908f30a2ebe83ac471d3a4daf96ea_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:5670a38e6f6c57cdee99fcf3d6cde967d130b9ef291971375f83cda4636468cb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:73364cccb4895f5627eca48c040f741028853bbed89676e81f9a682fb7a02ebe_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:ac4af55c3b49b6239d4230791fa6b3e9158915511c504150543678f4316753fa_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:00e74b3ea8c217f688c8970c8842023b5a7e79fc1efa7a76b20058a6ccdf77f4_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:c9dc26bf9cdc0e39af7fe9053c6beed6c6bca081c1148232640f9dca05e22b76_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:fea1077d7f1a8cdf3bde0e7d81a9626e3ab982efc32f2afae1449cd7e038765e_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:637c806260d93ce47cd67920c88ec3a7b4097749496e8b65adcc3575efe3a89c_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:836bd487919e6739ee0f640a553b22129a833f1528bd03b5db728a58216628b4_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:e9f4193a25cc3aef17780bbb1a2f54b31d57e34e01c59fb58ced2443c372278f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-tests@sha256:309209d2962c3eda51bef2d30954d17aaa70e3337ecb6819ec2a4415bfb041c6_s390x", "8Base-RHOSE-4.6:openshift4/ose-tests@sha256:712f5587b13f4073a0a7453d3a641de37fee98d9c64c3f4137668a8437455655_amd64", "8Base-RHOSE-4.6:openshift4/ose-tests@sha256:75e72530f98984cef463c116ec4144dd249ae27fb58eb70038961b7e811cf843_ppc64le" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-7598" }, { "category": "external", "summary": "RHBZ#1813344", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1813344" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-7598", "url": "https://www.cve.org/CVERecord?id=CVE-2020-7598" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-7598", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-7598" }, { "category": "external", "summary": "https://snyk.io/vuln/SNYK-JS-MINIMIST-559764", "url": "https://snyk.io/vuln/SNYK-JS-MINIMIST-559764" } ], "release_date": "2020-03-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-10-27T16:22:20+00:00", "details": "For OpenShift Container Platform 4.6 see the following documentation, which\nwill be updated shortly for this release, for important instructions on how\nto upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.6/release_notes/ocp-4-6-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.6/updating/updating-cluster-cli.html.", "product_ids": [ "8Base-RHOSE-4.6:openshift4/ose-console@sha256:1691931fb37d997d0348862d615c434fe9b07da94937ba4fd3c6b6be9cddf226_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-console@sha256:1a11e257ec3255cda6b378b09f59701a93d50df2c6f031427472ad3bba77840d_s390x", "8Base-RHOSE-4.6:openshift4/ose-console@sha256:f52825e9905c926d399cd0b7afbb2b7d0370ae22da0416feac9131d555db0b98_amd64", "8Base-RHOSE-4.6:openshift4/ose-prometheus@sha256:167af95fa836ca3261e8c42bdce1350ce108878026ff24f0f9b977f092a75c14_s390x", "8Base-RHOSE-4.6:openshift4/ose-prometheus@sha256:3d0361f380abf5252b1b640e3ceaaab8274e2af8cdb605b20b513a1a44b3a4dc_amd64", "8Base-RHOSE-4.6:openshift4/ose-prometheus@sha256:58985a62b8c03775daf07ac34b4eb388a8580764e02e81161a417d0317068626_ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:4298" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.6, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" }, "products": [ "8Base-RHOSE-4.6:openshift4/ose-console@sha256:1691931fb37d997d0348862d615c434fe9b07da94937ba4fd3c6b6be9cddf226_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-console@sha256:1a11e257ec3255cda6b378b09f59701a93d50df2c6f031427472ad3bba77840d_s390x", "8Base-RHOSE-4.6:openshift4/ose-console@sha256:f52825e9905c926d399cd0b7afbb2b7d0370ae22da0416feac9131d555db0b98_amd64", "8Base-RHOSE-4.6:openshift4/ose-prometheus@sha256:167af95fa836ca3261e8c42bdce1350ce108878026ff24f0f9b977f092a75c14_s390x", "8Base-RHOSE-4.6:openshift4/ose-prometheus@sha256:3d0361f380abf5252b1b640e3ceaaab8274e2af8cdb605b20b513a1a44b3a4dc_amd64", "8Base-RHOSE-4.6:openshift4/ose-prometheus@sha256:58985a62b8c03775daf07ac34b4eb388a8580764e02e81161a417d0317068626_ppc64le" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "nodejs-minimist: prototype pollution allows adding or modifying properties of Object.prototype using a constructor or __proto__ payload" }, { "cve": "CVE-2020-7662", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2020-06-02T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:0aae0e57468c16c89ba38972c604c99407b5fb4001fc33adf5222ee79b4de18e_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:1e7051812f5c4e98573a0281d152ebb0500908b89610fc3e122c7184f6ba9707_s390x", "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:b21597cc50e964c01ba1b1d7f14e5a548f072c499c4a0cfd6ec76d33c24064a6_amd64", "8Base-RHOSE-4.6:openshift4/ose-aws-machine-controllers@sha256:b7dc5f4101a8cb88c20d853908982258cab77bb0ac391e965b50b15648ddd854_amd64", "8Base-RHOSE-4.6:openshift4/ose-azure-machine-controllers@sha256:9ef5deb841f1f4a8680f91ebb21952f0eaabf500f4523d891c075b69769ec769_amd64", "8Base-RHOSE-4.6:openshift4/ose-baremetal-machine-controllers@sha256:6eb0b79a701665269ff5282556fef9dbae69888bcda354c8013479d4d91aa278_amd64", "8Base-RHOSE-4.6:openshift4/ose-baremetal-machine-controllers@sha256:7def5b35d9c17a603850f7a849cf7d7c5f2ac6295d4ee93e4fb8967c7b669dea_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-baremetal-machine-controllers@sha256:ea1d6a692315d3606fdddd4f007c0730a02387c58e42e001fff4bb0d243bdc47_s390x", "8Base-RHOSE-4.6:openshift4/ose-baremetal-rhel8-operator@sha256:3c9a9d63e4e6746ced1adf0d47fd49d7afac791b4a19e21001a6d7d5dbac12b7_amd64", "8Base-RHOSE-4.6:openshift4/ose-baremetal-rhel8-operator@sha256:c75cbb438a59618cfa3737fae7849968603db3ae0a81bb1aa6f0afd993a35f7f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-baremetal-rhel8-operator@sha256:d36addc7528c70b29e838c7059dbf9c3d657067c74bac125aa1ed96e15d85df0_s390x", "8Base-RHOSE-4.6:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:0a851f6be3d3ab94ad12a684d40c7c718065d7292fcfe5cfeb8453fc18c64afb_amd64", "8Base-RHOSE-4.6:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:1806feb5739d3bbdb47557710feab7ec67670262e34abdab407dff7a801465a6_s390x", "8Base-RHOSE-4.6:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:6ca7fd5129d26fae6d255dec6b59fad8c9c2c3699d6858489652d3b86716f38d_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cli-artifacts@sha256:238737a8faf926dc92db7ffcc7b330f9cb42337b27d575b758ee354817b04a8d_s390x", "8Base-RHOSE-4.6:openshift4/ose-cli-artifacts@sha256:79978a34d1ab3b0ed1ad2c93c09bcb2fcdd1806b35e48a53c99d106347e1a59d_amd64", "8Base-RHOSE-4.6:openshift4/ose-cli-artifacts@sha256:cf02fa6cb215062ffb808b186b99ff648014ac4165aceb8d4acfc7ae68d719ae_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cli@sha256:6aa4bb97adf2142b0e74ccae7fd3661ada73cbaac803b86bb8712261e916d66d_amd64", "8Base-RHOSE-4.6:openshift4/ose-cli@sha256:96db162a92cad3a1d63053c28d9b6dbfeba04f61cd98b49f4e77b4a7ab692c72_s390x", "8Base-RHOSE-4.6:openshift4/ose-cli@sha256:f78645fac859399ae479950117b10371194c37789aa16564d8c7009b670da9c3_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cloud-credential-operator@sha256:5e591cab19b41c7ea26eab6056cd518f6d64b59e8051978de927b1b984abfb1d_amd64", "8Base-RHOSE-4.6:openshift4/ose-cloud-credential-operator@sha256:b0d756bd44dc48ab4033be3347bb95fcc78fc4b81482e94a1e5863cdba78365e_s390x", "8Base-RHOSE-4.6:openshift4/ose-cloud-credential-operator@sha256:df4b329c90e13c0374cfad8326f52894d7642cdf5c45dd3a7b951e385e344aa0_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-authentication-operator@sha256:059f0179c0528c6234dbdca7e70fe779cf37be5121f458dd045d2e9662192f06_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-authentication-operator@sha256:0fb6eb7dcd8551e512cd24c521877d27683d7a03734ffd8626a6a97622726fa4_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-authentication-operator@sha256:ab01309a2cc887d5c37d2138eb54412e318762e7a8b4750d6708decce9ce4336_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler-operator@sha256:7a07115b0d49b21dbc71acc6030be2bdb20446cb03ef3db67189a9738ba2be53_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler-operator@sha256:b8056a4eabddb3a0a0c6b9c94127d517f14bc2319b717157268a05ce35e726d8_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler-operator@sha256:f18151bf70434e1841ed8182c42e819e92e3d1ad3bbd269c667be8b74ff78444_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler@sha256:397b2bd57800b98a45420cc417928f1adac06fa74590315f5c921d2d7a8eea98_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler@sha256:51b08f319750810ef474b210dae72b0faba34b02e635deb1bae84a63bec67db4_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler@sha256:532d3fba25db7a456fb512e0b5f88ded944cef9b621286811354776a5cf3a76f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:0665b650e91e5b7a531d6c18c7aca9c2002940fd0b7f629f2a0a14e38a378aa1_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:1359e2cd3f9e2ee2f7541e61442c87ea1e6e9ee706cf3d22bd9f86002bc336bc_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:4bb1871bb4a2bfd45f7cfc0f1431a9211b5ab0267cabb57a0c6e55cfe2819f18_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-config-operator@sha256:25197b2709c0691c28424c9b07e505a71d13bf481e18bc42636cc84ee8fef033_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-config-operator@sha256:a5fac7386f36b6734f6c287384be3224a695599daaea8b4de5423a3ffc98a668_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-config-operator@sha256:cfb0348eec3f6693cd1daff8f19a37701d44d726ad665219e3f1843893ba6ec4_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:13114a3f1cdcc0a1f50472218667e7c9e4e779fa57194df0a8c876cb44a0575a_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:6ca671c810426b8c4f13dd0c7ac19639f9f265b952b8feb5a828e59fab785335_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:c1c47d190856629d15c7ba0407a90829e45e2972629174be1501cf7c11a37d9b_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-dns-operator@sha256:60927cf0a4fb6fc5de51c886dec5c80691a68ac4e7214de5e0dbf17a307bc712_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-dns-operator@sha256:97733d92430934968cd2ccf37745d5e5f574b4cab54adbc04adb02a5ddbb8986_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-dns-operator@sha256:afdf0a3b426ac1c03df52e88a2b884f0714e54a1a03f33091954441a05a7f6b9_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-etcd-rhel8-operator@sha256:1ad85195e1a180698fe4b8df82e3d72075efb256b53f593d13e29faaf7f3e15a_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-etcd-rhel8-operator@sha256:4c0a4a1890af3d0e5d06a67a7264bf18c5461fed5bee0da918dc9eb66c518f32_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-etcd-rhel8-operator@sha256:768bc22faab47545e468a2b020c6b2efa7d1bff51372faa152fc690908695798_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-image-registry-operator@sha256:6c72bd0bbcd41c1bb6f322733038eae0f99c64df9d2bbd8261e228d3f6360f8c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-image-registry-operator@sha256:d7b48ca3dc3421758f8ffc6e224c768f19ca89988149ee0a8a232d0ed06912f2_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-image-registry-operator@sha256:e2b3f973bc5b9e55d2240a556c4648c921a3c8d3e12381757f1990a864208617_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-apiserver-operator@sha256:0e1cf504276c7ed8feb5dcc39d35bed1ddca82ec097c33a2867810e88957a1ef_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-apiserver-operator@sha256:4691dc29704c9cb06d2345894f1a8f074b58a0d208318c5218241388b0916e1b_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-apiserver-operator@sha256:aac8b92d2e49201c6335429ae69a026e47b145840012a973cad24d3331894cfc_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-controller-manager-operator@sha256:17ac2c4ac4828f606174a6cc2de2a070938f1b446cf602f7abe900e0c0d000a3_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-controller-manager-operator@sha256:298432cd96498ca19028ca2b57c9d188a7c80a0e81471fb28149a77ba39c22d5_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-controller-manager-operator@sha256:4289297f0b7ee7edf394348fd07e1fa1b3162655f2a2af2245e23af4b179e7f2_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:007ecb80d5aa3880868bfd2e110ba4ef6c5b3848fec92b81c97e6eed23dd90a0_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:333fee16f1f7f26f0b26e70d3a3cabaec834acba8ff45dc59ab40cb915612fdd_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:5ddcab5238330b6933b72b50b607edf0275dc3186cd4273b85120b6347975a33_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:007ecb80d5aa3880868bfd2e110ba4ef6c5b3848fec92b81c97e6eed23dd90a0_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:333fee16f1f7f26f0b26e70d3a3cabaec834acba8ff45dc59ab40cb915612fdd_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:5ddcab5238330b6933b72b50b607edf0275dc3186cd4273b85120b6347975a33_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-scheduler-operator@sha256:45586fd7a5cfd43ff546dbfb282a70a91eaf0f069f604230af958dc802832f89_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-scheduler-operator@sha256:bb4910c71732d1a04332265d032f44893c45c14dc821e1d20322124a7ae2da9d_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-scheduler-operator@sha256:f6ca09a43d7d78ee30c96d121b65ac2b9a75f21df0bf71d20cc2e7c0c58a8a4f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:dc563ffbc4d44a86a55129691cbd93a698edb11d6dc7d837a0f330dc7dc31246_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:e1443121180909bd59301b2006a49a48d985614fd3caa17fec746f8c4a7f3222_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:ee4abe53e80e561239e510a6f9999b4dc80b7b3fdc9848ab43d0bf8df24e815d_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-machine-approver@sha256:0d3aa7b3d666ba3b6d1874f07f6d76506ef3f40a18af6b100827bc9584c579b8_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-machine-approver@sha256:d29308cd61e1879328193a2f55c5ab706aa181306a35b690744ffff49be8ab40_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-machine-approver@sha256:f7b9278ef2fbe988f50e4bdeeea79d9373b55689d17b8c6d7c214429f5b3f9a0_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-apiserver-operator@sha256:2b3c51f2463848163072f00443c25c140660c8631d057e4e607263591fa3de3d_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-apiserver-operator@sha256:aa4f37543b45bc248db8d9bd2dc45b6e159a8869b044c2310f541afba15b2694_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-apiserver-operator@sha256:d3069550fd0872d634a5dfaeb623ad429fcd434429e619b9d88fe2f488fed17e_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:52fe949f7e3287bdb2aaf5206ed1f8cf73f11b176f804690c26e1edcc85d9145_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:53899d21a2e15159ccaabc6673a9653666920e87c3e710935b3b6d01c98e3ad4_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:c6b3aaaa38679b1d752ec09bd68c6d80a8911c74ec16d27c49de88ecb97823ee_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-policy-controller-rhel8@sha256:43fa47fc07c69998077c55c6d737a20e25a05662deef3ceb9d08d87859d3b471_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-policy-controller-rhel8@sha256:5a3d47013b37af8b9bba1fb77a120f2b6815da494f683f925da2715e93fcb13c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-policy-controller-rhel8@sha256:9b564f882e31f497f57a0d99d406d5231eb15e9a97f0b450c21bec2bac7ff033_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-samples-operator@sha256:47af165283b526c8206676eaddaa7b386011412d8287050da3ab53661877e2fd_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-samples-operator@sha256:75d00a00979b91262a92d5749511b4dead9c6088e3a34fcd4e6299abd6bc1e73_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-samples-operator@sha256:7f93199dcc01838f017030e0e8dd32d1d23fa268d25472e338e6843c8830d364_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-storage-operator@sha256:01250de496444bb624ec7b472ac9b0f7023809c88306a71c6ac87bb302f7dbe3_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-storage-operator@sha256:2c67820caa69a00626cef712ff476cb5c95e30f5065d82300ffbd464a1409e31_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-storage-operator@sha256:390fee60c00e8d30106f3992247b139117572d31dd5736e9014de6dfd55d5825_s390x", "8Base-RHOSE-4.6:openshift4/ose-console-operator@sha256:3f5ba7c017835bfca96da134b517cf1d82dbd7e463498396b1b2eb49e24ed19a_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-console-operator@sha256:a2a167f59783ca402118fe35ea5fefbf457e01b64836f8be3be6695aefd76d76_amd64", "8Base-RHOSE-4.6:openshift4/ose-console-operator@sha256:b28d263a07069a35e9fc8a80374577297238f318c50f0879b0981114df1678a4_s390x", "8Base-RHOSE-4.6:openshift4/ose-console@sha256:1691931fb37d997d0348862d615c434fe9b07da94937ba4fd3c6b6be9cddf226_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-console@sha256:1a11e257ec3255cda6b378b09f59701a93d50df2c6f031427472ad3bba77840d_s390x", "8Base-RHOSE-4.6:openshift4/ose-console@sha256:f52825e9905c926d399cd0b7afbb2b7d0370ae22da0416feac9131d555db0b98_amd64", "8Base-RHOSE-4.6:openshift4/ose-coredns@sha256:54fbeb744b82662fd38c0d301ebaad6ca8983707bc44db7235ead0fb7b95808f_amd64", "8Base-RHOSE-4.6:openshift4/ose-coredns@sha256:5b2fde9043203be83ac0a7fe9f0e732ceae0d3b3648a3abffc23b004a6fe2824_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-coredns@sha256:6534e528800d309db55a81d404c5760f73b871f6c4fe09da60a3a0374e36097e_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher-rhel8@sha256:82758fbc97d9da98f20eddcfb4a8bc279726b97da96263d4c165b404389cb553_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher-rhel8@sha256:bf2977762ac3ed255ebe85fe7d376fb45e5b197d6a2ee6b0042b43b6b511ec79_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher-rhel8@sha256:d2e2e6aed46ea40a71f9f0a6301ba2db38e74be54a5a5fe200f86b6b3c576948_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher@sha256:82758fbc97d9da98f20eddcfb4a8bc279726b97da96263d4c165b404389cb553_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher@sha256:bf2977762ac3ed255ebe85fe7d376fb45e5b197d6a2ee6b0042b43b6b511ec79_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher@sha256:d2e2e6aed46ea40a71f9f0a6301ba2db38e74be54a5a5fe200f86b6b3c576948_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner-rhel8@sha256:7620a40284c0e732b77836333d01205b0d768730923bd84b189baf9b2b1a90e5_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner-rhel8@sha256:9ead95cbe0804469edee5ad1dbe5129360cda64b3fad3093b1bbb38e0396319e_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner-rhel8@sha256:a96e2e4a62bca22da0b6903c9e20d7c776bd241f13accf51ede88965b232aca8_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner@sha256:7620a40284c0e732b77836333d01205b0d768730923bd84b189baf9b2b1a90e5_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner@sha256:9ead95cbe0804469edee5ad1dbe5129360cda64b3fad3093b1bbb38e0396319e_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner@sha256:a96e2e4a62bca22da0b6903c9e20d7c776bd241f13accf51ede88965b232aca8_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer-rhel8@sha256:12fe384de71c7621d9061f48afafeed3dc337679a66afd8d0a871e200295a1e5_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer-rhel8@sha256:cefadd1abf5dc481d509d7d562947c17bd50e97d338a25901875a25a5da6e45f_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer-rhel8@sha256:f1cf12a7cf6b47151b6209a411de8704022a5ee8ce6bf04ae4e01343e7a1767d_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer@sha256:12fe384de71c7621d9061f48afafeed3dc337679a66afd8d0a871e200295a1e5_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer@sha256:cefadd1abf5dc481d509d7d562947c17bd50e97d338a25901875a25a5da6e45f_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer@sha256:f1cf12a7cf6b47151b6209a411de8704022a5ee8ce6bf04ae4e01343e7a1767d_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter-rhel8@sha256:0531ff2ccf0ddea76e42cc9951470528bbd7def094884bc569f660376798f40a_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter-rhel8@sha256:2ac43ab29f1ae54b07cd6e241d30bdf871a39688aa50bc345a7b2bbd5ab03a7b_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter-rhel8@sha256:dc4d40d128ee3d346bc41b65cd26db9aea70a4a220a6ad42d8e34d19dc588a46_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter@sha256:0531ff2ccf0ddea76e42cc9951470528bbd7def094884bc569f660376798f40a_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter@sha256:2ac43ab29f1ae54b07cd6e241d30bdf871a39688aa50bc345a7b2bbd5ab03a7b_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter@sha256:dc4d40d128ee3d346bc41b65cd26db9aea70a4a220a6ad42d8e34d19dc588a46_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe-rhel8@sha256:1dcc413b621958f97dfbb3fc998a9e225ef155a80ffb151eb4694bf8370b383a_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe-rhel8@sha256:78e351661c480c8de80cfe2abe529d2186b06c231013dcf9918ef470725db10e_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe-rhel8@sha256:c29e70f4cb3f2c48655f9355655d166242bfec4fe69b3bf79f0ad884221b1ff0_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe@sha256:1dcc413b621958f97dfbb3fc998a9e225ef155a80ffb151eb4694bf8370b383a_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe@sha256:78e351661c480c8de80cfe2abe529d2186b06c231013dcf9918ef470725db10e_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe@sha256:c29e70f4cb3f2c48655f9355655d166242bfec4fe69b3bf79f0ad884221b1ff0_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:1f5150f4085ab4fbd08bc77b6153315b6cd62c1aa3703a41c66252e878d2e01f_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:6cdaecd5dd9df8fd74529be7fa5d8973daf6f4ea95be8acfb2f5ac97773ebe67_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:94792e69ee3b69ca5469daed1efda56f9c42a14021be4b9e4709fbdd2c12451c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar@sha256:1f5150f4085ab4fbd08bc77b6153315b6cd62c1aa3703a41c66252e878d2e01f_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar@sha256:6cdaecd5dd9df8fd74529be7fa5d8973daf6f4ea95be8acfb2f5ac97773ebe67_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar@sha256:94792e69ee3b69ca5469daed1efda56f9c42a14021be4b9e4709fbdd2c12451c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller-rhel8@sha256:7c210086c35b34c4da4f6efb95c53d65a8a09b2bc4495a454e8de2bb6b970196_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller-rhel8@sha256:ce56bba027392cd90d5807ec90e87de76b0a544ae9efd14f33e2362e0c5169de_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller-rhel8@sha256:cfe62d81269929501517e75a7d337f7d8fc78ac9a17665adebfef52a2024584d_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller@sha256:7c210086c35b34c4da4f6efb95c53d65a8a09b2bc4495a454e8de2bb6b970196_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller@sha256:ce56bba027392cd90d5807ec90e87de76b0a544ae9efd14f33e2362e0c5169de_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller@sha256:cfe62d81269929501517e75a7d337f7d8fc78ac9a17665adebfef52a2024584d_amd64", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:09922ec7ae160d64db09eb8544668bf63ac0f49da2eaf613f28505e1b7de0e3e_amd64", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:938544a404fb4cc42d8082ab8ff06ebf1dbf86a9686662be3913378651375caf_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:c1cdf309058dfdb8cf61df7769469c5b68d37ec1aa26587777a31a7540540b84_s390x", "8Base-RHOSE-4.6:openshift4/ose-docker-builder@sha256:2986a09ed686a571312bcb20d648baac46b422efa072f8b68eb41c7996e94610_amd64", "8Base-RHOSE-4.6:openshift4/ose-docker-builder@sha256:3f7fabb180fa8a457b57b31f0d1dda040f4ded543c067ac278f2af358bb572dc_s390x", "8Base-RHOSE-4.6:openshift4/ose-docker-builder@sha256:da86877ecdac64e75ea6a606a30a7daf2f68cb7404820b925bf7e636dafff70d_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-docker-registry@sha256:547595298ece82d090eff326fc2183ce3cc770b4fccb2066e9b53de709d9fd84_s390x", "8Base-RHOSE-4.6:openshift4/ose-docker-registry@sha256:61b3bd3f81fbe2a28a1cf61b9f6459d19995a8bed705230d66461fb1c2dbfabb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-docker-registry@sha256:f86db3170270fc635dff0d7f1ba6e79a8f45de7e1dcfa5621474d1f6e07352ec_amd64", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:46bbd064021e680af30614e11a71bb5c9d134d75bb42d8342f177abf6cddd50a_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:600650f9d071b2b05288bb65495179c281cfe2221ac8285460f5eebeae7393f4_amd64", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:99c1be5e668a1eca2bc1be366b78e6ee26aff424e13a54f23c43e9d22f9ae77f_s390x", "8Base-RHOSE-4.6:openshift4/ose-etcd@sha256:25ce82e8c5117ccfc7ca6edd84faeadfd72a4298dcb78bfc964e3f633f65837e_s390x", "8Base-RHOSE-4.6:openshift4/ose-etcd@sha256:a8214df42df962b965e3f4daad0b61932235e57241160861e503d84e38b775d5_amd64", "8Base-RHOSE-4.6:openshift4/ose-etcd@sha256:ed67f565a5d175686d5e73aedded98b8ecb7f0c7d631b6c204624ca6cde3d3a5_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-gcp-machine-controllers-rhel8@sha256:1a5551f9325b0b77e9289e3222ca71ed26056229d328f58aa2a894b715acdfee_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-gcp-machine-controllers-rhel8@sha256:af009062907bdf0c0ed59e40515e3576f9216b79fb2fe80e154d528d928d040f_amd64", "8Base-RHOSE-4.6:openshift4/ose-hyperkube@sha256:1b92afa99776b34acf3914be637b0b3f87183ea356e002374a346f743d0fbee9_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-hyperkube@sha256:30094a2d586aa282d85e14f1be19abec1c30ce431673377b0e1c12d83e6bac8c_amd64", "8Base-RHOSE-4.6:openshift4/ose-hyperkube@sha256:b40632149ed909c2e31a17a02a3be398dafe0a4a98155ed32ba26e325d59bd6f_s390x", "8Base-RHOSE-4.6:openshift4/ose-installer@sha256:1cb288910131721f331cdcc9becdaf80079f5fa9463d2542dbb3486b8c24aeb2_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-installer@sha256:3f206c2ca0472d318ed03d164c7c1502796974da881136060677154bc5432415_amd64", "8Base-RHOSE-4.6:openshift4/ose-installer@sha256:9ed644315d09cb234ef7d2c320d90320f90acab4e7cd02b1edecd1dd70803b27_s390x", "8Base-RHOSE-4.6:openshift4/ose-kube-rbac-proxy@sha256:a83f489e6dfed3eb6ce278d258b38495fdc2aa859479cbc650f39ff9bcd20d5a_s390x", "8Base-RHOSE-4.6:openshift4/ose-kube-rbac-proxy@sha256:c2d3f4a903bdbec0886b75307a245fc7026c6d565fa84d8f3cb4045d98e73807_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-kube-rbac-proxy@sha256:c75977f28becdf4f7065cfa37233464dd31208b1767e620c4f19658f53f8ff8c_amd64", "8Base-RHOSE-4.6:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:4f083e19d266d8f4ad99291611a6be61a386baf3fa6c3c91a870e36ce78f224f_s390x", "8Base-RHOSE-4.6:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:a1aaf99f2ed745c5353d9fc715fa8e9111f42165e3012fad73640c438ba6aa6f_amd64", "8Base-RHOSE-4.6:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:db37cb205d439f2f41460c1a999e5a1658d5d4c712da205d1bfc541ed6c8802b_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:2bac48ef1a315044b613748bc658d1c845ab1abea39532e09d3889eb7953de48_s390x", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:38b6fc60b4f2523ba62d608bde564e33a997ec95061d1cb5ef7d4eab33e811a7_amd64", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:4a46e3747dc06988cd1829a7894c8659fee871f8748169642427b736e13449a8_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:0b9d098e883a6cb424d53adfd20dabbc69166b1469711c335761582853556f7f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:ca154447f53eacc9e75593f387332ed678955f0c765a48a86a7416db487c6327_s390x", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:d0383d0a12c1e466fd174b88794d7c711d7f83825ec0a865b6e7cdf7b996e2ee_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:29e4182964e31acb6a337f79f4c498f17af512c53275e326f5d93e99cb7f52e7_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:50ea07b9c9d7133070d2b6a00b0bbe36a516339b5f0b5bb3209414e00ba90c4c_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:f1d35f3cbac7daf880e610e4a5c74d3f02a5bf6b5390a025b2052cd5aeb5ac34_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-machine-config-operator@sha256:7ff6f0b05fe8745da0f05859a1b47963fbde2fedcc2c1ff62a58ab328cd3e5a4_s390x", "8Base-RHOSE-4.6:openshift4/ose-machine-config-operator@sha256:8923050603588c27d79b33b371afb651288470d5cdeb14f8e10249bca1a1c461_amd64", "8Base-RHOSE-4.6:openshift4/ose-machine-config-operator@sha256:8ba570265280d760cf6e054cc57ebce8a4d23cf0a4a6ea907d30ab20b1403bc6_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-mdns-publisher-rhel8@sha256:1feb5f55be6515748434e85d964b598e23713052178b9f20ecb8ec90622dfa92_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-mdns-publisher-rhel8@sha256:6792231e4d68c0ecb99fb6a6b84ac440bdb7b39a6ac2e6301e2ef1e7a42bf49b_amd64", "8Base-RHOSE-4.6:openshift4/ose-mdns-publisher-rhel8@sha256:8715ccc988da9ae0b87a968f3446126d40285253cabc66a00cdb4229bd8b7d20_s390x", "8Base-RHOSE-4.6:openshift4/ose-metering-presto@sha256:5ee61f34c2b93b177421cac8113fce5a224313baf2a3556117e398cd0ff98ccc_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-reporting-operator@sha256:9c98ed359166dc561c5263f6d17bf405337c0dab4b863f8d46717425821ce5b6_amd64", "8Base-RHOSE-4.6:openshift4/ose-multus-admission-controller@sha256:1f9b5cdad6b99d6600bd2cc8a84c1e437c8331f5dab751661346a3da5e4e4cd0_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-multus-admission-controller@sha256:692e5fbf1bfd423fcd070710827d250ba90f2a9b3a83d5733f5409623a97a279_s390x", "8Base-RHOSE-4.6:openshift4/ose-multus-admission-controller@sha256:92feaeb8763ece68147b522bfa8914bcd429e9825185b9b9c05247ad2857d03f_amd64", "8Base-RHOSE-4.6:openshift4/ose-multus-cni@sha256:575315a7ef56d3dd79cc3168e2da0402c26513fa52f9fb58419926d49d1acab7_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-multus-cni@sha256:8f4882cff3c2f9521215eac681c5abda42876e3e955431c1387fb457940b8344_amd64", "8Base-RHOSE-4.6:openshift4/ose-multus-cni@sha256:f5fcb42944c53576b6de1ef5ef0bfb80b897436da0ceeafa479f60de970f3d90_s390x", "8Base-RHOSE-4.6:openshift4/ose-multus-route-override-cni-rhel8@sha256:2aa932d65ba26e1b3d43f2f6dfd449340d8af58e7e17bc760eff377b3fbad3e9_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-multus-route-override-cni-rhel8@sha256:71051bdf1b96c953fc1dfd48359915bf5c027613de6f5e2fa8adeea8d3dda311_amd64", "8Base-RHOSE-4.6:openshift4/ose-multus-route-override-cni-rhel8@sha256:f149203f2c9f3234af24a36fecc268db4cc24bdf88f03873ede0133b518c5352_s390x", "8Base-RHOSE-4.6:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:09bb788108857b012667b33f6425c020c23d709d31290d2bb7a38bdca784e6eb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:438853b35d2b83ede099cdc3a99af125831af40f7eb25fed9bf2dcaaa73f4142_s390x", "8Base-RHOSE-4.6:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:6bada08687c20afe316c1f8cf76f001f31bedae317f256f3df3affaa5d0dc25e_amd64", "8Base-RHOSE-4.6:openshift4/ose-network-metrics-daemon-rhel8@sha256:b266b64b19c9cec6c90d3f44ad0f91a25047096de100a3d473d6ce4dbc538b31_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-network-metrics-daemon-rhel8@sha256:cf565b2fab365e027962a25a8cffb41aa35cb5a00d001e081d53c7fed5a0c54b_amd64", "8Base-RHOSE-4.6:openshift4/ose-network-metrics-daemon-rhel8@sha256:e14c842685cd54d9ceb6430ef19264e31b0dd7427d35ff91cf7adb22588ca2b6_s390x", "8Base-RHOSE-4.6:openshift4/ose-oauth-apiserver-rhel8@sha256:65206861218064576dc092040e9c24b0393b8a07502e351f513400f187f38cc7_amd64", "8Base-RHOSE-4.6:openshift4/ose-oauth-apiserver-rhel8@sha256:818978073b5cbc15db861658c5507fad09a8a23e7de9ced6193a62add25bfa77_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-oauth-apiserver-rhel8@sha256:df287b066257b1e807668129d3f6cfc37b1606f9f9b5277a5d4faa9a2541e6e5_s390x", "8Base-RHOSE-4.6:openshift4/ose-oauth-proxy@sha256:12b11e2000b42ce1aaa228d9c1f4c9177395add2fa43835e667b7fc9007e40e6_amd64", "8Base-RHOSE-4.6:openshift4/ose-oauth-proxy@sha256:9f7135ccec32280c59a06bb10ef65362c36b049c199dff62fbe44a3fcf30531e_s390x", "8Base-RHOSE-4.6:openshift4/ose-oauth-proxy@sha256:c2d130162e860838ec639d20e45a7035b8c32abee4e553cadee5337b583f1227_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-openshift-apiserver-rhel8@sha256:12720291bb0b3f1383b1ebb177fc3bae30e88eb649a15646192f4109f38b0523_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-openshift-apiserver-rhel8@sha256:7584014b0cb8cb2c5a09b909c79f2f8ad6e49854bcfabf72e96a22330bcf6f56_amd64", "8Base-RHOSE-4.6:openshift4/ose-openshift-apiserver-rhel8@sha256:9fef759bac42047c95178369ef654c00bf95f537265763c42b08b03fbbc894f3_s390x", "8Base-RHOSE-4.6:openshift4/ose-openshift-controller-manager-rhel8@sha256:70d12c47a7325ff21f28dce89b3a4669e18f3616851b9938059d073a60bd9bba_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-openshift-controller-manager-rhel8@sha256:cd2d195fdf3e6fa112b69de3c9fdcd933b56f24449685ccbffd341798bfe2128_s390x", "8Base-RHOSE-4.6:openshift4/ose-openshift-controller-manager-rhel8@sha256:dc6a6a1d4a6b2af67421561e53d1af1d40c99ae72de69f4c3cc390d447f12269_amd64", "8Base-RHOSE-4.6:openshift4/ose-operator-lifecycle-manager@sha256:4103b9efd7738c90c2f3cc9fc51b8ef5bfb3b44c11c8a6b75aa8d9624b6e1ca9_s390x", "8Base-RHOSE-4.6:openshift4/ose-operator-lifecycle-manager@sha256:ae6a5decd040a6b3adfa074d3211ab92a36b77b2d849962d9a678e1c2c5ef5c1_amd64", "8Base-RHOSE-4.6:openshift4/ose-operator-lifecycle-manager@sha256:fee69b61720b1da6e8b9ae1a8d8eb7e5d320cb0aa4780753ff1ff0cea898ad34_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-operator-marketplace@sha256:01626d98c80e44e0cd3a522ad019eb236e39c30b0dfff0ac5a6fa98686159286_amd64", "8Base-RHOSE-4.6:openshift4/ose-operator-marketplace@sha256:074d537eaec94a9036b80aa532c7af708387590643e0bbfd588e2ae0f48b3b61_s390x", "8Base-RHOSE-4.6:openshift4/ose-operator-marketplace@sha256:9fde1473f9638dfbb874edd583ba62338ad0c448d6e67d07e2c58deb9b967ba6_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-operator-registry@sha256:2f25f264fcead905730117c57a7ab412deeefe86de46ae50ab275aa6eaaa5b6f_s390x", "8Base-RHOSE-4.6:openshift4/ose-operator-registry@sha256:611928fa6488da3595ab5fe2f9c4ae3f7b6ae733a5230596f41d78d9f962a701_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-operator-registry@sha256:cf4f2d5c38d111332a5b5c34bb849af1dbb9454a7fdaeb948eebcaeaf54e750a_amd64", "8Base-RHOSE-4.6:openshift4/ose-prometheus@sha256:167af95fa836ca3261e8c42bdce1350ce108878026ff24f0f9b977f092a75c14_s390x", "8Base-RHOSE-4.6:openshift4/ose-prometheus@sha256:3d0361f380abf5252b1b640e3ceaaab8274e2af8cdb605b20b513a1a44b3a4dc_amd64", "8Base-RHOSE-4.6:openshift4/ose-prometheus@sha256:58985a62b8c03775daf07ac34b4eb388a8580764e02e81161a417d0317068626_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:03e79580c44127b674e26ed7e862af0455bcc24cf57dc7b89521abbc767a2987_s390x", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:51be85895ecc556a9c20f375c474c124d0f223ad389e32b92bb01d76b7a637d9_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:c52aecac9bafd116fa4d396fa33063531032ceefa0f5dff840924f2eeb97b885_amd64", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:26a3222b3ea873a0058d9051dd4eed5fb854d9ec55b1abbe60be3bd62369ca9e_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:351c87d233640b37cabfb501815dc984531d9a40136579c01284f510da50a225_amd64", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:6d0680d08dc677257d2cc1e3b2567b37e9897b9545ec8f787519898481087c93_s390x", "8Base-RHOSE-4.6:openshift4/ose-service-ca-operator@sha256:357e35286fd26fed015c03a9c451f6fdcf61cf0821d959025e7f800e7c533f29_amd64", "8Base-RHOSE-4.6:openshift4/ose-service-ca-operator@sha256:5069cdbbdbf1df8fdabad40eb4a9e5d42c7f3d819a1c5b79f61bdb06af5f9972_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-service-ca-operator@sha256:690701d72b67b77031d9f7c324a809020aa3bfe0f4e79f9836d6f94b27b4076f_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:2c31cab007643542acb715e54fd018124ede6bec6f2bfe1fa6836942674dd97d_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:86e6c11baa3e622bf7bb86303c8974234cadea61d43648af0073bfe946d834aa_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:b2d25652042ba5704e02f8282d7f118d176908f30a2ebe83ac471d3a4daf96ea_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:5670a38e6f6c57cdee99fcf3d6cde967d130b9ef291971375f83cda4636468cb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:73364cccb4895f5627eca48c040f741028853bbed89676e81f9a682fb7a02ebe_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:ac4af55c3b49b6239d4230791fa6b3e9158915511c504150543678f4316753fa_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:00e74b3ea8c217f688c8970c8842023b5a7e79fc1efa7a76b20058a6ccdf77f4_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:c9dc26bf9cdc0e39af7fe9053c6beed6c6bca081c1148232640f9dca05e22b76_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:fea1077d7f1a8cdf3bde0e7d81a9626e3ab982efc32f2afae1449cd7e038765e_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:637c806260d93ce47cd67920c88ec3a7b4097749496e8b65adcc3575efe3a89c_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:836bd487919e6739ee0f640a553b22129a833f1528bd03b5db728a58216628b4_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:e9f4193a25cc3aef17780bbb1a2f54b31d57e34e01c59fb58ced2443c372278f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-tests@sha256:309209d2962c3eda51bef2d30954d17aaa70e3337ecb6819ec2a4415bfb041c6_s390x", "8Base-RHOSE-4.6:openshift4/ose-tests@sha256:712f5587b13f4073a0a7453d3a641de37fee98d9c64c3f4137668a8437455655_amd64", "8Base-RHOSE-4.6:openshift4/ose-tests@sha256:75e72530f98984cef463c116ec4144dd249ae27fb58eb70038961b7e811cf843_ppc64le" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1845982" } ], "notes": [ { "category": "description", "text": "websocket-extensions npm module prior to 0.1.4 allows Denial of Service (DoS) via Regex Backtracking. The extension parser may take quadratic time when parsing a header containing an unclosed string parameter value whose content is a repeating two-byte sequence of a backslash and some other character. This could be abused by an attacker to conduct Regex Denial Of Service (ReDoS) on a single-threaded server by providing a malicious payload with the Sec-WebSocket-Extensions header.", "title": "Vulnerability description" }, { "category": "summary", "text": "npmjs-websocket-extensions: ReDoS vulnerability in Sec-WebSocket-Extensions parser", "title": "Vulnerability summary" }, { "category": "other", "text": "In both OpenShift Container Platform (OCP) and OpenShift ServiceMesh (OSSM), the grafana and prometheus containers are behind OpenShift OAuth restricting access to the vulnerable websocket-extension to authenticated users only, therefore the impact is Low.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSE-4.6:openshift4/ose-grafana@sha256:8248dec0d94b2928aa4d63a22973d9a8f8f173a1431b2ab4ad15fdfe80283d7c_amd64", "8Base-RHOSE-4.6:openshift4/ose-grafana@sha256:bdc7ce24fe3415b842383b724a7b047e57c0b4d9c6a337d7e37ec3a0240ae3aa_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-grafana@sha256:d5ada30dc820a3de1427f254c135a99ca536967468a2226460280762df0bfb51_s390x" ], "known_not_affected": [ "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:0aae0e57468c16c89ba38972c604c99407b5fb4001fc33adf5222ee79b4de18e_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:1e7051812f5c4e98573a0281d152ebb0500908b89610fc3e122c7184f6ba9707_s390x", "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:b21597cc50e964c01ba1b1d7f14e5a548f072c499c4a0cfd6ec76d33c24064a6_amd64", "8Base-RHOSE-4.6:openshift4/ose-aws-machine-controllers@sha256:b7dc5f4101a8cb88c20d853908982258cab77bb0ac391e965b50b15648ddd854_amd64", "8Base-RHOSE-4.6:openshift4/ose-azure-machine-controllers@sha256:9ef5deb841f1f4a8680f91ebb21952f0eaabf500f4523d891c075b69769ec769_amd64", "8Base-RHOSE-4.6:openshift4/ose-baremetal-machine-controllers@sha256:6eb0b79a701665269ff5282556fef9dbae69888bcda354c8013479d4d91aa278_amd64", "8Base-RHOSE-4.6:openshift4/ose-baremetal-machine-controllers@sha256:7def5b35d9c17a603850f7a849cf7d7c5f2ac6295d4ee93e4fb8967c7b669dea_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-baremetal-machine-controllers@sha256:ea1d6a692315d3606fdddd4f007c0730a02387c58e42e001fff4bb0d243bdc47_s390x", "8Base-RHOSE-4.6:openshift4/ose-baremetal-rhel8-operator@sha256:3c9a9d63e4e6746ced1adf0d47fd49d7afac791b4a19e21001a6d7d5dbac12b7_amd64", "8Base-RHOSE-4.6:openshift4/ose-baremetal-rhel8-operator@sha256:c75cbb438a59618cfa3737fae7849968603db3ae0a81bb1aa6f0afd993a35f7f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-baremetal-rhel8-operator@sha256:d36addc7528c70b29e838c7059dbf9c3d657067c74bac125aa1ed96e15d85df0_s390x", "8Base-RHOSE-4.6:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:0a851f6be3d3ab94ad12a684d40c7c718065d7292fcfe5cfeb8453fc18c64afb_amd64", "8Base-RHOSE-4.6:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:1806feb5739d3bbdb47557710feab7ec67670262e34abdab407dff7a801465a6_s390x", "8Base-RHOSE-4.6:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:6ca7fd5129d26fae6d255dec6b59fad8c9c2c3699d6858489652d3b86716f38d_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cli-artifacts@sha256:238737a8faf926dc92db7ffcc7b330f9cb42337b27d575b758ee354817b04a8d_s390x", "8Base-RHOSE-4.6:openshift4/ose-cli-artifacts@sha256:79978a34d1ab3b0ed1ad2c93c09bcb2fcdd1806b35e48a53c99d106347e1a59d_amd64", "8Base-RHOSE-4.6:openshift4/ose-cli-artifacts@sha256:cf02fa6cb215062ffb808b186b99ff648014ac4165aceb8d4acfc7ae68d719ae_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cli@sha256:6aa4bb97adf2142b0e74ccae7fd3661ada73cbaac803b86bb8712261e916d66d_amd64", "8Base-RHOSE-4.6:openshift4/ose-cli@sha256:96db162a92cad3a1d63053c28d9b6dbfeba04f61cd98b49f4e77b4a7ab692c72_s390x", "8Base-RHOSE-4.6:openshift4/ose-cli@sha256:f78645fac859399ae479950117b10371194c37789aa16564d8c7009b670da9c3_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cloud-credential-operator@sha256:5e591cab19b41c7ea26eab6056cd518f6d64b59e8051978de927b1b984abfb1d_amd64", "8Base-RHOSE-4.6:openshift4/ose-cloud-credential-operator@sha256:b0d756bd44dc48ab4033be3347bb95fcc78fc4b81482e94a1e5863cdba78365e_s390x", "8Base-RHOSE-4.6:openshift4/ose-cloud-credential-operator@sha256:df4b329c90e13c0374cfad8326f52894d7642cdf5c45dd3a7b951e385e344aa0_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-authentication-operator@sha256:059f0179c0528c6234dbdca7e70fe779cf37be5121f458dd045d2e9662192f06_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-authentication-operator@sha256:0fb6eb7dcd8551e512cd24c521877d27683d7a03734ffd8626a6a97622726fa4_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-authentication-operator@sha256:ab01309a2cc887d5c37d2138eb54412e318762e7a8b4750d6708decce9ce4336_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler-operator@sha256:7a07115b0d49b21dbc71acc6030be2bdb20446cb03ef3db67189a9738ba2be53_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler-operator@sha256:b8056a4eabddb3a0a0c6b9c94127d517f14bc2319b717157268a05ce35e726d8_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler-operator@sha256:f18151bf70434e1841ed8182c42e819e92e3d1ad3bbd269c667be8b74ff78444_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler@sha256:397b2bd57800b98a45420cc417928f1adac06fa74590315f5c921d2d7a8eea98_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler@sha256:51b08f319750810ef474b210dae72b0faba34b02e635deb1bae84a63bec67db4_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler@sha256:532d3fba25db7a456fb512e0b5f88ded944cef9b621286811354776a5cf3a76f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:0665b650e91e5b7a531d6c18c7aca9c2002940fd0b7f629f2a0a14e38a378aa1_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:1359e2cd3f9e2ee2f7541e61442c87ea1e6e9ee706cf3d22bd9f86002bc336bc_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:4bb1871bb4a2bfd45f7cfc0f1431a9211b5ab0267cabb57a0c6e55cfe2819f18_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-config-operator@sha256:25197b2709c0691c28424c9b07e505a71d13bf481e18bc42636cc84ee8fef033_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-config-operator@sha256:a5fac7386f36b6734f6c287384be3224a695599daaea8b4de5423a3ffc98a668_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-config-operator@sha256:cfb0348eec3f6693cd1daff8f19a37701d44d726ad665219e3f1843893ba6ec4_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:13114a3f1cdcc0a1f50472218667e7c9e4e779fa57194df0a8c876cb44a0575a_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:6ca671c810426b8c4f13dd0c7ac19639f9f265b952b8feb5a828e59fab785335_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:c1c47d190856629d15c7ba0407a90829e45e2972629174be1501cf7c11a37d9b_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-dns-operator@sha256:60927cf0a4fb6fc5de51c886dec5c80691a68ac4e7214de5e0dbf17a307bc712_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-dns-operator@sha256:97733d92430934968cd2ccf37745d5e5f574b4cab54adbc04adb02a5ddbb8986_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-dns-operator@sha256:afdf0a3b426ac1c03df52e88a2b884f0714e54a1a03f33091954441a05a7f6b9_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-etcd-rhel8-operator@sha256:1ad85195e1a180698fe4b8df82e3d72075efb256b53f593d13e29faaf7f3e15a_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-etcd-rhel8-operator@sha256:4c0a4a1890af3d0e5d06a67a7264bf18c5461fed5bee0da918dc9eb66c518f32_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-etcd-rhel8-operator@sha256:768bc22faab47545e468a2b020c6b2efa7d1bff51372faa152fc690908695798_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-image-registry-operator@sha256:6c72bd0bbcd41c1bb6f322733038eae0f99c64df9d2bbd8261e228d3f6360f8c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-image-registry-operator@sha256:d7b48ca3dc3421758f8ffc6e224c768f19ca89988149ee0a8a232d0ed06912f2_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-image-registry-operator@sha256:e2b3f973bc5b9e55d2240a556c4648c921a3c8d3e12381757f1990a864208617_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-apiserver-operator@sha256:0e1cf504276c7ed8feb5dcc39d35bed1ddca82ec097c33a2867810e88957a1ef_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-apiserver-operator@sha256:4691dc29704c9cb06d2345894f1a8f074b58a0d208318c5218241388b0916e1b_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-apiserver-operator@sha256:aac8b92d2e49201c6335429ae69a026e47b145840012a973cad24d3331894cfc_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-controller-manager-operator@sha256:17ac2c4ac4828f606174a6cc2de2a070938f1b446cf602f7abe900e0c0d000a3_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-controller-manager-operator@sha256:298432cd96498ca19028ca2b57c9d188a7c80a0e81471fb28149a77ba39c22d5_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-controller-manager-operator@sha256:4289297f0b7ee7edf394348fd07e1fa1b3162655f2a2af2245e23af4b179e7f2_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:007ecb80d5aa3880868bfd2e110ba4ef6c5b3848fec92b81c97e6eed23dd90a0_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:333fee16f1f7f26f0b26e70d3a3cabaec834acba8ff45dc59ab40cb915612fdd_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:5ddcab5238330b6933b72b50b607edf0275dc3186cd4273b85120b6347975a33_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:007ecb80d5aa3880868bfd2e110ba4ef6c5b3848fec92b81c97e6eed23dd90a0_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:333fee16f1f7f26f0b26e70d3a3cabaec834acba8ff45dc59ab40cb915612fdd_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:5ddcab5238330b6933b72b50b607edf0275dc3186cd4273b85120b6347975a33_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-scheduler-operator@sha256:45586fd7a5cfd43ff546dbfb282a70a91eaf0f069f604230af958dc802832f89_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-scheduler-operator@sha256:bb4910c71732d1a04332265d032f44893c45c14dc821e1d20322124a7ae2da9d_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-scheduler-operator@sha256:f6ca09a43d7d78ee30c96d121b65ac2b9a75f21df0bf71d20cc2e7c0c58a8a4f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:dc563ffbc4d44a86a55129691cbd93a698edb11d6dc7d837a0f330dc7dc31246_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:e1443121180909bd59301b2006a49a48d985614fd3caa17fec746f8c4a7f3222_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:ee4abe53e80e561239e510a6f9999b4dc80b7b3fdc9848ab43d0bf8df24e815d_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-machine-approver@sha256:0d3aa7b3d666ba3b6d1874f07f6d76506ef3f40a18af6b100827bc9584c579b8_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-machine-approver@sha256:d29308cd61e1879328193a2f55c5ab706aa181306a35b690744ffff49be8ab40_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-machine-approver@sha256:f7b9278ef2fbe988f50e4bdeeea79d9373b55689d17b8c6d7c214429f5b3f9a0_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-apiserver-operator@sha256:2b3c51f2463848163072f00443c25c140660c8631d057e4e607263591fa3de3d_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-apiserver-operator@sha256:aa4f37543b45bc248db8d9bd2dc45b6e159a8869b044c2310f541afba15b2694_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-apiserver-operator@sha256:d3069550fd0872d634a5dfaeb623ad429fcd434429e619b9d88fe2f488fed17e_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:52fe949f7e3287bdb2aaf5206ed1f8cf73f11b176f804690c26e1edcc85d9145_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:53899d21a2e15159ccaabc6673a9653666920e87c3e710935b3b6d01c98e3ad4_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:c6b3aaaa38679b1d752ec09bd68c6d80a8911c74ec16d27c49de88ecb97823ee_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-policy-controller-rhel8@sha256:43fa47fc07c69998077c55c6d737a20e25a05662deef3ceb9d08d87859d3b471_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-policy-controller-rhel8@sha256:5a3d47013b37af8b9bba1fb77a120f2b6815da494f683f925da2715e93fcb13c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-policy-controller-rhel8@sha256:9b564f882e31f497f57a0d99d406d5231eb15e9a97f0b450c21bec2bac7ff033_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-samples-operator@sha256:47af165283b526c8206676eaddaa7b386011412d8287050da3ab53661877e2fd_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-samples-operator@sha256:75d00a00979b91262a92d5749511b4dead9c6088e3a34fcd4e6299abd6bc1e73_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-samples-operator@sha256:7f93199dcc01838f017030e0e8dd32d1d23fa268d25472e338e6843c8830d364_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-storage-operator@sha256:01250de496444bb624ec7b472ac9b0f7023809c88306a71c6ac87bb302f7dbe3_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-storage-operator@sha256:2c67820caa69a00626cef712ff476cb5c95e30f5065d82300ffbd464a1409e31_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-storage-operator@sha256:390fee60c00e8d30106f3992247b139117572d31dd5736e9014de6dfd55d5825_s390x", "8Base-RHOSE-4.6:openshift4/ose-console-operator@sha256:3f5ba7c017835bfca96da134b517cf1d82dbd7e463498396b1b2eb49e24ed19a_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-console-operator@sha256:a2a167f59783ca402118fe35ea5fefbf457e01b64836f8be3be6695aefd76d76_amd64", "8Base-RHOSE-4.6:openshift4/ose-console-operator@sha256:b28d263a07069a35e9fc8a80374577297238f318c50f0879b0981114df1678a4_s390x", "8Base-RHOSE-4.6:openshift4/ose-console@sha256:1691931fb37d997d0348862d615c434fe9b07da94937ba4fd3c6b6be9cddf226_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-console@sha256:1a11e257ec3255cda6b378b09f59701a93d50df2c6f031427472ad3bba77840d_s390x", "8Base-RHOSE-4.6:openshift4/ose-console@sha256:f52825e9905c926d399cd0b7afbb2b7d0370ae22da0416feac9131d555db0b98_amd64", "8Base-RHOSE-4.6:openshift4/ose-coredns@sha256:54fbeb744b82662fd38c0d301ebaad6ca8983707bc44db7235ead0fb7b95808f_amd64", "8Base-RHOSE-4.6:openshift4/ose-coredns@sha256:5b2fde9043203be83ac0a7fe9f0e732ceae0d3b3648a3abffc23b004a6fe2824_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-coredns@sha256:6534e528800d309db55a81d404c5760f73b871f6c4fe09da60a3a0374e36097e_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher-rhel8@sha256:82758fbc97d9da98f20eddcfb4a8bc279726b97da96263d4c165b404389cb553_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher-rhel8@sha256:bf2977762ac3ed255ebe85fe7d376fb45e5b197d6a2ee6b0042b43b6b511ec79_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher-rhel8@sha256:d2e2e6aed46ea40a71f9f0a6301ba2db38e74be54a5a5fe200f86b6b3c576948_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher@sha256:82758fbc97d9da98f20eddcfb4a8bc279726b97da96263d4c165b404389cb553_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher@sha256:bf2977762ac3ed255ebe85fe7d376fb45e5b197d6a2ee6b0042b43b6b511ec79_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher@sha256:d2e2e6aed46ea40a71f9f0a6301ba2db38e74be54a5a5fe200f86b6b3c576948_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner-rhel8@sha256:7620a40284c0e732b77836333d01205b0d768730923bd84b189baf9b2b1a90e5_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner-rhel8@sha256:9ead95cbe0804469edee5ad1dbe5129360cda64b3fad3093b1bbb38e0396319e_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner-rhel8@sha256:a96e2e4a62bca22da0b6903c9e20d7c776bd241f13accf51ede88965b232aca8_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner@sha256:7620a40284c0e732b77836333d01205b0d768730923bd84b189baf9b2b1a90e5_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner@sha256:9ead95cbe0804469edee5ad1dbe5129360cda64b3fad3093b1bbb38e0396319e_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner@sha256:a96e2e4a62bca22da0b6903c9e20d7c776bd241f13accf51ede88965b232aca8_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer-rhel8@sha256:12fe384de71c7621d9061f48afafeed3dc337679a66afd8d0a871e200295a1e5_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer-rhel8@sha256:cefadd1abf5dc481d509d7d562947c17bd50e97d338a25901875a25a5da6e45f_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer-rhel8@sha256:f1cf12a7cf6b47151b6209a411de8704022a5ee8ce6bf04ae4e01343e7a1767d_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer@sha256:12fe384de71c7621d9061f48afafeed3dc337679a66afd8d0a871e200295a1e5_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer@sha256:cefadd1abf5dc481d509d7d562947c17bd50e97d338a25901875a25a5da6e45f_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer@sha256:f1cf12a7cf6b47151b6209a411de8704022a5ee8ce6bf04ae4e01343e7a1767d_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter-rhel8@sha256:0531ff2ccf0ddea76e42cc9951470528bbd7def094884bc569f660376798f40a_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter-rhel8@sha256:2ac43ab29f1ae54b07cd6e241d30bdf871a39688aa50bc345a7b2bbd5ab03a7b_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter-rhel8@sha256:dc4d40d128ee3d346bc41b65cd26db9aea70a4a220a6ad42d8e34d19dc588a46_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter@sha256:0531ff2ccf0ddea76e42cc9951470528bbd7def094884bc569f660376798f40a_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter@sha256:2ac43ab29f1ae54b07cd6e241d30bdf871a39688aa50bc345a7b2bbd5ab03a7b_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter@sha256:dc4d40d128ee3d346bc41b65cd26db9aea70a4a220a6ad42d8e34d19dc588a46_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe-rhel8@sha256:1dcc413b621958f97dfbb3fc998a9e225ef155a80ffb151eb4694bf8370b383a_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe-rhel8@sha256:78e351661c480c8de80cfe2abe529d2186b06c231013dcf9918ef470725db10e_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe-rhel8@sha256:c29e70f4cb3f2c48655f9355655d166242bfec4fe69b3bf79f0ad884221b1ff0_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe@sha256:1dcc413b621958f97dfbb3fc998a9e225ef155a80ffb151eb4694bf8370b383a_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe@sha256:78e351661c480c8de80cfe2abe529d2186b06c231013dcf9918ef470725db10e_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe@sha256:c29e70f4cb3f2c48655f9355655d166242bfec4fe69b3bf79f0ad884221b1ff0_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:1f5150f4085ab4fbd08bc77b6153315b6cd62c1aa3703a41c66252e878d2e01f_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:6cdaecd5dd9df8fd74529be7fa5d8973daf6f4ea95be8acfb2f5ac97773ebe67_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:94792e69ee3b69ca5469daed1efda56f9c42a14021be4b9e4709fbdd2c12451c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar@sha256:1f5150f4085ab4fbd08bc77b6153315b6cd62c1aa3703a41c66252e878d2e01f_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar@sha256:6cdaecd5dd9df8fd74529be7fa5d8973daf6f4ea95be8acfb2f5ac97773ebe67_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar@sha256:94792e69ee3b69ca5469daed1efda56f9c42a14021be4b9e4709fbdd2c12451c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller-rhel8@sha256:7c210086c35b34c4da4f6efb95c53d65a8a09b2bc4495a454e8de2bb6b970196_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller-rhel8@sha256:ce56bba027392cd90d5807ec90e87de76b0a544ae9efd14f33e2362e0c5169de_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller-rhel8@sha256:cfe62d81269929501517e75a7d337f7d8fc78ac9a17665adebfef52a2024584d_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller@sha256:7c210086c35b34c4da4f6efb95c53d65a8a09b2bc4495a454e8de2bb6b970196_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller@sha256:ce56bba027392cd90d5807ec90e87de76b0a544ae9efd14f33e2362e0c5169de_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller@sha256:cfe62d81269929501517e75a7d337f7d8fc78ac9a17665adebfef52a2024584d_amd64", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:09922ec7ae160d64db09eb8544668bf63ac0f49da2eaf613f28505e1b7de0e3e_amd64", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:938544a404fb4cc42d8082ab8ff06ebf1dbf86a9686662be3913378651375caf_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:c1cdf309058dfdb8cf61df7769469c5b68d37ec1aa26587777a31a7540540b84_s390x", "8Base-RHOSE-4.6:openshift4/ose-docker-builder@sha256:2986a09ed686a571312bcb20d648baac46b422efa072f8b68eb41c7996e94610_amd64", "8Base-RHOSE-4.6:openshift4/ose-docker-builder@sha256:3f7fabb180fa8a457b57b31f0d1dda040f4ded543c067ac278f2af358bb572dc_s390x", "8Base-RHOSE-4.6:openshift4/ose-docker-builder@sha256:da86877ecdac64e75ea6a606a30a7daf2f68cb7404820b925bf7e636dafff70d_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-docker-registry@sha256:547595298ece82d090eff326fc2183ce3cc770b4fccb2066e9b53de709d9fd84_s390x", "8Base-RHOSE-4.6:openshift4/ose-docker-registry@sha256:61b3bd3f81fbe2a28a1cf61b9f6459d19995a8bed705230d66461fb1c2dbfabb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-docker-registry@sha256:f86db3170270fc635dff0d7f1ba6e79a8f45de7e1dcfa5621474d1f6e07352ec_amd64", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:46bbd064021e680af30614e11a71bb5c9d134d75bb42d8342f177abf6cddd50a_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:600650f9d071b2b05288bb65495179c281cfe2221ac8285460f5eebeae7393f4_amd64", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:99c1be5e668a1eca2bc1be366b78e6ee26aff424e13a54f23c43e9d22f9ae77f_s390x", "8Base-RHOSE-4.6:openshift4/ose-etcd@sha256:25ce82e8c5117ccfc7ca6edd84faeadfd72a4298dcb78bfc964e3f633f65837e_s390x", "8Base-RHOSE-4.6:openshift4/ose-etcd@sha256:a8214df42df962b965e3f4daad0b61932235e57241160861e503d84e38b775d5_amd64", "8Base-RHOSE-4.6:openshift4/ose-etcd@sha256:ed67f565a5d175686d5e73aedded98b8ecb7f0c7d631b6c204624ca6cde3d3a5_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-gcp-machine-controllers-rhel8@sha256:1a5551f9325b0b77e9289e3222ca71ed26056229d328f58aa2a894b715acdfee_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-gcp-machine-controllers-rhel8@sha256:af009062907bdf0c0ed59e40515e3576f9216b79fb2fe80e154d528d928d040f_amd64", "8Base-RHOSE-4.6:openshift4/ose-hyperkube@sha256:1b92afa99776b34acf3914be637b0b3f87183ea356e002374a346f743d0fbee9_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-hyperkube@sha256:30094a2d586aa282d85e14f1be19abec1c30ce431673377b0e1c12d83e6bac8c_amd64", "8Base-RHOSE-4.6:openshift4/ose-hyperkube@sha256:b40632149ed909c2e31a17a02a3be398dafe0a4a98155ed32ba26e325d59bd6f_s390x", "8Base-RHOSE-4.6:openshift4/ose-installer@sha256:1cb288910131721f331cdcc9becdaf80079f5fa9463d2542dbb3486b8c24aeb2_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-installer@sha256:3f206c2ca0472d318ed03d164c7c1502796974da881136060677154bc5432415_amd64", "8Base-RHOSE-4.6:openshift4/ose-installer@sha256:9ed644315d09cb234ef7d2c320d90320f90acab4e7cd02b1edecd1dd70803b27_s390x", "8Base-RHOSE-4.6:openshift4/ose-kube-rbac-proxy@sha256:a83f489e6dfed3eb6ce278d258b38495fdc2aa859479cbc650f39ff9bcd20d5a_s390x", "8Base-RHOSE-4.6:openshift4/ose-kube-rbac-proxy@sha256:c2d3f4a903bdbec0886b75307a245fc7026c6d565fa84d8f3cb4045d98e73807_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-kube-rbac-proxy@sha256:c75977f28becdf4f7065cfa37233464dd31208b1767e620c4f19658f53f8ff8c_amd64", "8Base-RHOSE-4.6:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:4f083e19d266d8f4ad99291611a6be61a386baf3fa6c3c91a870e36ce78f224f_s390x", "8Base-RHOSE-4.6:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:a1aaf99f2ed745c5353d9fc715fa8e9111f42165e3012fad73640c438ba6aa6f_amd64", "8Base-RHOSE-4.6:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:db37cb205d439f2f41460c1a999e5a1658d5d4c712da205d1bfc541ed6c8802b_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:2bac48ef1a315044b613748bc658d1c845ab1abea39532e09d3889eb7953de48_s390x", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:38b6fc60b4f2523ba62d608bde564e33a997ec95061d1cb5ef7d4eab33e811a7_amd64", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:4a46e3747dc06988cd1829a7894c8659fee871f8748169642427b736e13449a8_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:0b9d098e883a6cb424d53adfd20dabbc69166b1469711c335761582853556f7f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:ca154447f53eacc9e75593f387332ed678955f0c765a48a86a7416db487c6327_s390x", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:d0383d0a12c1e466fd174b88794d7c711d7f83825ec0a865b6e7cdf7b996e2ee_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:29e4182964e31acb6a337f79f4c498f17af512c53275e326f5d93e99cb7f52e7_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:50ea07b9c9d7133070d2b6a00b0bbe36a516339b5f0b5bb3209414e00ba90c4c_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:f1d35f3cbac7daf880e610e4a5c74d3f02a5bf6b5390a025b2052cd5aeb5ac34_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-machine-config-operator@sha256:7ff6f0b05fe8745da0f05859a1b47963fbde2fedcc2c1ff62a58ab328cd3e5a4_s390x", "8Base-RHOSE-4.6:openshift4/ose-machine-config-operator@sha256:8923050603588c27d79b33b371afb651288470d5cdeb14f8e10249bca1a1c461_amd64", "8Base-RHOSE-4.6:openshift4/ose-machine-config-operator@sha256:8ba570265280d760cf6e054cc57ebce8a4d23cf0a4a6ea907d30ab20b1403bc6_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-mdns-publisher-rhel8@sha256:1feb5f55be6515748434e85d964b598e23713052178b9f20ecb8ec90622dfa92_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-mdns-publisher-rhel8@sha256:6792231e4d68c0ecb99fb6a6b84ac440bdb7b39a6ac2e6301e2ef1e7a42bf49b_amd64", "8Base-RHOSE-4.6:openshift4/ose-mdns-publisher-rhel8@sha256:8715ccc988da9ae0b87a968f3446126d40285253cabc66a00cdb4229bd8b7d20_s390x", "8Base-RHOSE-4.6:openshift4/ose-metering-presto@sha256:5ee61f34c2b93b177421cac8113fce5a224313baf2a3556117e398cd0ff98ccc_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-reporting-operator@sha256:9c98ed359166dc561c5263f6d17bf405337c0dab4b863f8d46717425821ce5b6_amd64", "8Base-RHOSE-4.6:openshift4/ose-multus-admission-controller@sha256:1f9b5cdad6b99d6600bd2cc8a84c1e437c8331f5dab751661346a3da5e4e4cd0_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-multus-admission-controller@sha256:692e5fbf1bfd423fcd070710827d250ba90f2a9b3a83d5733f5409623a97a279_s390x", "8Base-RHOSE-4.6:openshift4/ose-multus-admission-controller@sha256:92feaeb8763ece68147b522bfa8914bcd429e9825185b9b9c05247ad2857d03f_amd64", "8Base-RHOSE-4.6:openshift4/ose-multus-cni@sha256:575315a7ef56d3dd79cc3168e2da0402c26513fa52f9fb58419926d49d1acab7_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-multus-cni@sha256:8f4882cff3c2f9521215eac681c5abda42876e3e955431c1387fb457940b8344_amd64", "8Base-RHOSE-4.6:openshift4/ose-multus-cni@sha256:f5fcb42944c53576b6de1ef5ef0bfb80b897436da0ceeafa479f60de970f3d90_s390x", "8Base-RHOSE-4.6:openshift4/ose-multus-route-override-cni-rhel8@sha256:2aa932d65ba26e1b3d43f2f6dfd449340d8af58e7e17bc760eff377b3fbad3e9_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-multus-route-override-cni-rhel8@sha256:71051bdf1b96c953fc1dfd48359915bf5c027613de6f5e2fa8adeea8d3dda311_amd64", "8Base-RHOSE-4.6:openshift4/ose-multus-route-override-cni-rhel8@sha256:f149203f2c9f3234af24a36fecc268db4cc24bdf88f03873ede0133b518c5352_s390x", "8Base-RHOSE-4.6:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:09bb788108857b012667b33f6425c020c23d709d31290d2bb7a38bdca784e6eb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:438853b35d2b83ede099cdc3a99af125831af40f7eb25fed9bf2dcaaa73f4142_s390x", "8Base-RHOSE-4.6:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:6bada08687c20afe316c1f8cf76f001f31bedae317f256f3df3affaa5d0dc25e_amd64", "8Base-RHOSE-4.6:openshift4/ose-network-metrics-daemon-rhel8@sha256:b266b64b19c9cec6c90d3f44ad0f91a25047096de100a3d473d6ce4dbc538b31_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-network-metrics-daemon-rhel8@sha256:cf565b2fab365e027962a25a8cffb41aa35cb5a00d001e081d53c7fed5a0c54b_amd64", "8Base-RHOSE-4.6:openshift4/ose-network-metrics-daemon-rhel8@sha256:e14c842685cd54d9ceb6430ef19264e31b0dd7427d35ff91cf7adb22588ca2b6_s390x", "8Base-RHOSE-4.6:openshift4/ose-oauth-apiserver-rhel8@sha256:65206861218064576dc092040e9c24b0393b8a07502e351f513400f187f38cc7_amd64", "8Base-RHOSE-4.6:openshift4/ose-oauth-apiserver-rhel8@sha256:818978073b5cbc15db861658c5507fad09a8a23e7de9ced6193a62add25bfa77_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-oauth-apiserver-rhel8@sha256:df287b066257b1e807668129d3f6cfc37b1606f9f9b5277a5d4faa9a2541e6e5_s390x", "8Base-RHOSE-4.6:openshift4/ose-oauth-proxy@sha256:12b11e2000b42ce1aaa228d9c1f4c9177395add2fa43835e667b7fc9007e40e6_amd64", "8Base-RHOSE-4.6:openshift4/ose-oauth-proxy@sha256:9f7135ccec32280c59a06bb10ef65362c36b049c199dff62fbe44a3fcf30531e_s390x", "8Base-RHOSE-4.6:openshift4/ose-oauth-proxy@sha256:c2d130162e860838ec639d20e45a7035b8c32abee4e553cadee5337b583f1227_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-openshift-apiserver-rhel8@sha256:12720291bb0b3f1383b1ebb177fc3bae30e88eb649a15646192f4109f38b0523_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-openshift-apiserver-rhel8@sha256:7584014b0cb8cb2c5a09b909c79f2f8ad6e49854bcfabf72e96a22330bcf6f56_amd64", "8Base-RHOSE-4.6:openshift4/ose-openshift-apiserver-rhel8@sha256:9fef759bac42047c95178369ef654c00bf95f537265763c42b08b03fbbc894f3_s390x", "8Base-RHOSE-4.6:openshift4/ose-openshift-controller-manager-rhel8@sha256:70d12c47a7325ff21f28dce89b3a4669e18f3616851b9938059d073a60bd9bba_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-openshift-controller-manager-rhel8@sha256:cd2d195fdf3e6fa112b69de3c9fdcd933b56f24449685ccbffd341798bfe2128_s390x", "8Base-RHOSE-4.6:openshift4/ose-openshift-controller-manager-rhel8@sha256:dc6a6a1d4a6b2af67421561e53d1af1d40c99ae72de69f4c3cc390d447f12269_amd64", "8Base-RHOSE-4.6:openshift4/ose-operator-lifecycle-manager@sha256:4103b9efd7738c90c2f3cc9fc51b8ef5bfb3b44c11c8a6b75aa8d9624b6e1ca9_s390x", "8Base-RHOSE-4.6:openshift4/ose-operator-lifecycle-manager@sha256:ae6a5decd040a6b3adfa074d3211ab92a36b77b2d849962d9a678e1c2c5ef5c1_amd64", "8Base-RHOSE-4.6:openshift4/ose-operator-lifecycle-manager@sha256:fee69b61720b1da6e8b9ae1a8d8eb7e5d320cb0aa4780753ff1ff0cea898ad34_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-operator-marketplace@sha256:01626d98c80e44e0cd3a522ad019eb236e39c30b0dfff0ac5a6fa98686159286_amd64", "8Base-RHOSE-4.6:openshift4/ose-operator-marketplace@sha256:074d537eaec94a9036b80aa532c7af708387590643e0bbfd588e2ae0f48b3b61_s390x", "8Base-RHOSE-4.6:openshift4/ose-operator-marketplace@sha256:9fde1473f9638dfbb874edd583ba62338ad0c448d6e67d07e2c58deb9b967ba6_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-operator-registry@sha256:2f25f264fcead905730117c57a7ab412deeefe86de46ae50ab275aa6eaaa5b6f_s390x", "8Base-RHOSE-4.6:openshift4/ose-operator-registry@sha256:611928fa6488da3595ab5fe2f9c4ae3f7b6ae733a5230596f41d78d9f962a701_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-operator-registry@sha256:cf4f2d5c38d111332a5b5c34bb849af1dbb9454a7fdaeb948eebcaeaf54e750a_amd64", "8Base-RHOSE-4.6:openshift4/ose-prometheus@sha256:167af95fa836ca3261e8c42bdce1350ce108878026ff24f0f9b977f092a75c14_s390x", "8Base-RHOSE-4.6:openshift4/ose-prometheus@sha256:3d0361f380abf5252b1b640e3ceaaab8274e2af8cdb605b20b513a1a44b3a4dc_amd64", "8Base-RHOSE-4.6:openshift4/ose-prometheus@sha256:58985a62b8c03775daf07ac34b4eb388a8580764e02e81161a417d0317068626_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:03e79580c44127b674e26ed7e862af0455bcc24cf57dc7b89521abbc767a2987_s390x", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:51be85895ecc556a9c20f375c474c124d0f223ad389e32b92bb01d76b7a637d9_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:c52aecac9bafd116fa4d396fa33063531032ceefa0f5dff840924f2eeb97b885_amd64", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:26a3222b3ea873a0058d9051dd4eed5fb854d9ec55b1abbe60be3bd62369ca9e_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:351c87d233640b37cabfb501815dc984531d9a40136579c01284f510da50a225_amd64", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:6d0680d08dc677257d2cc1e3b2567b37e9897b9545ec8f787519898481087c93_s390x", "8Base-RHOSE-4.6:openshift4/ose-service-ca-operator@sha256:357e35286fd26fed015c03a9c451f6fdcf61cf0821d959025e7f800e7c533f29_amd64", "8Base-RHOSE-4.6:openshift4/ose-service-ca-operator@sha256:5069cdbbdbf1df8fdabad40eb4a9e5d42c7f3d819a1c5b79f61bdb06af5f9972_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-service-ca-operator@sha256:690701d72b67b77031d9f7c324a809020aa3bfe0f4e79f9836d6f94b27b4076f_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:2c31cab007643542acb715e54fd018124ede6bec6f2bfe1fa6836942674dd97d_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:86e6c11baa3e622bf7bb86303c8974234cadea61d43648af0073bfe946d834aa_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:b2d25652042ba5704e02f8282d7f118d176908f30a2ebe83ac471d3a4daf96ea_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:5670a38e6f6c57cdee99fcf3d6cde967d130b9ef291971375f83cda4636468cb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:73364cccb4895f5627eca48c040f741028853bbed89676e81f9a682fb7a02ebe_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:ac4af55c3b49b6239d4230791fa6b3e9158915511c504150543678f4316753fa_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:00e74b3ea8c217f688c8970c8842023b5a7e79fc1efa7a76b20058a6ccdf77f4_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:c9dc26bf9cdc0e39af7fe9053c6beed6c6bca081c1148232640f9dca05e22b76_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:fea1077d7f1a8cdf3bde0e7d81a9626e3ab982efc32f2afae1449cd7e038765e_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:637c806260d93ce47cd67920c88ec3a7b4097749496e8b65adcc3575efe3a89c_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:836bd487919e6739ee0f640a553b22129a833f1528bd03b5db728a58216628b4_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:e9f4193a25cc3aef17780bbb1a2f54b31d57e34e01c59fb58ced2443c372278f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-tests@sha256:309209d2962c3eda51bef2d30954d17aaa70e3337ecb6819ec2a4415bfb041c6_s390x", "8Base-RHOSE-4.6:openshift4/ose-tests@sha256:712f5587b13f4073a0a7453d3a641de37fee98d9c64c3f4137668a8437455655_amd64", "8Base-RHOSE-4.6:openshift4/ose-tests@sha256:75e72530f98984cef463c116ec4144dd249ae27fb58eb70038961b7e811cf843_ppc64le" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-7662" }, { "category": "external", "summary": "RHBZ#1845982", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1845982" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-7662", "url": "https://www.cve.org/CVERecord?id=CVE-2020-7662" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-7662", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-7662" }, { "category": "external", "summary": "https://github.com/faye/websocket-extensions-node/security/advisories/GHSA-g78m-2chm-r7qv", "url": "https://github.com/faye/websocket-extensions-node/security/advisories/GHSA-g78m-2chm-r7qv" } ], "release_date": "2020-06-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-10-27T16:22:20+00:00", "details": "For OpenShift Container Platform 4.6 see the following documentation, which\nwill be updated shortly for this release, for important instructions on how\nto upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.6/release_notes/ocp-4-6-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.6/updating/updating-cluster-cli.html.", "product_ids": [ "8Base-RHOSE-4.6:openshift4/ose-grafana@sha256:8248dec0d94b2928aa4d63a22973d9a8f8f173a1431b2ab4ad15fdfe80283d7c_amd64", "8Base-RHOSE-4.6:openshift4/ose-grafana@sha256:bdc7ce24fe3415b842383b724a7b047e57c0b4d9c6a337d7e37ec3a0240ae3aa_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-grafana@sha256:d5ada30dc820a3de1427f254c135a99ca536967468a2226460280762df0bfb51_s390x" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:4298" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-RHOSE-4.6:openshift4/ose-grafana@sha256:8248dec0d94b2928aa4d63a22973d9a8f8f173a1431b2ab4ad15fdfe80283d7c_amd64", "8Base-RHOSE-4.6:openshift4/ose-grafana@sha256:bdc7ce24fe3415b842383b724a7b047e57c0b4d9c6a337d7e37ec3a0240ae3aa_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-grafana@sha256:d5ada30dc820a3de1427f254c135a99ca536967468a2226460280762df0bfb51_s390x" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "npmjs-websocket-extensions: ReDoS vulnerability in Sec-WebSocket-Extensions parser" }, { "cve": "CVE-2020-8203", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2020-07-15T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:0aae0e57468c16c89ba38972c604c99407b5fb4001fc33adf5222ee79b4de18e_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:1e7051812f5c4e98573a0281d152ebb0500908b89610fc3e122c7184f6ba9707_s390x", "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:b21597cc50e964c01ba1b1d7f14e5a548f072c499c4a0cfd6ec76d33c24064a6_amd64", "8Base-RHOSE-4.6:openshift4/ose-aws-machine-controllers@sha256:b7dc5f4101a8cb88c20d853908982258cab77bb0ac391e965b50b15648ddd854_amd64", "8Base-RHOSE-4.6:openshift4/ose-azure-machine-controllers@sha256:9ef5deb841f1f4a8680f91ebb21952f0eaabf500f4523d891c075b69769ec769_amd64", "8Base-RHOSE-4.6:openshift4/ose-baremetal-machine-controllers@sha256:6eb0b79a701665269ff5282556fef9dbae69888bcda354c8013479d4d91aa278_amd64", "8Base-RHOSE-4.6:openshift4/ose-baremetal-machine-controllers@sha256:7def5b35d9c17a603850f7a849cf7d7c5f2ac6295d4ee93e4fb8967c7b669dea_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-baremetal-machine-controllers@sha256:ea1d6a692315d3606fdddd4f007c0730a02387c58e42e001fff4bb0d243bdc47_s390x", "8Base-RHOSE-4.6:openshift4/ose-baremetal-rhel8-operator@sha256:3c9a9d63e4e6746ced1adf0d47fd49d7afac791b4a19e21001a6d7d5dbac12b7_amd64", "8Base-RHOSE-4.6:openshift4/ose-baremetal-rhel8-operator@sha256:c75cbb438a59618cfa3737fae7849968603db3ae0a81bb1aa6f0afd993a35f7f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-baremetal-rhel8-operator@sha256:d36addc7528c70b29e838c7059dbf9c3d657067c74bac125aa1ed96e15d85df0_s390x", "8Base-RHOSE-4.6:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:0a851f6be3d3ab94ad12a684d40c7c718065d7292fcfe5cfeb8453fc18c64afb_amd64", "8Base-RHOSE-4.6:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:1806feb5739d3bbdb47557710feab7ec67670262e34abdab407dff7a801465a6_s390x", "8Base-RHOSE-4.6:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:6ca7fd5129d26fae6d255dec6b59fad8c9c2c3699d6858489652d3b86716f38d_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cli-artifacts@sha256:238737a8faf926dc92db7ffcc7b330f9cb42337b27d575b758ee354817b04a8d_s390x", "8Base-RHOSE-4.6:openshift4/ose-cli-artifacts@sha256:79978a34d1ab3b0ed1ad2c93c09bcb2fcdd1806b35e48a53c99d106347e1a59d_amd64", "8Base-RHOSE-4.6:openshift4/ose-cli-artifacts@sha256:cf02fa6cb215062ffb808b186b99ff648014ac4165aceb8d4acfc7ae68d719ae_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cli@sha256:6aa4bb97adf2142b0e74ccae7fd3661ada73cbaac803b86bb8712261e916d66d_amd64", "8Base-RHOSE-4.6:openshift4/ose-cli@sha256:96db162a92cad3a1d63053c28d9b6dbfeba04f61cd98b49f4e77b4a7ab692c72_s390x", "8Base-RHOSE-4.6:openshift4/ose-cli@sha256:f78645fac859399ae479950117b10371194c37789aa16564d8c7009b670da9c3_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cloud-credential-operator@sha256:5e591cab19b41c7ea26eab6056cd518f6d64b59e8051978de927b1b984abfb1d_amd64", "8Base-RHOSE-4.6:openshift4/ose-cloud-credential-operator@sha256:b0d756bd44dc48ab4033be3347bb95fcc78fc4b81482e94a1e5863cdba78365e_s390x", "8Base-RHOSE-4.6:openshift4/ose-cloud-credential-operator@sha256:df4b329c90e13c0374cfad8326f52894d7642cdf5c45dd3a7b951e385e344aa0_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-authentication-operator@sha256:059f0179c0528c6234dbdca7e70fe779cf37be5121f458dd045d2e9662192f06_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-authentication-operator@sha256:0fb6eb7dcd8551e512cd24c521877d27683d7a03734ffd8626a6a97622726fa4_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-authentication-operator@sha256:ab01309a2cc887d5c37d2138eb54412e318762e7a8b4750d6708decce9ce4336_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler-operator@sha256:7a07115b0d49b21dbc71acc6030be2bdb20446cb03ef3db67189a9738ba2be53_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler-operator@sha256:b8056a4eabddb3a0a0c6b9c94127d517f14bc2319b717157268a05ce35e726d8_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler-operator@sha256:f18151bf70434e1841ed8182c42e819e92e3d1ad3bbd269c667be8b74ff78444_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler@sha256:397b2bd57800b98a45420cc417928f1adac06fa74590315f5c921d2d7a8eea98_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler@sha256:51b08f319750810ef474b210dae72b0faba34b02e635deb1bae84a63bec67db4_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler@sha256:532d3fba25db7a456fb512e0b5f88ded944cef9b621286811354776a5cf3a76f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:0665b650e91e5b7a531d6c18c7aca9c2002940fd0b7f629f2a0a14e38a378aa1_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:1359e2cd3f9e2ee2f7541e61442c87ea1e6e9ee706cf3d22bd9f86002bc336bc_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:4bb1871bb4a2bfd45f7cfc0f1431a9211b5ab0267cabb57a0c6e55cfe2819f18_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-config-operator@sha256:25197b2709c0691c28424c9b07e505a71d13bf481e18bc42636cc84ee8fef033_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-config-operator@sha256:a5fac7386f36b6734f6c287384be3224a695599daaea8b4de5423a3ffc98a668_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-config-operator@sha256:cfb0348eec3f6693cd1daff8f19a37701d44d726ad665219e3f1843893ba6ec4_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:13114a3f1cdcc0a1f50472218667e7c9e4e779fa57194df0a8c876cb44a0575a_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:6ca671c810426b8c4f13dd0c7ac19639f9f265b952b8feb5a828e59fab785335_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:c1c47d190856629d15c7ba0407a90829e45e2972629174be1501cf7c11a37d9b_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-dns-operator@sha256:60927cf0a4fb6fc5de51c886dec5c80691a68ac4e7214de5e0dbf17a307bc712_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-dns-operator@sha256:97733d92430934968cd2ccf37745d5e5f574b4cab54adbc04adb02a5ddbb8986_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-dns-operator@sha256:afdf0a3b426ac1c03df52e88a2b884f0714e54a1a03f33091954441a05a7f6b9_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-etcd-rhel8-operator@sha256:1ad85195e1a180698fe4b8df82e3d72075efb256b53f593d13e29faaf7f3e15a_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-etcd-rhel8-operator@sha256:4c0a4a1890af3d0e5d06a67a7264bf18c5461fed5bee0da918dc9eb66c518f32_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-etcd-rhel8-operator@sha256:768bc22faab47545e468a2b020c6b2efa7d1bff51372faa152fc690908695798_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-image-registry-operator@sha256:6c72bd0bbcd41c1bb6f322733038eae0f99c64df9d2bbd8261e228d3f6360f8c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-image-registry-operator@sha256:d7b48ca3dc3421758f8ffc6e224c768f19ca89988149ee0a8a232d0ed06912f2_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-image-registry-operator@sha256:e2b3f973bc5b9e55d2240a556c4648c921a3c8d3e12381757f1990a864208617_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-apiserver-operator@sha256:0e1cf504276c7ed8feb5dcc39d35bed1ddca82ec097c33a2867810e88957a1ef_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-apiserver-operator@sha256:4691dc29704c9cb06d2345894f1a8f074b58a0d208318c5218241388b0916e1b_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-apiserver-operator@sha256:aac8b92d2e49201c6335429ae69a026e47b145840012a973cad24d3331894cfc_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-controller-manager-operator@sha256:17ac2c4ac4828f606174a6cc2de2a070938f1b446cf602f7abe900e0c0d000a3_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-controller-manager-operator@sha256:298432cd96498ca19028ca2b57c9d188a7c80a0e81471fb28149a77ba39c22d5_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-controller-manager-operator@sha256:4289297f0b7ee7edf394348fd07e1fa1b3162655f2a2af2245e23af4b179e7f2_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:007ecb80d5aa3880868bfd2e110ba4ef6c5b3848fec92b81c97e6eed23dd90a0_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:333fee16f1f7f26f0b26e70d3a3cabaec834acba8ff45dc59ab40cb915612fdd_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:5ddcab5238330b6933b72b50b607edf0275dc3186cd4273b85120b6347975a33_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:007ecb80d5aa3880868bfd2e110ba4ef6c5b3848fec92b81c97e6eed23dd90a0_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:333fee16f1f7f26f0b26e70d3a3cabaec834acba8ff45dc59ab40cb915612fdd_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:5ddcab5238330b6933b72b50b607edf0275dc3186cd4273b85120b6347975a33_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-scheduler-operator@sha256:45586fd7a5cfd43ff546dbfb282a70a91eaf0f069f604230af958dc802832f89_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-scheduler-operator@sha256:bb4910c71732d1a04332265d032f44893c45c14dc821e1d20322124a7ae2da9d_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-scheduler-operator@sha256:f6ca09a43d7d78ee30c96d121b65ac2b9a75f21df0bf71d20cc2e7c0c58a8a4f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:dc563ffbc4d44a86a55129691cbd93a698edb11d6dc7d837a0f330dc7dc31246_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:e1443121180909bd59301b2006a49a48d985614fd3caa17fec746f8c4a7f3222_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:ee4abe53e80e561239e510a6f9999b4dc80b7b3fdc9848ab43d0bf8df24e815d_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-machine-approver@sha256:0d3aa7b3d666ba3b6d1874f07f6d76506ef3f40a18af6b100827bc9584c579b8_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-machine-approver@sha256:d29308cd61e1879328193a2f55c5ab706aa181306a35b690744ffff49be8ab40_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-machine-approver@sha256:f7b9278ef2fbe988f50e4bdeeea79d9373b55689d17b8c6d7c214429f5b3f9a0_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-apiserver-operator@sha256:2b3c51f2463848163072f00443c25c140660c8631d057e4e607263591fa3de3d_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-apiserver-operator@sha256:aa4f37543b45bc248db8d9bd2dc45b6e159a8869b044c2310f541afba15b2694_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-apiserver-operator@sha256:d3069550fd0872d634a5dfaeb623ad429fcd434429e619b9d88fe2f488fed17e_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:52fe949f7e3287bdb2aaf5206ed1f8cf73f11b176f804690c26e1edcc85d9145_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:53899d21a2e15159ccaabc6673a9653666920e87c3e710935b3b6d01c98e3ad4_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:c6b3aaaa38679b1d752ec09bd68c6d80a8911c74ec16d27c49de88ecb97823ee_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-policy-controller-rhel8@sha256:43fa47fc07c69998077c55c6d737a20e25a05662deef3ceb9d08d87859d3b471_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-policy-controller-rhel8@sha256:5a3d47013b37af8b9bba1fb77a120f2b6815da494f683f925da2715e93fcb13c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-policy-controller-rhel8@sha256:9b564f882e31f497f57a0d99d406d5231eb15e9a97f0b450c21bec2bac7ff033_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-samples-operator@sha256:47af165283b526c8206676eaddaa7b386011412d8287050da3ab53661877e2fd_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-samples-operator@sha256:75d00a00979b91262a92d5749511b4dead9c6088e3a34fcd4e6299abd6bc1e73_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-samples-operator@sha256:7f93199dcc01838f017030e0e8dd32d1d23fa268d25472e338e6843c8830d364_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-storage-operator@sha256:01250de496444bb624ec7b472ac9b0f7023809c88306a71c6ac87bb302f7dbe3_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-storage-operator@sha256:2c67820caa69a00626cef712ff476cb5c95e30f5065d82300ffbd464a1409e31_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-storage-operator@sha256:390fee60c00e8d30106f3992247b139117572d31dd5736e9014de6dfd55d5825_s390x", "8Base-RHOSE-4.6:openshift4/ose-console-operator@sha256:3f5ba7c017835bfca96da134b517cf1d82dbd7e463498396b1b2eb49e24ed19a_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-console-operator@sha256:a2a167f59783ca402118fe35ea5fefbf457e01b64836f8be3be6695aefd76d76_amd64", "8Base-RHOSE-4.6:openshift4/ose-console-operator@sha256:b28d263a07069a35e9fc8a80374577297238f318c50f0879b0981114df1678a4_s390x", "8Base-RHOSE-4.6:openshift4/ose-console@sha256:1691931fb37d997d0348862d615c434fe9b07da94937ba4fd3c6b6be9cddf226_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-console@sha256:1a11e257ec3255cda6b378b09f59701a93d50df2c6f031427472ad3bba77840d_s390x", "8Base-RHOSE-4.6:openshift4/ose-console@sha256:f52825e9905c926d399cd0b7afbb2b7d0370ae22da0416feac9131d555db0b98_amd64", "8Base-RHOSE-4.6:openshift4/ose-coredns@sha256:54fbeb744b82662fd38c0d301ebaad6ca8983707bc44db7235ead0fb7b95808f_amd64", "8Base-RHOSE-4.6:openshift4/ose-coredns@sha256:5b2fde9043203be83ac0a7fe9f0e732ceae0d3b3648a3abffc23b004a6fe2824_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-coredns@sha256:6534e528800d309db55a81d404c5760f73b871f6c4fe09da60a3a0374e36097e_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher-rhel8@sha256:82758fbc97d9da98f20eddcfb4a8bc279726b97da96263d4c165b404389cb553_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher-rhel8@sha256:bf2977762ac3ed255ebe85fe7d376fb45e5b197d6a2ee6b0042b43b6b511ec79_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher-rhel8@sha256:d2e2e6aed46ea40a71f9f0a6301ba2db38e74be54a5a5fe200f86b6b3c576948_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher@sha256:82758fbc97d9da98f20eddcfb4a8bc279726b97da96263d4c165b404389cb553_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher@sha256:bf2977762ac3ed255ebe85fe7d376fb45e5b197d6a2ee6b0042b43b6b511ec79_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher@sha256:d2e2e6aed46ea40a71f9f0a6301ba2db38e74be54a5a5fe200f86b6b3c576948_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner-rhel8@sha256:7620a40284c0e732b77836333d01205b0d768730923bd84b189baf9b2b1a90e5_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner-rhel8@sha256:9ead95cbe0804469edee5ad1dbe5129360cda64b3fad3093b1bbb38e0396319e_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner-rhel8@sha256:a96e2e4a62bca22da0b6903c9e20d7c776bd241f13accf51ede88965b232aca8_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner@sha256:7620a40284c0e732b77836333d01205b0d768730923bd84b189baf9b2b1a90e5_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner@sha256:9ead95cbe0804469edee5ad1dbe5129360cda64b3fad3093b1bbb38e0396319e_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner@sha256:a96e2e4a62bca22da0b6903c9e20d7c776bd241f13accf51ede88965b232aca8_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer-rhel8@sha256:12fe384de71c7621d9061f48afafeed3dc337679a66afd8d0a871e200295a1e5_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer-rhel8@sha256:cefadd1abf5dc481d509d7d562947c17bd50e97d338a25901875a25a5da6e45f_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer-rhel8@sha256:f1cf12a7cf6b47151b6209a411de8704022a5ee8ce6bf04ae4e01343e7a1767d_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer@sha256:12fe384de71c7621d9061f48afafeed3dc337679a66afd8d0a871e200295a1e5_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer@sha256:cefadd1abf5dc481d509d7d562947c17bd50e97d338a25901875a25a5da6e45f_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer@sha256:f1cf12a7cf6b47151b6209a411de8704022a5ee8ce6bf04ae4e01343e7a1767d_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter-rhel8@sha256:0531ff2ccf0ddea76e42cc9951470528bbd7def094884bc569f660376798f40a_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter-rhel8@sha256:2ac43ab29f1ae54b07cd6e241d30bdf871a39688aa50bc345a7b2bbd5ab03a7b_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter-rhel8@sha256:dc4d40d128ee3d346bc41b65cd26db9aea70a4a220a6ad42d8e34d19dc588a46_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter@sha256:0531ff2ccf0ddea76e42cc9951470528bbd7def094884bc569f660376798f40a_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter@sha256:2ac43ab29f1ae54b07cd6e241d30bdf871a39688aa50bc345a7b2bbd5ab03a7b_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter@sha256:dc4d40d128ee3d346bc41b65cd26db9aea70a4a220a6ad42d8e34d19dc588a46_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe-rhel8@sha256:1dcc413b621958f97dfbb3fc998a9e225ef155a80ffb151eb4694bf8370b383a_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe-rhel8@sha256:78e351661c480c8de80cfe2abe529d2186b06c231013dcf9918ef470725db10e_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe-rhel8@sha256:c29e70f4cb3f2c48655f9355655d166242bfec4fe69b3bf79f0ad884221b1ff0_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe@sha256:1dcc413b621958f97dfbb3fc998a9e225ef155a80ffb151eb4694bf8370b383a_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe@sha256:78e351661c480c8de80cfe2abe529d2186b06c231013dcf9918ef470725db10e_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe@sha256:c29e70f4cb3f2c48655f9355655d166242bfec4fe69b3bf79f0ad884221b1ff0_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:1f5150f4085ab4fbd08bc77b6153315b6cd62c1aa3703a41c66252e878d2e01f_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:6cdaecd5dd9df8fd74529be7fa5d8973daf6f4ea95be8acfb2f5ac97773ebe67_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:94792e69ee3b69ca5469daed1efda56f9c42a14021be4b9e4709fbdd2c12451c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar@sha256:1f5150f4085ab4fbd08bc77b6153315b6cd62c1aa3703a41c66252e878d2e01f_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar@sha256:6cdaecd5dd9df8fd74529be7fa5d8973daf6f4ea95be8acfb2f5ac97773ebe67_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar@sha256:94792e69ee3b69ca5469daed1efda56f9c42a14021be4b9e4709fbdd2c12451c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller-rhel8@sha256:7c210086c35b34c4da4f6efb95c53d65a8a09b2bc4495a454e8de2bb6b970196_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller-rhel8@sha256:ce56bba027392cd90d5807ec90e87de76b0a544ae9efd14f33e2362e0c5169de_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller-rhel8@sha256:cfe62d81269929501517e75a7d337f7d8fc78ac9a17665adebfef52a2024584d_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller@sha256:7c210086c35b34c4da4f6efb95c53d65a8a09b2bc4495a454e8de2bb6b970196_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller@sha256:ce56bba027392cd90d5807ec90e87de76b0a544ae9efd14f33e2362e0c5169de_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller@sha256:cfe62d81269929501517e75a7d337f7d8fc78ac9a17665adebfef52a2024584d_amd64", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:09922ec7ae160d64db09eb8544668bf63ac0f49da2eaf613f28505e1b7de0e3e_amd64", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:938544a404fb4cc42d8082ab8ff06ebf1dbf86a9686662be3913378651375caf_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:c1cdf309058dfdb8cf61df7769469c5b68d37ec1aa26587777a31a7540540b84_s390x", "8Base-RHOSE-4.6:openshift4/ose-docker-builder@sha256:2986a09ed686a571312bcb20d648baac46b422efa072f8b68eb41c7996e94610_amd64", "8Base-RHOSE-4.6:openshift4/ose-docker-builder@sha256:3f7fabb180fa8a457b57b31f0d1dda040f4ded543c067ac278f2af358bb572dc_s390x", "8Base-RHOSE-4.6:openshift4/ose-docker-builder@sha256:da86877ecdac64e75ea6a606a30a7daf2f68cb7404820b925bf7e636dafff70d_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-docker-registry@sha256:547595298ece82d090eff326fc2183ce3cc770b4fccb2066e9b53de709d9fd84_s390x", "8Base-RHOSE-4.6:openshift4/ose-docker-registry@sha256:61b3bd3f81fbe2a28a1cf61b9f6459d19995a8bed705230d66461fb1c2dbfabb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-docker-registry@sha256:f86db3170270fc635dff0d7f1ba6e79a8f45de7e1dcfa5621474d1f6e07352ec_amd64", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:46bbd064021e680af30614e11a71bb5c9d134d75bb42d8342f177abf6cddd50a_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:600650f9d071b2b05288bb65495179c281cfe2221ac8285460f5eebeae7393f4_amd64", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:99c1be5e668a1eca2bc1be366b78e6ee26aff424e13a54f23c43e9d22f9ae77f_s390x", "8Base-RHOSE-4.6:openshift4/ose-etcd@sha256:25ce82e8c5117ccfc7ca6edd84faeadfd72a4298dcb78bfc964e3f633f65837e_s390x", "8Base-RHOSE-4.6:openshift4/ose-etcd@sha256:a8214df42df962b965e3f4daad0b61932235e57241160861e503d84e38b775d5_amd64", "8Base-RHOSE-4.6:openshift4/ose-etcd@sha256:ed67f565a5d175686d5e73aedded98b8ecb7f0c7d631b6c204624ca6cde3d3a5_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-gcp-machine-controllers-rhel8@sha256:1a5551f9325b0b77e9289e3222ca71ed26056229d328f58aa2a894b715acdfee_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-gcp-machine-controllers-rhel8@sha256:af009062907bdf0c0ed59e40515e3576f9216b79fb2fe80e154d528d928d040f_amd64", "8Base-RHOSE-4.6:openshift4/ose-grafana@sha256:8248dec0d94b2928aa4d63a22973d9a8f8f173a1431b2ab4ad15fdfe80283d7c_amd64", "8Base-RHOSE-4.6:openshift4/ose-grafana@sha256:bdc7ce24fe3415b842383b724a7b047e57c0b4d9c6a337d7e37ec3a0240ae3aa_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-grafana@sha256:d5ada30dc820a3de1427f254c135a99ca536967468a2226460280762df0bfb51_s390x", "8Base-RHOSE-4.6:openshift4/ose-hyperkube@sha256:1b92afa99776b34acf3914be637b0b3f87183ea356e002374a346f743d0fbee9_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-hyperkube@sha256:30094a2d586aa282d85e14f1be19abec1c30ce431673377b0e1c12d83e6bac8c_amd64", "8Base-RHOSE-4.6:openshift4/ose-hyperkube@sha256:b40632149ed909c2e31a17a02a3be398dafe0a4a98155ed32ba26e325d59bd6f_s390x", "8Base-RHOSE-4.6:openshift4/ose-installer@sha256:1cb288910131721f331cdcc9becdaf80079f5fa9463d2542dbb3486b8c24aeb2_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-installer@sha256:3f206c2ca0472d318ed03d164c7c1502796974da881136060677154bc5432415_amd64", "8Base-RHOSE-4.6:openshift4/ose-installer@sha256:9ed644315d09cb234ef7d2c320d90320f90acab4e7cd02b1edecd1dd70803b27_s390x", "8Base-RHOSE-4.6:openshift4/ose-kube-rbac-proxy@sha256:a83f489e6dfed3eb6ce278d258b38495fdc2aa859479cbc650f39ff9bcd20d5a_s390x", "8Base-RHOSE-4.6:openshift4/ose-kube-rbac-proxy@sha256:c2d3f4a903bdbec0886b75307a245fc7026c6d565fa84d8f3cb4045d98e73807_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-kube-rbac-proxy@sha256:c75977f28becdf4f7065cfa37233464dd31208b1767e620c4f19658f53f8ff8c_amd64", "8Base-RHOSE-4.6:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:4f083e19d266d8f4ad99291611a6be61a386baf3fa6c3c91a870e36ce78f224f_s390x", "8Base-RHOSE-4.6:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:a1aaf99f2ed745c5353d9fc715fa8e9111f42165e3012fad73640c438ba6aa6f_amd64", "8Base-RHOSE-4.6:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:db37cb205d439f2f41460c1a999e5a1658d5d4c712da205d1bfc541ed6c8802b_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:2bac48ef1a315044b613748bc658d1c845ab1abea39532e09d3889eb7953de48_s390x", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:38b6fc60b4f2523ba62d608bde564e33a997ec95061d1cb5ef7d4eab33e811a7_amd64", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:4a46e3747dc06988cd1829a7894c8659fee871f8748169642427b736e13449a8_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:0b9d098e883a6cb424d53adfd20dabbc69166b1469711c335761582853556f7f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:ca154447f53eacc9e75593f387332ed678955f0c765a48a86a7416db487c6327_s390x", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:d0383d0a12c1e466fd174b88794d7c711d7f83825ec0a865b6e7cdf7b996e2ee_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:29e4182964e31acb6a337f79f4c498f17af512c53275e326f5d93e99cb7f52e7_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:50ea07b9c9d7133070d2b6a00b0bbe36a516339b5f0b5bb3209414e00ba90c4c_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:f1d35f3cbac7daf880e610e4a5c74d3f02a5bf6b5390a025b2052cd5aeb5ac34_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-machine-config-operator@sha256:7ff6f0b05fe8745da0f05859a1b47963fbde2fedcc2c1ff62a58ab328cd3e5a4_s390x", "8Base-RHOSE-4.6:openshift4/ose-machine-config-operator@sha256:8923050603588c27d79b33b371afb651288470d5cdeb14f8e10249bca1a1c461_amd64", "8Base-RHOSE-4.6:openshift4/ose-machine-config-operator@sha256:8ba570265280d760cf6e054cc57ebce8a4d23cf0a4a6ea907d30ab20b1403bc6_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-mdns-publisher-rhel8@sha256:1feb5f55be6515748434e85d964b598e23713052178b9f20ecb8ec90622dfa92_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-mdns-publisher-rhel8@sha256:6792231e4d68c0ecb99fb6a6b84ac440bdb7b39a6ac2e6301e2ef1e7a42bf49b_amd64", "8Base-RHOSE-4.6:openshift4/ose-mdns-publisher-rhel8@sha256:8715ccc988da9ae0b87a968f3446126d40285253cabc66a00cdb4229bd8b7d20_s390x", "8Base-RHOSE-4.6:openshift4/ose-metering-reporting-operator@sha256:9c98ed359166dc561c5263f6d17bf405337c0dab4b863f8d46717425821ce5b6_amd64", "8Base-RHOSE-4.6:openshift4/ose-multus-admission-controller@sha256:1f9b5cdad6b99d6600bd2cc8a84c1e437c8331f5dab751661346a3da5e4e4cd0_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-multus-admission-controller@sha256:692e5fbf1bfd423fcd070710827d250ba90f2a9b3a83d5733f5409623a97a279_s390x", "8Base-RHOSE-4.6:openshift4/ose-multus-admission-controller@sha256:92feaeb8763ece68147b522bfa8914bcd429e9825185b9b9c05247ad2857d03f_amd64", "8Base-RHOSE-4.6:openshift4/ose-multus-cni@sha256:575315a7ef56d3dd79cc3168e2da0402c26513fa52f9fb58419926d49d1acab7_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-multus-cni@sha256:8f4882cff3c2f9521215eac681c5abda42876e3e955431c1387fb457940b8344_amd64", "8Base-RHOSE-4.6:openshift4/ose-multus-cni@sha256:f5fcb42944c53576b6de1ef5ef0bfb80b897436da0ceeafa479f60de970f3d90_s390x", "8Base-RHOSE-4.6:openshift4/ose-multus-route-override-cni-rhel8@sha256:2aa932d65ba26e1b3d43f2f6dfd449340d8af58e7e17bc760eff377b3fbad3e9_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-multus-route-override-cni-rhel8@sha256:71051bdf1b96c953fc1dfd48359915bf5c027613de6f5e2fa8adeea8d3dda311_amd64", "8Base-RHOSE-4.6:openshift4/ose-multus-route-override-cni-rhel8@sha256:f149203f2c9f3234af24a36fecc268db4cc24bdf88f03873ede0133b518c5352_s390x", "8Base-RHOSE-4.6:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:09bb788108857b012667b33f6425c020c23d709d31290d2bb7a38bdca784e6eb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:438853b35d2b83ede099cdc3a99af125831af40f7eb25fed9bf2dcaaa73f4142_s390x", "8Base-RHOSE-4.6:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:6bada08687c20afe316c1f8cf76f001f31bedae317f256f3df3affaa5d0dc25e_amd64", "8Base-RHOSE-4.6:openshift4/ose-network-metrics-daemon-rhel8@sha256:b266b64b19c9cec6c90d3f44ad0f91a25047096de100a3d473d6ce4dbc538b31_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-network-metrics-daemon-rhel8@sha256:cf565b2fab365e027962a25a8cffb41aa35cb5a00d001e081d53c7fed5a0c54b_amd64", "8Base-RHOSE-4.6:openshift4/ose-network-metrics-daemon-rhel8@sha256:e14c842685cd54d9ceb6430ef19264e31b0dd7427d35ff91cf7adb22588ca2b6_s390x", "8Base-RHOSE-4.6:openshift4/ose-oauth-apiserver-rhel8@sha256:65206861218064576dc092040e9c24b0393b8a07502e351f513400f187f38cc7_amd64", "8Base-RHOSE-4.6:openshift4/ose-oauth-apiserver-rhel8@sha256:818978073b5cbc15db861658c5507fad09a8a23e7de9ced6193a62add25bfa77_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-oauth-apiserver-rhel8@sha256:df287b066257b1e807668129d3f6cfc37b1606f9f9b5277a5d4faa9a2541e6e5_s390x", "8Base-RHOSE-4.6:openshift4/ose-oauth-proxy@sha256:12b11e2000b42ce1aaa228d9c1f4c9177395add2fa43835e667b7fc9007e40e6_amd64", "8Base-RHOSE-4.6:openshift4/ose-oauth-proxy@sha256:9f7135ccec32280c59a06bb10ef65362c36b049c199dff62fbe44a3fcf30531e_s390x", "8Base-RHOSE-4.6:openshift4/ose-oauth-proxy@sha256:c2d130162e860838ec639d20e45a7035b8c32abee4e553cadee5337b583f1227_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-openshift-apiserver-rhel8@sha256:12720291bb0b3f1383b1ebb177fc3bae30e88eb649a15646192f4109f38b0523_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-openshift-apiserver-rhel8@sha256:7584014b0cb8cb2c5a09b909c79f2f8ad6e49854bcfabf72e96a22330bcf6f56_amd64", "8Base-RHOSE-4.6:openshift4/ose-openshift-apiserver-rhel8@sha256:9fef759bac42047c95178369ef654c00bf95f537265763c42b08b03fbbc894f3_s390x", "8Base-RHOSE-4.6:openshift4/ose-openshift-controller-manager-rhel8@sha256:70d12c47a7325ff21f28dce89b3a4669e18f3616851b9938059d073a60bd9bba_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-openshift-controller-manager-rhel8@sha256:cd2d195fdf3e6fa112b69de3c9fdcd933b56f24449685ccbffd341798bfe2128_s390x", "8Base-RHOSE-4.6:openshift4/ose-openshift-controller-manager-rhel8@sha256:dc6a6a1d4a6b2af67421561e53d1af1d40c99ae72de69f4c3cc390d447f12269_amd64", "8Base-RHOSE-4.6:openshift4/ose-operator-lifecycle-manager@sha256:4103b9efd7738c90c2f3cc9fc51b8ef5bfb3b44c11c8a6b75aa8d9624b6e1ca9_s390x", "8Base-RHOSE-4.6:openshift4/ose-operator-lifecycle-manager@sha256:ae6a5decd040a6b3adfa074d3211ab92a36b77b2d849962d9a678e1c2c5ef5c1_amd64", "8Base-RHOSE-4.6:openshift4/ose-operator-lifecycle-manager@sha256:fee69b61720b1da6e8b9ae1a8d8eb7e5d320cb0aa4780753ff1ff0cea898ad34_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-operator-marketplace@sha256:01626d98c80e44e0cd3a522ad019eb236e39c30b0dfff0ac5a6fa98686159286_amd64", "8Base-RHOSE-4.6:openshift4/ose-operator-marketplace@sha256:074d537eaec94a9036b80aa532c7af708387590643e0bbfd588e2ae0f48b3b61_s390x", "8Base-RHOSE-4.6:openshift4/ose-operator-marketplace@sha256:9fde1473f9638dfbb874edd583ba62338ad0c448d6e67d07e2c58deb9b967ba6_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-operator-registry@sha256:2f25f264fcead905730117c57a7ab412deeefe86de46ae50ab275aa6eaaa5b6f_s390x", "8Base-RHOSE-4.6:openshift4/ose-operator-registry@sha256:611928fa6488da3595ab5fe2f9c4ae3f7b6ae733a5230596f41d78d9f962a701_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-operator-registry@sha256:cf4f2d5c38d111332a5b5c34bb849af1dbb9454a7fdaeb948eebcaeaf54e750a_amd64", "8Base-RHOSE-4.6:openshift4/ose-prometheus@sha256:167af95fa836ca3261e8c42bdce1350ce108878026ff24f0f9b977f092a75c14_s390x", "8Base-RHOSE-4.6:openshift4/ose-prometheus@sha256:3d0361f380abf5252b1b640e3ceaaab8274e2af8cdb605b20b513a1a44b3a4dc_amd64", "8Base-RHOSE-4.6:openshift4/ose-prometheus@sha256:58985a62b8c03775daf07ac34b4eb388a8580764e02e81161a417d0317068626_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:03e79580c44127b674e26ed7e862af0455bcc24cf57dc7b89521abbc767a2987_s390x", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:51be85895ecc556a9c20f375c474c124d0f223ad389e32b92bb01d76b7a637d9_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:c52aecac9bafd116fa4d396fa33063531032ceefa0f5dff840924f2eeb97b885_amd64", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:26a3222b3ea873a0058d9051dd4eed5fb854d9ec55b1abbe60be3bd62369ca9e_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:351c87d233640b37cabfb501815dc984531d9a40136579c01284f510da50a225_amd64", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:6d0680d08dc677257d2cc1e3b2567b37e9897b9545ec8f787519898481087c93_s390x", "8Base-RHOSE-4.6:openshift4/ose-service-ca-operator@sha256:357e35286fd26fed015c03a9c451f6fdcf61cf0821d959025e7f800e7c533f29_amd64", "8Base-RHOSE-4.6:openshift4/ose-service-ca-operator@sha256:5069cdbbdbf1df8fdabad40eb4a9e5d42c7f3d819a1c5b79f61bdb06af5f9972_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-service-ca-operator@sha256:690701d72b67b77031d9f7c324a809020aa3bfe0f4e79f9836d6f94b27b4076f_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:2c31cab007643542acb715e54fd018124ede6bec6f2bfe1fa6836942674dd97d_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:86e6c11baa3e622bf7bb86303c8974234cadea61d43648af0073bfe946d834aa_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:b2d25652042ba5704e02f8282d7f118d176908f30a2ebe83ac471d3a4daf96ea_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:5670a38e6f6c57cdee99fcf3d6cde967d130b9ef291971375f83cda4636468cb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:73364cccb4895f5627eca48c040f741028853bbed89676e81f9a682fb7a02ebe_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:ac4af55c3b49b6239d4230791fa6b3e9158915511c504150543678f4316753fa_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:00e74b3ea8c217f688c8970c8842023b5a7e79fc1efa7a76b20058a6ccdf77f4_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:c9dc26bf9cdc0e39af7fe9053c6beed6c6bca081c1148232640f9dca05e22b76_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:fea1077d7f1a8cdf3bde0e7d81a9626e3ab982efc32f2afae1449cd7e038765e_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:637c806260d93ce47cd67920c88ec3a7b4097749496e8b65adcc3575efe3a89c_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:836bd487919e6739ee0f640a553b22129a833f1528bd03b5db728a58216628b4_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:e9f4193a25cc3aef17780bbb1a2f54b31d57e34e01c59fb58ced2443c372278f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-tests@sha256:309209d2962c3eda51bef2d30954d17aaa70e3337ecb6819ec2a4415bfb041c6_s390x", "8Base-RHOSE-4.6:openshift4/ose-tests@sha256:712f5587b13f4073a0a7453d3a641de37fee98d9c64c3f4137668a8437455655_amd64", "8Base-RHOSE-4.6:openshift4/ose-tests@sha256:75e72530f98984cef463c116ec4144dd249ae27fb58eb70038961b7e811cf843_ppc64le" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1857412" } ], "notes": [ { "category": "description", "text": "A flaw was found in nodejs-lodash in versions 4.17.15 and earlier. A prototype pollution attack is possible which can lead to arbitrary code execution. The primary threat from this vulnerability is to data integrity and system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "nodejs-lodash: prototype pollution in zipObjectDeep function", "title": "Vulnerability summary" }, { "category": "other", "text": "In OpenShift ServiceMesh (OSSM), Red Hat OpenShift Jaeger (RHOSJ) and Red Hat OpenShift Container Platform (RHOCP), the affected containers are behind OpenShift OAuth authentication. This restricts access to the vulnerable nodejs-lodash library to authenticated users only, therefore the impact is low.\n\nRed Hat OpenShift Container Platform 4 delivers the kibana package where the nodejs-lodash library is used, but due to the code changing to the container first content the kibana package is marked as wontfix. This may be fixed in the future.\n\nRed Hat Virtualization uses vulnerable version of nodejs-lodash, however zipObjectDeep is not used, therefore the impact is low.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSE-4.6:openshift4/ose-metering-presto@sha256:5ee61f34c2b93b177421cac8113fce5a224313baf2a3556117e398cd0ff98ccc_amd64" ], "known_not_affected": [ "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:0aae0e57468c16c89ba38972c604c99407b5fb4001fc33adf5222ee79b4de18e_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:1e7051812f5c4e98573a0281d152ebb0500908b89610fc3e122c7184f6ba9707_s390x", "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:b21597cc50e964c01ba1b1d7f14e5a548f072c499c4a0cfd6ec76d33c24064a6_amd64", "8Base-RHOSE-4.6:openshift4/ose-aws-machine-controllers@sha256:b7dc5f4101a8cb88c20d853908982258cab77bb0ac391e965b50b15648ddd854_amd64", "8Base-RHOSE-4.6:openshift4/ose-azure-machine-controllers@sha256:9ef5deb841f1f4a8680f91ebb21952f0eaabf500f4523d891c075b69769ec769_amd64", "8Base-RHOSE-4.6:openshift4/ose-baremetal-machine-controllers@sha256:6eb0b79a701665269ff5282556fef9dbae69888bcda354c8013479d4d91aa278_amd64", "8Base-RHOSE-4.6:openshift4/ose-baremetal-machine-controllers@sha256:7def5b35d9c17a603850f7a849cf7d7c5f2ac6295d4ee93e4fb8967c7b669dea_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-baremetal-machine-controllers@sha256:ea1d6a692315d3606fdddd4f007c0730a02387c58e42e001fff4bb0d243bdc47_s390x", "8Base-RHOSE-4.6:openshift4/ose-baremetal-rhel8-operator@sha256:3c9a9d63e4e6746ced1adf0d47fd49d7afac791b4a19e21001a6d7d5dbac12b7_amd64", "8Base-RHOSE-4.6:openshift4/ose-baremetal-rhel8-operator@sha256:c75cbb438a59618cfa3737fae7849968603db3ae0a81bb1aa6f0afd993a35f7f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-baremetal-rhel8-operator@sha256:d36addc7528c70b29e838c7059dbf9c3d657067c74bac125aa1ed96e15d85df0_s390x", "8Base-RHOSE-4.6:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:0a851f6be3d3ab94ad12a684d40c7c718065d7292fcfe5cfeb8453fc18c64afb_amd64", "8Base-RHOSE-4.6:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:1806feb5739d3bbdb47557710feab7ec67670262e34abdab407dff7a801465a6_s390x", "8Base-RHOSE-4.6:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:6ca7fd5129d26fae6d255dec6b59fad8c9c2c3699d6858489652d3b86716f38d_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cli-artifacts@sha256:238737a8faf926dc92db7ffcc7b330f9cb42337b27d575b758ee354817b04a8d_s390x", "8Base-RHOSE-4.6:openshift4/ose-cli-artifacts@sha256:79978a34d1ab3b0ed1ad2c93c09bcb2fcdd1806b35e48a53c99d106347e1a59d_amd64", "8Base-RHOSE-4.6:openshift4/ose-cli-artifacts@sha256:cf02fa6cb215062ffb808b186b99ff648014ac4165aceb8d4acfc7ae68d719ae_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cli@sha256:6aa4bb97adf2142b0e74ccae7fd3661ada73cbaac803b86bb8712261e916d66d_amd64", "8Base-RHOSE-4.6:openshift4/ose-cli@sha256:96db162a92cad3a1d63053c28d9b6dbfeba04f61cd98b49f4e77b4a7ab692c72_s390x", "8Base-RHOSE-4.6:openshift4/ose-cli@sha256:f78645fac859399ae479950117b10371194c37789aa16564d8c7009b670da9c3_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cloud-credential-operator@sha256:5e591cab19b41c7ea26eab6056cd518f6d64b59e8051978de927b1b984abfb1d_amd64", "8Base-RHOSE-4.6:openshift4/ose-cloud-credential-operator@sha256:b0d756bd44dc48ab4033be3347bb95fcc78fc4b81482e94a1e5863cdba78365e_s390x", "8Base-RHOSE-4.6:openshift4/ose-cloud-credential-operator@sha256:df4b329c90e13c0374cfad8326f52894d7642cdf5c45dd3a7b951e385e344aa0_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-authentication-operator@sha256:059f0179c0528c6234dbdca7e70fe779cf37be5121f458dd045d2e9662192f06_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-authentication-operator@sha256:0fb6eb7dcd8551e512cd24c521877d27683d7a03734ffd8626a6a97622726fa4_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-authentication-operator@sha256:ab01309a2cc887d5c37d2138eb54412e318762e7a8b4750d6708decce9ce4336_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler-operator@sha256:7a07115b0d49b21dbc71acc6030be2bdb20446cb03ef3db67189a9738ba2be53_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler-operator@sha256:b8056a4eabddb3a0a0c6b9c94127d517f14bc2319b717157268a05ce35e726d8_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler-operator@sha256:f18151bf70434e1841ed8182c42e819e92e3d1ad3bbd269c667be8b74ff78444_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler@sha256:397b2bd57800b98a45420cc417928f1adac06fa74590315f5c921d2d7a8eea98_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler@sha256:51b08f319750810ef474b210dae72b0faba34b02e635deb1bae84a63bec67db4_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler@sha256:532d3fba25db7a456fb512e0b5f88ded944cef9b621286811354776a5cf3a76f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:0665b650e91e5b7a531d6c18c7aca9c2002940fd0b7f629f2a0a14e38a378aa1_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:1359e2cd3f9e2ee2f7541e61442c87ea1e6e9ee706cf3d22bd9f86002bc336bc_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:4bb1871bb4a2bfd45f7cfc0f1431a9211b5ab0267cabb57a0c6e55cfe2819f18_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-config-operator@sha256:25197b2709c0691c28424c9b07e505a71d13bf481e18bc42636cc84ee8fef033_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-config-operator@sha256:a5fac7386f36b6734f6c287384be3224a695599daaea8b4de5423a3ffc98a668_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-config-operator@sha256:cfb0348eec3f6693cd1daff8f19a37701d44d726ad665219e3f1843893ba6ec4_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:13114a3f1cdcc0a1f50472218667e7c9e4e779fa57194df0a8c876cb44a0575a_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:6ca671c810426b8c4f13dd0c7ac19639f9f265b952b8feb5a828e59fab785335_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:c1c47d190856629d15c7ba0407a90829e45e2972629174be1501cf7c11a37d9b_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-dns-operator@sha256:60927cf0a4fb6fc5de51c886dec5c80691a68ac4e7214de5e0dbf17a307bc712_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-dns-operator@sha256:97733d92430934968cd2ccf37745d5e5f574b4cab54adbc04adb02a5ddbb8986_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-dns-operator@sha256:afdf0a3b426ac1c03df52e88a2b884f0714e54a1a03f33091954441a05a7f6b9_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-etcd-rhel8-operator@sha256:1ad85195e1a180698fe4b8df82e3d72075efb256b53f593d13e29faaf7f3e15a_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-etcd-rhel8-operator@sha256:4c0a4a1890af3d0e5d06a67a7264bf18c5461fed5bee0da918dc9eb66c518f32_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-etcd-rhel8-operator@sha256:768bc22faab47545e468a2b020c6b2efa7d1bff51372faa152fc690908695798_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-image-registry-operator@sha256:6c72bd0bbcd41c1bb6f322733038eae0f99c64df9d2bbd8261e228d3f6360f8c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-image-registry-operator@sha256:d7b48ca3dc3421758f8ffc6e224c768f19ca89988149ee0a8a232d0ed06912f2_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-image-registry-operator@sha256:e2b3f973bc5b9e55d2240a556c4648c921a3c8d3e12381757f1990a864208617_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-apiserver-operator@sha256:0e1cf504276c7ed8feb5dcc39d35bed1ddca82ec097c33a2867810e88957a1ef_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-apiserver-operator@sha256:4691dc29704c9cb06d2345894f1a8f074b58a0d208318c5218241388b0916e1b_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-apiserver-operator@sha256:aac8b92d2e49201c6335429ae69a026e47b145840012a973cad24d3331894cfc_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-controller-manager-operator@sha256:17ac2c4ac4828f606174a6cc2de2a070938f1b446cf602f7abe900e0c0d000a3_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-controller-manager-operator@sha256:298432cd96498ca19028ca2b57c9d188a7c80a0e81471fb28149a77ba39c22d5_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-controller-manager-operator@sha256:4289297f0b7ee7edf394348fd07e1fa1b3162655f2a2af2245e23af4b179e7f2_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:007ecb80d5aa3880868bfd2e110ba4ef6c5b3848fec92b81c97e6eed23dd90a0_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:333fee16f1f7f26f0b26e70d3a3cabaec834acba8ff45dc59ab40cb915612fdd_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:5ddcab5238330b6933b72b50b607edf0275dc3186cd4273b85120b6347975a33_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:007ecb80d5aa3880868bfd2e110ba4ef6c5b3848fec92b81c97e6eed23dd90a0_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:333fee16f1f7f26f0b26e70d3a3cabaec834acba8ff45dc59ab40cb915612fdd_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:5ddcab5238330b6933b72b50b607edf0275dc3186cd4273b85120b6347975a33_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-scheduler-operator@sha256:45586fd7a5cfd43ff546dbfb282a70a91eaf0f069f604230af958dc802832f89_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-scheduler-operator@sha256:bb4910c71732d1a04332265d032f44893c45c14dc821e1d20322124a7ae2da9d_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-scheduler-operator@sha256:f6ca09a43d7d78ee30c96d121b65ac2b9a75f21df0bf71d20cc2e7c0c58a8a4f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:dc563ffbc4d44a86a55129691cbd93a698edb11d6dc7d837a0f330dc7dc31246_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:e1443121180909bd59301b2006a49a48d985614fd3caa17fec746f8c4a7f3222_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:ee4abe53e80e561239e510a6f9999b4dc80b7b3fdc9848ab43d0bf8df24e815d_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-machine-approver@sha256:0d3aa7b3d666ba3b6d1874f07f6d76506ef3f40a18af6b100827bc9584c579b8_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-machine-approver@sha256:d29308cd61e1879328193a2f55c5ab706aa181306a35b690744ffff49be8ab40_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-machine-approver@sha256:f7b9278ef2fbe988f50e4bdeeea79d9373b55689d17b8c6d7c214429f5b3f9a0_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-apiserver-operator@sha256:2b3c51f2463848163072f00443c25c140660c8631d057e4e607263591fa3de3d_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-apiserver-operator@sha256:aa4f37543b45bc248db8d9bd2dc45b6e159a8869b044c2310f541afba15b2694_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-apiserver-operator@sha256:d3069550fd0872d634a5dfaeb623ad429fcd434429e619b9d88fe2f488fed17e_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:52fe949f7e3287bdb2aaf5206ed1f8cf73f11b176f804690c26e1edcc85d9145_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:53899d21a2e15159ccaabc6673a9653666920e87c3e710935b3b6d01c98e3ad4_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:c6b3aaaa38679b1d752ec09bd68c6d80a8911c74ec16d27c49de88ecb97823ee_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-policy-controller-rhel8@sha256:43fa47fc07c69998077c55c6d737a20e25a05662deef3ceb9d08d87859d3b471_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-policy-controller-rhel8@sha256:5a3d47013b37af8b9bba1fb77a120f2b6815da494f683f925da2715e93fcb13c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-policy-controller-rhel8@sha256:9b564f882e31f497f57a0d99d406d5231eb15e9a97f0b450c21bec2bac7ff033_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-samples-operator@sha256:47af165283b526c8206676eaddaa7b386011412d8287050da3ab53661877e2fd_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-samples-operator@sha256:75d00a00979b91262a92d5749511b4dead9c6088e3a34fcd4e6299abd6bc1e73_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-samples-operator@sha256:7f93199dcc01838f017030e0e8dd32d1d23fa268d25472e338e6843c8830d364_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-storage-operator@sha256:01250de496444bb624ec7b472ac9b0f7023809c88306a71c6ac87bb302f7dbe3_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-storage-operator@sha256:2c67820caa69a00626cef712ff476cb5c95e30f5065d82300ffbd464a1409e31_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-storage-operator@sha256:390fee60c00e8d30106f3992247b139117572d31dd5736e9014de6dfd55d5825_s390x", "8Base-RHOSE-4.6:openshift4/ose-console-operator@sha256:3f5ba7c017835bfca96da134b517cf1d82dbd7e463498396b1b2eb49e24ed19a_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-console-operator@sha256:a2a167f59783ca402118fe35ea5fefbf457e01b64836f8be3be6695aefd76d76_amd64", "8Base-RHOSE-4.6:openshift4/ose-console-operator@sha256:b28d263a07069a35e9fc8a80374577297238f318c50f0879b0981114df1678a4_s390x", "8Base-RHOSE-4.6:openshift4/ose-console@sha256:1691931fb37d997d0348862d615c434fe9b07da94937ba4fd3c6b6be9cddf226_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-console@sha256:1a11e257ec3255cda6b378b09f59701a93d50df2c6f031427472ad3bba77840d_s390x", "8Base-RHOSE-4.6:openshift4/ose-console@sha256:f52825e9905c926d399cd0b7afbb2b7d0370ae22da0416feac9131d555db0b98_amd64", "8Base-RHOSE-4.6:openshift4/ose-coredns@sha256:54fbeb744b82662fd38c0d301ebaad6ca8983707bc44db7235ead0fb7b95808f_amd64", "8Base-RHOSE-4.6:openshift4/ose-coredns@sha256:5b2fde9043203be83ac0a7fe9f0e732ceae0d3b3648a3abffc23b004a6fe2824_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-coredns@sha256:6534e528800d309db55a81d404c5760f73b871f6c4fe09da60a3a0374e36097e_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher-rhel8@sha256:82758fbc97d9da98f20eddcfb4a8bc279726b97da96263d4c165b404389cb553_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher-rhel8@sha256:bf2977762ac3ed255ebe85fe7d376fb45e5b197d6a2ee6b0042b43b6b511ec79_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher-rhel8@sha256:d2e2e6aed46ea40a71f9f0a6301ba2db38e74be54a5a5fe200f86b6b3c576948_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher@sha256:82758fbc97d9da98f20eddcfb4a8bc279726b97da96263d4c165b404389cb553_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher@sha256:bf2977762ac3ed255ebe85fe7d376fb45e5b197d6a2ee6b0042b43b6b511ec79_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher@sha256:d2e2e6aed46ea40a71f9f0a6301ba2db38e74be54a5a5fe200f86b6b3c576948_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner-rhel8@sha256:7620a40284c0e732b77836333d01205b0d768730923bd84b189baf9b2b1a90e5_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner-rhel8@sha256:9ead95cbe0804469edee5ad1dbe5129360cda64b3fad3093b1bbb38e0396319e_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner-rhel8@sha256:a96e2e4a62bca22da0b6903c9e20d7c776bd241f13accf51ede88965b232aca8_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner@sha256:7620a40284c0e732b77836333d01205b0d768730923bd84b189baf9b2b1a90e5_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner@sha256:9ead95cbe0804469edee5ad1dbe5129360cda64b3fad3093b1bbb38e0396319e_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner@sha256:a96e2e4a62bca22da0b6903c9e20d7c776bd241f13accf51ede88965b232aca8_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer-rhel8@sha256:12fe384de71c7621d9061f48afafeed3dc337679a66afd8d0a871e200295a1e5_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer-rhel8@sha256:cefadd1abf5dc481d509d7d562947c17bd50e97d338a25901875a25a5da6e45f_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer-rhel8@sha256:f1cf12a7cf6b47151b6209a411de8704022a5ee8ce6bf04ae4e01343e7a1767d_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer@sha256:12fe384de71c7621d9061f48afafeed3dc337679a66afd8d0a871e200295a1e5_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer@sha256:cefadd1abf5dc481d509d7d562947c17bd50e97d338a25901875a25a5da6e45f_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer@sha256:f1cf12a7cf6b47151b6209a411de8704022a5ee8ce6bf04ae4e01343e7a1767d_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter-rhel8@sha256:0531ff2ccf0ddea76e42cc9951470528bbd7def094884bc569f660376798f40a_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter-rhel8@sha256:2ac43ab29f1ae54b07cd6e241d30bdf871a39688aa50bc345a7b2bbd5ab03a7b_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter-rhel8@sha256:dc4d40d128ee3d346bc41b65cd26db9aea70a4a220a6ad42d8e34d19dc588a46_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter@sha256:0531ff2ccf0ddea76e42cc9951470528bbd7def094884bc569f660376798f40a_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter@sha256:2ac43ab29f1ae54b07cd6e241d30bdf871a39688aa50bc345a7b2bbd5ab03a7b_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter@sha256:dc4d40d128ee3d346bc41b65cd26db9aea70a4a220a6ad42d8e34d19dc588a46_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe-rhel8@sha256:1dcc413b621958f97dfbb3fc998a9e225ef155a80ffb151eb4694bf8370b383a_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe-rhel8@sha256:78e351661c480c8de80cfe2abe529d2186b06c231013dcf9918ef470725db10e_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe-rhel8@sha256:c29e70f4cb3f2c48655f9355655d166242bfec4fe69b3bf79f0ad884221b1ff0_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe@sha256:1dcc413b621958f97dfbb3fc998a9e225ef155a80ffb151eb4694bf8370b383a_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe@sha256:78e351661c480c8de80cfe2abe529d2186b06c231013dcf9918ef470725db10e_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe@sha256:c29e70f4cb3f2c48655f9355655d166242bfec4fe69b3bf79f0ad884221b1ff0_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:1f5150f4085ab4fbd08bc77b6153315b6cd62c1aa3703a41c66252e878d2e01f_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:6cdaecd5dd9df8fd74529be7fa5d8973daf6f4ea95be8acfb2f5ac97773ebe67_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:94792e69ee3b69ca5469daed1efda56f9c42a14021be4b9e4709fbdd2c12451c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar@sha256:1f5150f4085ab4fbd08bc77b6153315b6cd62c1aa3703a41c66252e878d2e01f_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar@sha256:6cdaecd5dd9df8fd74529be7fa5d8973daf6f4ea95be8acfb2f5ac97773ebe67_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar@sha256:94792e69ee3b69ca5469daed1efda56f9c42a14021be4b9e4709fbdd2c12451c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller-rhel8@sha256:7c210086c35b34c4da4f6efb95c53d65a8a09b2bc4495a454e8de2bb6b970196_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller-rhel8@sha256:ce56bba027392cd90d5807ec90e87de76b0a544ae9efd14f33e2362e0c5169de_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller-rhel8@sha256:cfe62d81269929501517e75a7d337f7d8fc78ac9a17665adebfef52a2024584d_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller@sha256:7c210086c35b34c4da4f6efb95c53d65a8a09b2bc4495a454e8de2bb6b970196_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller@sha256:ce56bba027392cd90d5807ec90e87de76b0a544ae9efd14f33e2362e0c5169de_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller@sha256:cfe62d81269929501517e75a7d337f7d8fc78ac9a17665adebfef52a2024584d_amd64", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:09922ec7ae160d64db09eb8544668bf63ac0f49da2eaf613f28505e1b7de0e3e_amd64", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:938544a404fb4cc42d8082ab8ff06ebf1dbf86a9686662be3913378651375caf_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:c1cdf309058dfdb8cf61df7769469c5b68d37ec1aa26587777a31a7540540b84_s390x", "8Base-RHOSE-4.6:openshift4/ose-docker-builder@sha256:2986a09ed686a571312bcb20d648baac46b422efa072f8b68eb41c7996e94610_amd64", "8Base-RHOSE-4.6:openshift4/ose-docker-builder@sha256:3f7fabb180fa8a457b57b31f0d1dda040f4ded543c067ac278f2af358bb572dc_s390x", "8Base-RHOSE-4.6:openshift4/ose-docker-builder@sha256:da86877ecdac64e75ea6a606a30a7daf2f68cb7404820b925bf7e636dafff70d_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-docker-registry@sha256:547595298ece82d090eff326fc2183ce3cc770b4fccb2066e9b53de709d9fd84_s390x", "8Base-RHOSE-4.6:openshift4/ose-docker-registry@sha256:61b3bd3f81fbe2a28a1cf61b9f6459d19995a8bed705230d66461fb1c2dbfabb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-docker-registry@sha256:f86db3170270fc635dff0d7f1ba6e79a8f45de7e1dcfa5621474d1f6e07352ec_amd64", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:46bbd064021e680af30614e11a71bb5c9d134d75bb42d8342f177abf6cddd50a_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:600650f9d071b2b05288bb65495179c281cfe2221ac8285460f5eebeae7393f4_amd64", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:99c1be5e668a1eca2bc1be366b78e6ee26aff424e13a54f23c43e9d22f9ae77f_s390x", "8Base-RHOSE-4.6:openshift4/ose-etcd@sha256:25ce82e8c5117ccfc7ca6edd84faeadfd72a4298dcb78bfc964e3f633f65837e_s390x", "8Base-RHOSE-4.6:openshift4/ose-etcd@sha256:a8214df42df962b965e3f4daad0b61932235e57241160861e503d84e38b775d5_amd64", "8Base-RHOSE-4.6:openshift4/ose-etcd@sha256:ed67f565a5d175686d5e73aedded98b8ecb7f0c7d631b6c204624ca6cde3d3a5_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-gcp-machine-controllers-rhel8@sha256:1a5551f9325b0b77e9289e3222ca71ed26056229d328f58aa2a894b715acdfee_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-gcp-machine-controllers-rhel8@sha256:af009062907bdf0c0ed59e40515e3576f9216b79fb2fe80e154d528d928d040f_amd64", "8Base-RHOSE-4.6:openshift4/ose-grafana@sha256:8248dec0d94b2928aa4d63a22973d9a8f8f173a1431b2ab4ad15fdfe80283d7c_amd64", "8Base-RHOSE-4.6:openshift4/ose-grafana@sha256:bdc7ce24fe3415b842383b724a7b047e57c0b4d9c6a337d7e37ec3a0240ae3aa_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-grafana@sha256:d5ada30dc820a3de1427f254c135a99ca536967468a2226460280762df0bfb51_s390x", "8Base-RHOSE-4.6:openshift4/ose-hyperkube@sha256:1b92afa99776b34acf3914be637b0b3f87183ea356e002374a346f743d0fbee9_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-hyperkube@sha256:30094a2d586aa282d85e14f1be19abec1c30ce431673377b0e1c12d83e6bac8c_amd64", "8Base-RHOSE-4.6:openshift4/ose-hyperkube@sha256:b40632149ed909c2e31a17a02a3be398dafe0a4a98155ed32ba26e325d59bd6f_s390x", "8Base-RHOSE-4.6:openshift4/ose-installer@sha256:1cb288910131721f331cdcc9becdaf80079f5fa9463d2542dbb3486b8c24aeb2_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-installer@sha256:3f206c2ca0472d318ed03d164c7c1502796974da881136060677154bc5432415_amd64", "8Base-RHOSE-4.6:openshift4/ose-installer@sha256:9ed644315d09cb234ef7d2c320d90320f90acab4e7cd02b1edecd1dd70803b27_s390x", "8Base-RHOSE-4.6:openshift4/ose-kube-rbac-proxy@sha256:a83f489e6dfed3eb6ce278d258b38495fdc2aa859479cbc650f39ff9bcd20d5a_s390x", "8Base-RHOSE-4.6:openshift4/ose-kube-rbac-proxy@sha256:c2d3f4a903bdbec0886b75307a245fc7026c6d565fa84d8f3cb4045d98e73807_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-kube-rbac-proxy@sha256:c75977f28becdf4f7065cfa37233464dd31208b1767e620c4f19658f53f8ff8c_amd64", "8Base-RHOSE-4.6:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:4f083e19d266d8f4ad99291611a6be61a386baf3fa6c3c91a870e36ce78f224f_s390x", "8Base-RHOSE-4.6:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:a1aaf99f2ed745c5353d9fc715fa8e9111f42165e3012fad73640c438ba6aa6f_amd64", "8Base-RHOSE-4.6:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:db37cb205d439f2f41460c1a999e5a1658d5d4c712da205d1bfc541ed6c8802b_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:2bac48ef1a315044b613748bc658d1c845ab1abea39532e09d3889eb7953de48_s390x", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:38b6fc60b4f2523ba62d608bde564e33a997ec95061d1cb5ef7d4eab33e811a7_amd64", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:4a46e3747dc06988cd1829a7894c8659fee871f8748169642427b736e13449a8_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:0b9d098e883a6cb424d53adfd20dabbc69166b1469711c335761582853556f7f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:ca154447f53eacc9e75593f387332ed678955f0c765a48a86a7416db487c6327_s390x", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:d0383d0a12c1e466fd174b88794d7c711d7f83825ec0a865b6e7cdf7b996e2ee_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:29e4182964e31acb6a337f79f4c498f17af512c53275e326f5d93e99cb7f52e7_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:50ea07b9c9d7133070d2b6a00b0bbe36a516339b5f0b5bb3209414e00ba90c4c_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:f1d35f3cbac7daf880e610e4a5c74d3f02a5bf6b5390a025b2052cd5aeb5ac34_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-machine-config-operator@sha256:7ff6f0b05fe8745da0f05859a1b47963fbde2fedcc2c1ff62a58ab328cd3e5a4_s390x", "8Base-RHOSE-4.6:openshift4/ose-machine-config-operator@sha256:8923050603588c27d79b33b371afb651288470d5cdeb14f8e10249bca1a1c461_amd64", "8Base-RHOSE-4.6:openshift4/ose-machine-config-operator@sha256:8ba570265280d760cf6e054cc57ebce8a4d23cf0a4a6ea907d30ab20b1403bc6_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-mdns-publisher-rhel8@sha256:1feb5f55be6515748434e85d964b598e23713052178b9f20ecb8ec90622dfa92_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-mdns-publisher-rhel8@sha256:6792231e4d68c0ecb99fb6a6b84ac440bdb7b39a6ac2e6301e2ef1e7a42bf49b_amd64", "8Base-RHOSE-4.6:openshift4/ose-mdns-publisher-rhel8@sha256:8715ccc988da9ae0b87a968f3446126d40285253cabc66a00cdb4229bd8b7d20_s390x", "8Base-RHOSE-4.6:openshift4/ose-metering-reporting-operator@sha256:9c98ed359166dc561c5263f6d17bf405337c0dab4b863f8d46717425821ce5b6_amd64", "8Base-RHOSE-4.6:openshift4/ose-multus-admission-controller@sha256:1f9b5cdad6b99d6600bd2cc8a84c1e437c8331f5dab751661346a3da5e4e4cd0_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-multus-admission-controller@sha256:692e5fbf1bfd423fcd070710827d250ba90f2a9b3a83d5733f5409623a97a279_s390x", "8Base-RHOSE-4.6:openshift4/ose-multus-admission-controller@sha256:92feaeb8763ece68147b522bfa8914bcd429e9825185b9b9c05247ad2857d03f_amd64", "8Base-RHOSE-4.6:openshift4/ose-multus-cni@sha256:575315a7ef56d3dd79cc3168e2da0402c26513fa52f9fb58419926d49d1acab7_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-multus-cni@sha256:8f4882cff3c2f9521215eac681c5abda42876e3e955431c1387fb457940b8344_amd64", "8Base-RHOSE-4.6:openshift4/ose-multus-cni@sha256:f5fcb42944c53576b6de1ef5ef0bfb80b897436da0ceeafa479f60de970f3d90_s390x", "8Base-RHOSE-4.6:openshift4/ose-multus-route-override-cni-rhel8@sha256:2aa932d65ba26e1b3d43f2f6dfd449340d8af58e7e17bc760eff377b3fbad3e9_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-multus-route-override-cni-rhel8@sha256:71051bdf1b96c953fc1dfd48359915bf5c027613de6f5e2fa8adeea8d3dda311_amd64", "8Base-RHOSE-4.6:openshift4/ose-multus-route-override-cni-rhel8@sha256:f149203f2c9f3234af24a36fecc268db4cc24bdf88f03873ede0133b518c5352_s390x", "8Base-RHOSE-4.6:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:09bb788108857b012667b33f6425c020c23d709d31290d2bb7a38bdca784e6eb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:438853b35d2b83ede099cdc3a99af125831af40f7eb25fed9bf2dcaaa73f4142_s390x", "8Base-RHOSE-4.6:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:6bada08687c20afe316c1f8cf76f001f31bedae317f256f3df3affaa5d0dc25e_amd64", "8Base-RHOSE-4.6:openshift4/ose-network-metrics-daemon-rhel8@sha256:b266b64b19c9cec6c90d3f44ad0f91a25047096de100a3d473d6ce4dbc538b31_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-network-metrics-daemon-rhel8@sha256:cf565b2fab365e027962a25a8cffb41aa35cb5a00d001e081d53c7fed5a0c54b_amd64", "8Base-RHOSE-4.6:openshift4/ose-network-metrics-daemon-rhel8@sha256:e14c842685cd54d9ceb6430ef19264e31b0dd7427d35ff91cf7adb22588ca2b6_s390x", "8Base-RHOSE-4.6:openshift4/ose-oauth-apiserver-rhel8@sha256:65206861218064576dc092040e9c24b0393b8a07502e351f513400f187f38cc7_amd64", "8Base-RHOSE-4.6:openshift4/ose-oauth-apiserver-rhel8@sha256:818978073b5cbc15db861658c5507fad09a8a23e7de9ced6193a62add25bfa77_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-oauth-apiserver-rhel8@sha256:df287b066257b1e807668129d3f6cfc37b1606f9f9b5277a5d4faa9a2541e6e5_s390x", "8Base-RHOSE-4.6:openshift4/ose-oauth-proxy@sha256:12b11e2000b42ce1aaa228d9c1f4c9177395add2fa43835e667b7fc9007e40e6_amd64", "8Base-RHOSE-4.6:openshift4/ose-oauth-proxy@sha256:9f7135ccec32280c59a06bb10ef65362c36b049c199dff62fbe44a3fcf30531e_s390x", "8Base-RHOSE-4.6:openshift4/ose-oauth-proxy@sha256:c2d130162e860838ec639d20e45a7035b8c32abee4e553cadee5337b583f1227_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-openshift-apiserver-rhel8@sha256:12720291bb0b3f1383b1ebb177fc3bae30e88eb649a15646192f4109f38b0523_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-openshift-apiserver-rhel8@sha256:7584014b0cb8cb2c5a09b909c79f2f8ad6e49854bcfabf72e96a22330bcf6f56_amd64", "8Base-RHOSE-4.6:openshift4/ose-openshift-apiserver-rhel8@sha256:9fef759bac42047c95178369ef654c00bf95f537265763c42b08b03fbbc894f3_s390x", "8Base-RHOSE-4.6:openshift4/ose-openshift-controller-manager-rhel8@sha256:70d12c47a7325ff21f28dce89b3a4669e18f3616851b9938059d073a60bd9bba_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-openshift-controller-manager-rhel8@sha256:cd2d195fdf3e6fa112b69de3c9fdcd933b56f24449685ccbffd341798bfe2128_s390x", "8Base-RHOSE-4.6:openshift4/ose-openshift-controller-manager-rhel8@sha256:dc6a6a1d4a6b2af67421561e53d1af1d40c99ae72de69f4c3cc390d447f12269_amd64", "8Base-RHOSE-4.6:openshift4/ose-operator-lifecycle-manager@sha256:4103b9efd7738c90c2f3cc9fc51b8ef5bfb3b44c11c8a6b75aa8d9624b6e1ca9_s390x", "8Base-RHOSE-4.6:openshift4/ose-operator-lifecycle-manager@sha256:ae6a5decd040a6b3adfa074d3211ab92a36b77b2d849962d9a678e1c2c5ef5c1_amd64", "8Base-RHOSE-4.6:openshift4/ose-operator-lifecycle-manager@sha256:fee69b61720b1da6e8b9ae1a8d8eb7e5d320cb0aa4780753ff1ff0cea898ad34_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-operator-marketplace@sha256:01626d98c80e44e0cd3a522ad019eb236e39c30b0dfff0ac5a6fa98686159286_amd64", "8Base-RHOSE-4.6:openshift4/ose-operator-marketplace@sha256:074d537eaec94a9036b80aa532c7af708387590643e0bbfd588e2ae0f48b3b61_s390x", "8Base-RHOSE-4.6:openshift4/ose-operator-marketplace@sha256:9fde1473f9638dfbb874edd583ba62338ad0c448d6e67d07e2c58deb9b967ba6_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-operator-registry@sha256:2f25f264fcead905730117c57a7ab412deeefe86de46ae50ab275aa6eaaa5b6f_s390x", "8Base-RHOSE-4.6:openshift4/ose-operator-registry@sha256:611928fa6488da3595ab5fe2f9c4ae3f7b6ae733a5230596f41d78d9f962a701_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-operator-registry@sha256:cf4f2d5c38d111332a5b5c34bb849af1dbb9454a7fdaeb948eebcaeaf54e750a_amd64", "8Base-RHOSE-4.6:openshift4/ose-prometheus@sha256:167af95fa836ca3261e8c42bdce1350ce108878026ff24f0f9b977f092a75c14_s390x", "8Base-RHOSE-4.6:openshift4/ose-prometheus@sha256:3d0361f380abf5252b1b640e3ceaaab8274e2af8cdb605b20b513a1a44b3a4dc_amd64", "8Base-RHOSE-4.6:openshift4/ose-prometheus@sha256:58985a62b8c03775daf07ac34b4eb388a8580764e02e81161a417d0317068626_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:03e79580c44127b674e26ed7e862af0455bcc24cf57dc7b89521abbc767a2987_s390x", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:51be85895ecc556a9c20f375c474c124d0f223ad389e32b92bb01d76b7a637d9_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:c52aecac9bafd116fa4d396fa33063531032ceefa0f5dff840924f2eeb97b885_amd64", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:26a3222b3ea873a0058d9051dd4eed5fb854d9ec55b1abbe60be3bd62369ca9e_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:351c87d233640b37cabfb501815dc984531d9a40136579c01284f510da50a225_amd64", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:6d0680d08dc677257d2cc1e3b2567b37e9897b9545ec8f787519898481087c93_s390x", "8Base-RHOSE-4.6:openshift4/ose-service-ca-operator@sha256:357e35286fd26fed015c03a9c451f6fdcf61cf0821d959025e7f800e7c533f29_amd64", "8Base-RHOSE-4.6:openshift4/ose-service-ca-operator@sha256:5069cdbbdbf1df8fdabad40eb4a9e5d42c7f3d819a1c5b79f61bdb06af5f9972_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-service-ca-operator@sha256:690701d72b67b77031d9f7c324a809020aa3bfe0f4e79f9836d6f94b27b4076f_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:2c31cab007643542acb715e54fd018124ede6bec6f2bfe1fa6836942674dd97d_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:86e6c11baa3e622bf7bb86303c8974234cadea61d43648af0073bfe946d834aa_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:b2d25652042ba5704e02f8282d7f118d176908f30a2ebe83ac471d3a4daf96ea_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:5670a38e6f6c57cdee99fcf3d6cde967d130b9ef291971375f83cda4636468cb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:73364cccb4895f5627eca48c040f741028853bbed89676e81f9a682fb7a02ebe_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:ac4af55c3b49b6239d4230791fa6b3e9158915511c504150543678f4316753fa_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:00e74b3ea8c217f688c8970c8842023b5a7e79fc1efa7a76b20058a6ccdf77f4_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:c9dc26bf9cdc0e39af7fe9053c6beed6c6bca081c1148232640f9dca05e22b76_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:fea1077d7f1a8cdf3bde0e7d81a9626e3ab982efc32f2afae1449cd7e038765e_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:637c806260d93ce47cd67920c88ec3a7b4097749496e8b65adcc3575efe3a89c_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:836bd487919e6739ee0f640a553b22129a833f1528bd03b5db728a58216628b4_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:e9f4193a25cc3aef17780bbb1a2f54b31d57e34e01c59fb58ced2443c372278f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-tests@sha256:309209d2962c3eda51bef2d30954d17aaa70e3337ecb6819ec2a4415bfb041c6_s390x", "8Base-RHOSE-4.6:openshift4/ose-tests@sha256:712f5587b13f4073a0a7453d3a641de37fee98d9c64c3f4137668a8437455655_amd64", "8Base-RHOSE-4.6:openshift4/ose-tests@sha256:75e72530f98984cef463c116ec4144dd249ae27fb58eb70038961b7e811cf843_ppc64le" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-8203" }, { "category": "external", "summary": "RHBZ#1857412", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1857412" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-8203", "url": "https://www.cve.org/CVERecord?id=CVE-2020-8203" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-8203", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-8203" }, { "category": "external", "summary": "https://hackerone.com/reports/712065", "url": "https://hackerone.com/reports/712065" }, { "category": "external", "summary": "https://www.npmjs.com/advisories/1523", "url": "https://www.npmjs.com/advisories/1523" } ], "release_date": "2020-04-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-10-27T16:22:20+00:00", "details": "For OpenShift Container Platform 4.6 see the following documentation, which\nwill be updated shortly for this release, for important instructions on how\nto upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.6/release_notes/ocp-4-6-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.6/updating/updating-cluster-cli.html.", "product_ids": [ "8Base-RHOSE-4.6:openshift4/ose-metering-presto@sha256:5ee61f34c2b93b177421cac8113fce5a224313baf2a3556117e398cd0ff98ccc_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:4298" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:H", "version": "3.1" }, "products": [ "8Base-RHOSE-4.6:openshift4/ose-metering-presto@sha256:5ee61f34c2b93b177421cac8113fce5a224313baf2a3556117e398cd0ff98ccc_amd64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "nodejs-lodash: prototype pollution in zipObjectDeep function" }, { "acknowledgments": [ { "names": [ "the Kubernetes Product Security Committee" ] }, { "names": [ "Wouter ter Maat" ], "organization": "Offensi", "summary": "Acknowledged by upstream." } ], "cve": "CVE-2020-8559", "cwe": { "id": "CWE-601", "name": "URL Redirection to Untrusted Site (\u0027Open Redirect\u0027)" }, "discovery_date": "2020-06-26T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:0aae0e57468c16c89ba38972c604c99407b5fb4001fc33adf5222ee79b4de18e_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:1e7051812f5c4e98573a0281d152ebb0500908b89610fc3e122c7184f6ba9707_s390x", "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:b21597cc50e964c01ba1b1d7f14e5a548f072c499c4a0cfd6ec76d33c24064a6_amd64", "8Base-RHOSE-4.6:openshift4/ose-aws-machine-controllers@sha256:b7dc5f4101a8cb88c20d853908982258cab77bb0ac391e965b50b15648ddd854_amd64", "8Base-RHOSE-4.6:openshift4/ose-azure-machine-controllers@sha256:9ef5deb841f1f4a8680f91ebb21952f0eaabf500f4523d891c075b69769ec769_amd64", "8Base-RHOSE-4.6:openshift4/ose-baremetal-machine-controllers@sha256:6eb0b79a701665269ff5282556fef9dbae69888bcda354c8013479d4d91aa278_amd64", "8Base-RHOSE-4.6:openshift4/ose-baremetal-machine-controllers@sha256:7def5b35d9c17a603850f7a849cf7d7c5f2ac6295d4ee93e4fb8967c7b669dea_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-baremetal-machine-controllers@sha256:ea1d6a692315d3606fdddd4f007c0730a02387c58e42e001fff4bb0d243bdc47_s390x", "8Base-RHOSE-4.6:openshift4/ose-baremetal-rhel8-operator@sha256:3c9a9d63e4e6746ced1adf0d47fd49d7afac791b4a19e21001a6d7d5dbac12b7_amd64", "8Base-RHOSE-4.6:openshift4/ose-baremetal-rhel8-operator@sha256:c75cbb438a59618cfa3737fae7849968603db3ae0a81bb1aa6f0afd993a35f7f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-baremetal-rhel8-operator@sha256:d36addc7528c70b29e838c7059dbf9c3d657067c74bac125aa1ed96e15d85df0_s390x", "8Base-RHOSE-4.6:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:0a851f6be3d3ab94ad12a684d40c7c718065d7292fcfe5cfeb8453fc18c64afb_amd64", "8Base-RHOSE-4.6:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:1806feb5739d3bbdb47557710feab7ec67670262e34abdab407dff7a801465a6_s390x", "8Base-RHOSE-4.6:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:6ca7fd5129d26fae6d255dec6b59fad8c9c2c3699d6858489652d3b86716f38d_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cli-artifacts@sha256:238737a8faf926dc92db7ffcc7b330f9cb42337b27d575b758ee354817b04a8d_s390x", "8Base-RHOSE-4.6:openshift4/ose-cli-artifacts@sha256:79978a34d1ab3b0ed1ad2c93c09bcb2fcdd1806b35e48a53c99d106347e1a59d_amd64", "8Base-RHOSE-4.6:openshift4/ose-cli-artifacts@sha256:cf02fa6cb215062ffb808b186b99ff648014ac4165aceb8d4acfc7ae68d719ae_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cli@sha256:6aa4bb97adf2142b0e74ccae7fd3661ada73cbaac803b86bb8712261e916d66d_amd64", "8Base-RHOSE-4.6:openshift4/ose-cli@sha256:96db162a92cad3a1d63053c28d9b6dbfeba04f61cd98b49f4e77b4a7ab692c72_s390x", "8Base-RHOSE-4.6:openshift4/ose-cli@sha256:f78645fac859399ae479950117b10371194c37789aa16564d8c7009b670da9c3_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cloud-credential-operator@sha256:5e591cab19b41c7ea26eab6056cd518f6d64b59e8051978de927b1b984abfb1d_amd64", "8Base-RHOSE-4.6:openshift4/ose-cloud-credential-operator@sha256:b0d756bd44dc48ab4033be3347bb95fcc78fc4b81482e94a1e5863cdba78365e_s390x", "8Base-RHOSE-4.6:openshift4/ose-cloud-credential-operator@sha256:df4b329c90e13c0374cfad8326f52894d7642cdf5c45dd3a7b951e385e344aa0_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-authentication-operator@sha256:059f0179c0528c6234dbdca7e70fe779cf37be5121f458dd045d2e9662192f06_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-authentication-operator@sha256:0fb6eb7dcd8551e512cd24c521877d27683d7a03734ffd8626a6a97622726fa4_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-authentication-operator@sha256:ab01309a2cc887d5c37d2138eb54412e318762e7a8b4750d6708decce9ce4336_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler-operator@sha256:7a07115b0d49b21dbc71acc6030be2bdb20446cb03ef3db67189a9738ba2be53_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler-operator@sha256:b8056a4eabddb3a0a0c6b9c94127d517f14bc2319b717157268a05ce35e726d8_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler-operator@sha256:f18151bf70434e1841ed8182c42e819e92e3d1ad3bbd269c667be8b74ff78444_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler@sha256:397b2bd57800b98a45420cc417928f1adac06fa74590315f5c921d2d7a8eea98_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler@sha256:51b08f319750810ef474b210dae72b0faba34b02e635deb1bae84a63bec67db4_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler@sha256:532d3fba25db7a456fb512e0b5f88ded944cef9b621286811354776a5cf3a76f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:0665b650e91e5b7a531d6c18c7aca9c2002940fd0b7f629f2a0a14e38a378aa1_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:1359e2cd3f9e2ee2f7541e61442c87ea1e6e9ee706cf3d22bd9f86002bc336bc_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:4bb1871bb4a2bfd45f7cfc0f1431a9211b5ab0267cabb57a0c6e55cfe2819f18_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-config-operator@sha256:25197b2709c0691c28424c9b07e505a71d13bf481e18bc42636cc84ee8fef033_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-config-operator@sha256:a5fac7386f36b6734f6c287384be3224a695599daaea8b4de5423a3ffc98a668_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-config-operator@sha256:cfb0348eec3f6693cd1daff8f19a37701d44d726ad665219e3f1843893ba6ec4_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:13114a3f1cdcc0a1f50472218667e7c9e4e779fa57194df0a8c876cb44a0575a_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:6ca671c810426b8c4f13dd0c7ac19639f9f265b952b8feb5a828e59fab785335_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:c1c47d190856629d15c7ba0407a90829e45e2972629174be1501cf7c11a37d9b_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-dns-operator@sha256:60927cf0a4fb6fc5de51c886dec5c80691a68ac4e7214de5e0dbf17a307bc712_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-dns-operator@sha256:97733d92430934968cd2ccf37745d5e5f574b4cab54adbc04adb02a5ddbb8986_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-dns-operator@sha256:afdf0a3b426ac1c03df52e88a2b884f0714e54a1a03f33091954441a05a7f6b9_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-etcd-rhel8-operator@sha256:1ad85195e1a180698fe4b8df82e3d72075efb256b53f593d13e29faaf7f3e15a_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-etcd-rhel8-operator@sha256:4c0a4a1890af3d0e5d06a67a7264bf18c5461fed5bee0da918dc9eb66c518f32_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-etcd-rhel8-operator@sha256:768bc22faab47545e468a2b020c6b2efa7d1bff51372faa152fc690908695798_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-image-registry-operator@sha256:6c72bd0bbcd41c1bb6f322733038eae0f99c64df9d2bbd8261e228d3f6360f8c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-image-registry-operator@sha256:d7b48ca3dc3421758f8ffc6e224c768f19ca89988149ee0a8a232d0ed06912f2_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-image-registry-operator@sha256:e2b3f973bc5b9e55d2240a556c4648c921a3c8d3e12381757f1990a864208617_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-apiserver-operator@sha256:0e1cf504276c7ed8feb5dcc39d35bed1ddca82ec097c33a2867810e88957a1ef_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-apiserver-operator@sha256:4691dc29704c9cb06d2345894f1a8f074b58a0d208318c5218241388b0916e1b_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-apiserver-operator@sha256:aac8b92d2e49201c6335429ae69a026e47b145840012a973cad24d3331894cfc_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-controller-manager-operator@sha256:17ac2c4ac4828f606174a6cc2de2a070938f1b446cf602f7abe900e0c0d000a3_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-controller-manager-operator@sha256:298432cd96498ca19028ca2b57c9d188a7c80a0e81471fb28149a77ba39c22d5_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-controller-manager-operator@sha256:4289297f0b7ee7edf394348fd07e1fa1b3162655f2a2af2245e23af4b179e7f2_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:007ecb80d5aa3880868bfd2e110ba4ef6c5b3848fec92b81c97e6eed23dd90a0_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:333fee16f1f7f26f0b26e70d3a3cabaec834acba8ff45dc59ab40cb915612fdd_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:5ddcab5238330b6933b72b50b607edf0275dc3186cd4273b85120b6347975a33_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:007ecb80d5aa3880868bfd2e110ba4ef6c5b3848fec92b81c97e6eed23dd90a0_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:333fee16f1f7f26f0b26e70d3a3cabaec834acba8ff45dc59ab40cb915612fdd_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:5ddcab5238330b6933b72b50b607edf0275dc3186cd4273b85120b6347975a33_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-scheduler-operator@sha256:45586fd7a5cfd43ff546dbfb282a70a91eaf0f069f604230af958dc802832f89_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-scheduler-operator@sha256:bb4910c71732d1a04332265d032f44893c45c14dc821e1d20322124a7ae2da9d_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-scheduler-operator@sha256:f6ca09a43d7d78ee30c96d121b65ac2b9a75f21df0bf71d20cc2e7c0c58a8a4f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:dc563ffbc4d44a86a55129691cbd93a698edb11d6dc7d837a0f330dc7dc31246_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:e1443121180909bd59301b2006a49a48d985614fd3caa17fec746f8c4a7f3222_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:ee4abe53e80e561239e510a6f9999b4dc80b7b3fdc9848ab43d0bf8df24e815d_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-machine-approver@sha256:0d3aa7b3d666ba3b6d1874f07f6d76506ef3f40a18af6b100827bc9584c579b8_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-machine-approver@sha256:d29308cd61e1879328193a2f55c5ab706aa181306a35b690744ffff49be8ab40_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-machine-approver@sha256:f7b9278ef2fbe988f50e4bdeeea79d9373b55689d17b8c6d7c214429f5b3f9a0_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-apiserver-operator@sha256:2b3c51f2463848163072f00443c25c140660c8631d057e4e607263591fa3de3d_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-apiserver-operator@sha256:aa4f37543b45bc248db8d9bd2dc45b6e159a8869b044c2310f541afba15b2694_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-apiserver-operator@sha256:d3069550fd0872d634a5dfaeb623ad429fcd434429e619b9d88fe2f488fed17e_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:52fe949f7e3287bdb2aaf5206ed1f8cf73f11b176f804690c26e1edcc85d9145_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:53899d21a2e15159ccaabc6673a9653666920e87c3e710935b3b6d01c98e3ad4_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:c6b3aaaa38679b1d752ec09bd68c6d80a8911c74ec16d27c49de88ecb97823ee_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-policy-controller-rhel8@sha256:43fa47fc07c69998077c55c6d737a20e25a05662deef3ceb9d08d87859d3b471_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-policy-controller-rhel8@sha256:5a3d47013b37af8b9bba1fb77a120f2b6815da494f683f925da2715e93fcb13c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-policy-controller-rhel8@sha256:9b564f882e31f497f57a0d99d406d5231eb15e9a97f0b450c21bec2bac7ff033_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-samples-operator@sha256:47af165283b526c8206676eaddaa7b386011412d8287050da3ab53661877e2fd_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-samples-operator@sha256:75d00a00979b91262a92d5749511b4dead9c6088e3a34fcd4e6299abd6bc1e73_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-samples-operator@sha256:7f93199dcc01838f017030e0e8dd32d1d23fa268d25472e338e6843c8830d364_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-storage-operator@sha256:01250de496444bb624ec7b472ac9b0f7023809c88306a71c6ac87bb302f7dbe3_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-storage-operator@sha256:2c67820caa69a00626cef712ff476cb5c95e30f5065d82300ffbd464a1409e31_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-storage-operator@sha256:390fee60c00e8d30106f3992247b139117572d31dd5736e9014de6dfd55d5825_s390x", "8Base-RHOSE-4.6:openshift4/ose-console-operator@sha256:3f5ba7c017835bfca96da134b517cf1d82dbd7e463498396b1b2eb49e24ed19a_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-console-operator@sha256:a2a167f59783ca402118fe35ea5fefbf457e01b64836f8be3be6695aefd76d76_amd64", "8Base-RHOSE-4.6:openshift4/ose-console-operator@sha256:b28d263a07069a35e9fc8a80374577297238f318c50f0879b0981114df1678a4_s390x", "8Base-RHOSE-4.6:openshift4/ose-console@sha256:1691931fb37d997d0348862d615c434fe9b07da94937ba4fd3c6b6be9cddf226_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-console@sha256:1a11e257ec3255cda6b378b09f59701a93d50df2c6f031427472ad3bba77840d_s390x", "8Base-RHOSE-4.6:openshift4/ose-console@sha256:f52825e9905c926d399cd0b7afbb2b7d0370ae22da0416feac9131d555db0b98_amd64", "8Base-RHOSE-4.6:openshift4/ose-coredns@sha256:54fbeb744b82662fd38c0d301ebaad6ca8983707bc44db7235ead0fb7b95808f_amd64", "8Base-RHOSE-4.6:openshift4/ose-coredns@sha256:5b2fde9043203be83ac0a7fe9f0e732ceae0d3b3648a3abffc23b004a6fe2824_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-coredns@sha256:6534e528800d309db55a81d404c5760f73b871f6c4fe09da60a3a0374e36097e_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher-rhel8@sha256:82758fbc97d9da98f20eddcfb4a8bc279726b97da96263d4c165b404389cb553_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher-rhel8@sha256:bf2977762ac3ed255ebe85fe7d376fb45e5b197d6a2ee6b0042b43b6b511ec79_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher-rhel8@sha256:d2e2e6aed46ea40a71f9f0a6301ba2db38e74be54a5a5fe200f86b6b3c576948_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher@sha256:82758fbc97d9da98f20eddcfb4a8bc279726b97da96263d4c165b404389cb553_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher@sha256:bf2977762ac3ed255ebe85fe7d376fb45e5b197d6a2ee6b0042b43b6b511ec79_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher@sha256:d2e2e6aed46ea40a71f9f0a6301ba2db38e74be54a5a5fe200f86b6b3c576948_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner-rhel8@sha256:7620a40284c0e732b77836333d01205b0d768730923bd84b189baf9b2b1a90e5_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner-rhel8@sha256:9ead95cbe0804469edee5ad1dbe5129360cda64b3fad3093b1bbb38e0396319e_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner-rhel8@sha256:a96e2e4a62bca22da0b6903c9e20d7c776bd241f13accf51ede88965b232aca8_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner@sha256:7620a40284c0e732b77836333d01205b0d768730923bd84b189baf9b2b1a90e5_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner@sha256:9ead95cbe0804469edee5ad1dbe5129360cda64b3fad3093b1bbb38e0396319e_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner@sha256:a96e2e4a62bca22da0b6903c9e20d7c776bd241f13accf51ede88965b232aca8_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer-rhel8@sha256:12fe384de71c7621d9061f48afafeed3dc337679a66afd8d0a871e200295a1e5_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer-rhel8@sha256:cefadd1abf5dc481d509d7d562947c17bd50e97d338a25901875a25a5da6e45f_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer-rhel8@sha256:f1cf12a7cf6b47151b6209a411de8704022a5ee8ce6bf04ae4e01343e7a1767d_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer@sha256:12fe384de71c7621d9061f48afafeed3dc337679a66afd8d0a871e200295a1e5_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer@sha256:cefadd1abf5dc481d509d7d562947c17bd50e97d338a25901875a25a5da6e45f_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer@sha256:f1cf12a7cf6b47151b6209a411de8704022a5ee8ce6bf04ae4e01343e7a1767d_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter-rhel8@sha256:0531ff2ccf0ddea76e42cc9951470528bbd7def094884bc569f660376798f40a_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter-rhel8@sha256:2ac43ab29f1ae54b07cd6e241d30bdf871a39688aa50bc345a7b2bbd5ab03a7b_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter-rhel8@sha256:dc4d40d128ee3d346bc41b65cd26db9aea70a4a220a6ad42d8e34d19dc588a46_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter@sha256:0531ff2ccf0ddea76e42cc9951470528bbd7def094884bc569f660376798f40a_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter@sha256:2ac43ab29f1ae54b07cd6e241d30bdf871a39688aa50bc345a7b2bbd5ab03a7b_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter@sha256:dc4d40d128ee3d346bc41b65cd26db9aea70a4a220a6ad42d8e34d19dc588a46_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe-rhel8@sha256:1dcc413b621958f97dfbb3fc998a9e225ef155a80ffb151eb4694bf8370b383a_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe-rhel8@sha256:78e351661c480c8de80cfe2abe529d2186b06c231013dcf9918ef470725db10e_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe-rhel8@sha256:c29e70f4cb3f2c48655f9355655d166242bfec4fe69b3bf79f0ad884221b1ff0_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe@sha256:1dcc413b621958f97dfbb3fc998a9e225ef155a80ffb151eb4694bf8370b383a_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe@sha256:78e351661c480c8de80cfe2abe529d2186b06c231013dcf9918ef470725db10e_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe@sha256:c29e70f4cb3f2c48655f9355655d166242bfec4fe69b3bf79f0ad884221b1ff0_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:1f5150f4085ab4fbd08bc77b6153315b6cd62c1aa3703a41c66252e878d2e01f_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:6cdaecd5dd9df8fd74529be7fa5d8973daf6f4ea95be8acfb2f5ac97773ebe67_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:94792e69ee3b69ca5469daed1efda56f9c42a14021be4b9e4709fbdd2c12451c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar@sha256:1f5150f4085ab4fbd08bc77b6153315b6cd62c1aa3703a41c66252e878d2e01f_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar@sha256:6cdaecd5dd9df8fd74529be7fa5d8973daf6f4ea95be8acfb2f5ac97773ebe67_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar@sha256:94792e69ee3b69ca5469daed1efda56f9c42a14021be4b9e4709fbdd2c12451c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller-rhel8@sha256:7c210086c35b34c4da4f6efb95c53d65a8a09b2bc4495a454e8de2bb6b970196_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller-rhel8@sha256:ce56bba027392cd90d5807ec90e87de76b0a544ae9efd14f33e2362e0c5169de_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller-rhel8@sha256:cfe62d81269929501517e75a7d337f7d8fc78ac9a17665adebfef52a2024584d_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller@sha256:7c210086c35b34c4da4f6efb95c53d65a8a09b2bc4495a454e8de2bb6b970196_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller@sha256:ce56bba027392cd90d5807ec90e87de76b0a544ae9efd14f33e2362e0c5169de_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller@sha256:cfe62d81269929501517e75a7d337f7d8fc78ac9a17665adebfef52a2024584d_amd64", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:09922ec7ae160d64db09eb8544668bf63ac0f49da2eaf613f28505e1b7de0e3e_amd64", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:938544a404fb4cc42d8082ab8ff06ebf1dbf86a9686662be3913378651375caf_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:c1cdf309058dfdb8cf61df7769469c5b68d37ec1aa26587777a31a7540540b84_s390x", "8Base-RHOSE-4.6:openshift4/ose-docker-builder@sha256:2986a09ed686a571312bcb20d648baac46b422efa072f8b68eb41c7996e94610_amd64", "8Base-RHOSE-4.6:openshift4/ose-docker-builder@sha256:3f7fabb180fa8a457b57b31f0d1dda040f4ded543c067ac278f2af358bb572dc_s390x", "8Base-RHOSE-4.6:openshift4/ose-docker-builder@sha256:da86877ecdac64e75ea6a606a30a7daf2f68cb7404820b925bf7e636dafff70d_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-docker-registry@sha256:547595298ece82d090eff326fc2183ce3cc770b4fccb2066e9b53de709d9fd84_s390x", "8Base-RHOSE-4.6:openshift4/ose-docker-registry@sha256:61b3bd3f81fbe2a28a1cf61b9f6459d19995a8bed705230d66461fb1c2dbfabb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-docker-registry@sha256:f86db3170270fc635dff0d7f1ba6e79a8f45de7e1dcfa5621474d1f6e07352ec_amd64", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:46bbd064021e680af30614e11a71bb5c9d134d75bb42d8342f177abf6cddd50a_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:600650f9d071b2b05288bb65495179c281cfe2221ac8285460f5eebeae7393f4_amd64", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:99c1be5e668a1eca2bc1be366b78e6ee26aff424e13a54f23c43e9d22f9ae77f_s390x", "8Base-RHOSE-4.6:openshift4/ose-etcd@sha256:25ce82e8c5117ccfc7ca6edd84faeadfd72a4298dcb78bfc964e3f633f65837e_s390x", "8Base-RHOSE-4.6:openshift4/ose-etcd@sha256:a8214df42df962b965e3f4daad0b61932235e57241160861e503d84e38b775d5_amd64", "8Base-RHOSE-4.6:openshift4/ose-etcd@sha256:ed67f565a5d175686d5e73aedded98b8ecb7f0c7d631b6c204624ca6cde3d3a5_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-gcp-machine-controllers-rhel8@sha256:1a5551f9325b0b77e9289e3222ca71ed26056229d328f58aa2a894b715acdfee_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-gcp-machine-controllers-rhel8@sha256:af009062907bdf0c0ed59e40515e3576f9216b79fb2fe80e154d528d928d040f_amd64", "8Base-RHOSE-4.6:openshift4/ose-grafana@sha256:8248dec0d94b2928aa4d63a22973d9a8f8f173a1431b2ab4ad15fdfe80283d7c_amd64", "8Base-RHOSE-4.6:openshift4/ose-grafana@sha256:bdc7ce24fe3415b842383b724a7b047e57c0b4d9c6a337d7e37ec3a0240ae3aa_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-grafana@sha256:d5ada30dc820a3de1427f254c135a99ca536967468a2226460280762df0bfb51_s390x", "8Base-RHOSE-4.6:openshift4/ose-installer@sha256:1cb288910131721f331cdcc9becdaf80079f5fa9463d2542dbb3486b8c24aeb2_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-installer@sha256:3f206c2ca0472d318ed03d164c7c1502796974da881136060677154bc5432415_amd64", "8Base-RHOSE-4.6:openshift4/ose-installer@sha256:9ed644315d09cb234ef7d2c320d90320f90acab4e7cd02b1edecd1dd70803b27_s390x", "8Base-RHOSE-4.6:openshift4/ose-kube-rbac-proxy@sha256:a83f489e6dfed3eb6ce278d258b38495fdc2aa859479cbc650f39ff9bcd20d5a_s390x", "8Base-RHOSE-4.6:openshift4/ose-kube-rbac-proxy@sha256:c2d3f4a903bdbec0886b75307a245fc7026c6d565fa84d8f3cb4045d98e73807_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-kube-rbac-proxy@sha256:c75977f28becdf4f7065cfa37233464dd31208b1767e620c4f19658f53f8ff8c_amd64", "8Base-RHOSE-4.6:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:4f083e19d266d8f4ad99291611a6be61a386baf3fa6c3c91a870e36ce78f224f_s390x", "8Base-RHOSE-4.6:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:a1aaf99f2ed745c5353d9fc715fa8e9111f42165e3012fad73640c438ba6aa6f_amd64", "8Base-RHOSE-4.6:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:db37cb205d439f2f41460c1a999e5a1658d5d4c712da205d1bfc541ed6c8802b_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:2bac48ef1a315044b613748bc658d1c845ab1abea39532e09d3889eb7953de48_s390x", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:38b6fc60b4f2523ba62d608bde564e33a997ec95061d1cb5ef7d4eab33e811a7_amd64", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:4a46e3747dc06988cd1829a7894c8659fee871f8748169642427b736e13449a8_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:0b9d098e883a6cb424d53adfd20dabbc69166b1469711c335761582853556f7f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:ca154447f53eacc9e75593f387332ed678955f0c765a48a86a7416db487c6327_s390x", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:d0383d0a12c1e466fd174b88794d7c711d7f83825ec0a865b6e7cdf7b996e2ee_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:29e4182964e31acb6a337f79f4c498f17af512c53275e326f5d93e99cb7f52e7_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:50ea07b9c9d7133070d2b6a00b0bbe36a516339b5f0b5bb3209414e00ba90c4c_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:f1d35f3cbac7daf880e610e4a5c74d3f02a5bf6b5390a025b2052cd5aeb5ac34_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-machine-config-operator@sha256:7ff6f0b05fe8745da0f05859a1b47963fbde2fedcc2c1ff62a58ab328cd3e5a4_s390x", "8Base-RHOSE-4.6:openshift4/ose-machine-config-operator@sha256:8923050603588c27d79b33b371afb651288470d5cdeb14f8e10249bca1a1c461_amd64", "8Base-RHOSE-4.6:openshift4/ose-machine-config-operator@sha256:8ba570265280d760cf6e054cc57ebce8a4d23cf0a4a6ea907d30ab20b1403bc6_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-mdns-publisher-rhel8@sha256:1feb5f55be6515748434e85d964b598e23713052178b9f20ecb8ec90622dfa92_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-mdns-publisher-rhel8@sha256:6792231e4d68c0ecb99fb6a6b84ac440bdb7b39a6ac2e6301e2ef1e7a42bf49b_amd64", "8Base-RHOSE-4.6:openshift4/ose-mdns-publisher-rhel8@sha256:8715ccc988da9ae0b87a968f3446126d40285253cabc66a00cdb4229bd8b7d20_s390x", "8Base-RHOSE-4.6:openshift4/ose-metering-presto@sha256:5ee61f34c2b93b177421cac8113fce5a224313baf2a3556117e398cd0ff98ccc_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-reporting-operator@sha256:9c98ed359166dc561c5263f6d17bf405337c0dab4b863f8d46717425821ce5b6_amd64", "8Base-RHOSE-4.6:openshift4/ose-multus-admission-controller@sha256:1f9b5cdad6b99d6600bd2cc8a84c1e437c8331f5dab751661346a3da5e4e4cd0_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-multus-admission-controller@sha256:692e5fbf1bfd423fcd070710827d250ba90f2a9b3a83d5733f5409623a97a279_s390x", "8Base-RHOSE-4.6:openshift4/ose-multus-admission-controller@sha256:92feaeb8763ece68147b522bfa8914bcd429e9825185b9b9c05247ad2857d03f_amd64", "8Base-RHOSE-4.6:openshift4/ose-multus-cni@sha256:575315a7ef56d3dd79cc3168e2da0402c26513fa52f9fb58419926d49d1acab7_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-multus-cni@sha256:8f4882cff3c2f9521215eac681c5abda42876e3e955431c1387fb457940b8344_amd64", "8Base-RHOSE-4.6:openshift4/ose-multus-cni@sha256:f5fcb42944c53576b6de1ef5ef0bfb80b897436da0ceeafa479f60de970f3d90_s390x", "8Base-RHOSE-4.6:openshift4/ose-multus-route-override-cni-rhel8@sha256:2aa932d65ba26e1b3d43f2f6dfd449340d8af58e7e17bc760eff377b3fbad3e9_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-multus-route-override-cni-rhel8@sha256:71051bdf1b96c953fc1dfd48359915bf5c027613de6f5e2fa8adeea8d3dda311_amd64", "8Base-RHOSE-4.6:openshift4/ose-multus-route-override-cni-rhel8@sha256:f149203f2c9f3234af24a36fecc268db4cc24bdf88f03873ede0133b518c5352_s390x", "8Base-RHOSE-4.6:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:09bb788108857b012667b33f6425c020c23d709d31290d2bb7a38bdca784e6eb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:438853b35d2b83ede099cdc3a99af125831af40f7eb25fed9bf2dcaaa73f4142_s390x", "8Base-RHOSE-4.6:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:6bada08687c20afe316c1f8cf76f001f31bedae317f256f3df3affaa5d0dc25e_amd64", "8Base-RHOSE-4.6:openshift4/ose-network-metrics-daemon-rhel8@sha256:b266b64b19c9cec6c90d3f44ad0f91a25047096de100a3d473d6ce4dbc538b31_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-network-metrics-daemon-rhel8@sha256:cf565b2fab365e027962a25a8cffb41aa35cb5a00d001e081d53c7fed5a0c54b_amd64", "8Base-RHOSE-4.6:openshift4/ose-network-metrics-daemon-rhel8@sha256:e14c842685cd54d9ceb6430ef19264e31b0dd7427d35ff91cf7adb22588ca2b6_s390x", "8Base-RHOSE-4.6:openshift4/ose-oauth-apiserver-rhel8@sha256:65206861218064576dc092040e9c24b0393b8a07502e351f513400f187f38cc7_amd64", "8Base-RHOSE-4.6:openshift4/ose-oauth-apiserver-rhel8@sha256:818978073b5cbc15db861658c5507fad09a8a23e7de9ced6193a62add25bfa77_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-oauth-apiserver-rhel8@sha256:df287b066257b1e807668129d3f6cfc37b1606f9f9b5277a5d4faa9a2541e6e5_s390x", "8Base-RHOSE-4.6:openshift4/ose-oauth-proxy@sha256:12b11e2000b42ce1aaa228d9c1f4c9177395add2fa43835e667b7fc9007e40e6_amd64", "8Base-RHOSE-4.6:openshift4/ose-oauth-proxy@sha256:9f7135ccec32280c59a06bb10ef65362c36b049c199dff62fbe44a3fcf30531e_s390x", "8Base-RHOSE-4.6:openshift4/ose-oauth-proxy@sha256:c2d130162e860838ec639d20e45a7035b8c32abee4e553cadee5337b583f1227_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-openshift-apiserver-rhel8@sha256:12720291bb0b3f1383b1ebb177fc3bae30e88eb649a15646192f4109f38b0523_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-openshift-apiserver-rhel8@sha256:7584014b0cb8cb2c5a09b909c79f2f8ad6e49854bcfabf72e96a22330bcf6f56_amd64", "8Base-RHOSE-4.6:openshift4/ose-openshift-apiserver-rhel8@sha256:9fef759bac42047c95178369ef654c00bf95f537265763c42b08b03fbbc894f3_s390x", "8Base-RHOSE-4.6:openshift4/ose-openshift-controller-manager-rhel8@sha256:70d12c47a7325ff21f28dce89b3a4669e18f3616851b9938059d073a60bd9bba_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-openshift-controller-manager-rhel8@sha256:cd2d195fdf3e6fa112b69de3c9fdcd933b56f24449685ccbffd341798bfe2128_s390x", "8Base-RHOSE-4.6:openshift4/ose-openshift-controller-manager-rhel8@sha256:dc6a6a1d4a6b2af67421561e53d1af1d40c99ae72de69f4c3cc390d447f12269_amd64", "8Base-RHOSE-4.6:openshift4/ose-operator-lifecycle-manager@sha256:4103b9efd7738c90c2f3cc9fc51b8ef5bfb3b44c11c8a6b75aa8d9624b6e1ca9_s390x", "8Base-RHOSE-4.6:openshift4/ose-operator-lifecycle-manager@sha256:ae6a5decd040a6b3adfa074d3211ab92a36b77b2d849962d9a678e1c2c5ef5c1_amd64", "8Base-RHOSE-4.6:openshift4/ose-operator-lifecycle-manager@sha256:fee69b61720b1da6e8b9ae1a8d8eb7e5d320cb0aa4780753ff1ff0cea898ad34_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-operator-marketplace@sha256:01626d98c80e44e0cd3a522ad019eb236e39c30b0dfff0ac5a6fa98686159286_amd64", "8Base-RHOSE-4.6:openshift4/ose-operator-marketplace@sha256:074d537eaec94a9036b80aa532c7af708387590643e0bbfd588e2ae0f48b3b61_s390x", "8Base-RHOSE-4.6:openshift4/ose-operator-marketplace@sha256:9fde1473f9638dfbb874edd583ba62338ad0c448d6e67d07e2c58deb9b967ba6_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-operator-registry@sha256:2f25f264fcead905730117c57a7ab412deeefe86de46ae50ab275aa6eaaa5b6f_s390x", "8Base-RHOSE-4.6:openshift4/ose-operator-registry@sha256:611928fa6488da3595ab5fe2f9c4ae3f7b6ae733a5230596f41d78d9f962a701_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-operator-registry@sha256:cf4f2d5c38d111332a5b5c34bb849af1dbb9454a7fdaeb948eebcaeaf54e750a_amd64", "8Base-RHOSE-4.6:openshift4/ose-prometheus@sha256:167af95fa836ca3261e8c42bdce1350ce108878026ff24f0f9b977f092a75c14_s390x", "8Base-RHOSE-4.6:openshift4/ose-prometheus@sha256:3d0361f380abf5252b1b640e3ceaaab8274e2af8cdb605b20b513a1a44b3a4dc_amd64", "8Base-RHOSE-4.6:openshift4/ose-prometheus@sha256:58985a62b8c03775daf07ac34b4eb388a8580764e02e81161a417d0317068626_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:03e79580c44127b674e26ed7e862af0455bcc24cf57dc7b89521abbc767a2987_s390x", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:51be85895ecc556a9c20f375c474c124d0f223ad389e32b92bb01d76b7a637d9_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:c52aecac9bafd116fa4d396fa33063531032ceefa0f5dff840924f2eeb97b885_amd64", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:26a3222b3ea873a0058d9051dd4eed5fb854d9ec55b1abbe60be3bd62369ca9e_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:351c87d233640b37cabfb501815dc984531d9a40136579c01284f510da50a225_amd64", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:6d0680d08dc677257d2cc1e3b2567b37e9897b9545ec8f787519898481087c93_s390x", "8Base-RHOSE-4.6:openshift4/ose-service-ca-operator@sha256:357e35286fd26fed015c03a9c451f6fdcf61cf0821d959025e7f800e7c533f29_amd64", "8Base-RHOSE-4.6:openshift4/ose-service-ca-operator@sha256:5069cdbbdbf1df8fdabad40eb4a9e5d42c7f3d819a1c5b79f61bdb06af5f9972_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-service-ca-operator@sha256:690701d72b67b77031d9f7c324a809020aa3bfe0f4e79f9836d6f94b27b4076f_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:2c31cab007643542acb715e54fd018124ede6bec6f2bfe1fa6836942674dd97d_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:86e6c11baa3e622bf7bb86303c8974234cadea61d43648af0073bfe946d834aa_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:b2d25652042ba5704e02f8282d7f118d176908f30a2ebe83ac471d3a4daf96ea_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:5670a38e6f6c57cdee99fcf3d6cde967d130b9ef291971375f83cda4636468cb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:73364cccb4895f5627eca48c040f741028853bbed89676e81f9a682fb7a02ebe_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:ac4af55c3b49b6239d4230791fa6b3e9158915511c504150543678f4316753fa_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:00e74b3ea8c217f688c8970c8842023b5a7e79fc1efa7a76b20058a6ccdf77f4_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:c9dc26bf9cdc0e39af7fe9053c6beed6c6bca081c1148232640f9dca05e22b76_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:fea1077d7f1a8cdf3bde0e7d81a9626e3ab982efc32f2afae1449cd7e038765e_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:637c806260d93ce47cd67920c88ec3a7b4097749496e8b65adcc3575efe3a89c_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:836bd487919e6739ee0f640a553b22129a833f1528bd03b5db728a58216628b4_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:e9f4193a25cc3aef17780bbb1a2f54b31d57e34e01c59fb58ced2443c372278f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-tests@sha256:309209d2962c3eda51bef2d30954d17aaa70e3337ecb6819ec2a4415bfb041c6_s390x", "8Base-RHOSE-4.6:openshift4/ose-tests@sha256:712f5587b13f4073a0a7453d3a641de37fee98d9c64c3f4137668a8437455655_amd64", "8Base-RHOSE-4.6:openshift4/ose-tests@sha256:75e72530f98984cef463c116ec4144dd249ae27fb58eb70038961b7e811cf843_ppc64le" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1851422" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Kubernetes API server, where it allows an attacker to escalate their privileges from a compromised node. This flaw allows an attacker who can intercept requests on a compromised node, to redirect those requests, along with their credentials, to perform actions on other endpoints that trust those credentials (including other clusters), allowing for escalation of privileges. The highest threat from this vulnerability is to confidentiality, integrity, and system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "kubernetes: compromised node could escalate to cluster level privileges", "title": "Vulnerability summary" }, { "category": "other", "text": "Kubernetes is embedded in the version of heketi shipped with Red Hat Gluster Storage 3. However, it does not use Kubernetes API server part and only uses client side bits. Hence, this flaw does not affect heketi.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSE-4.6:openshift4/ose-hyperkube@sha256:1b92afa99776b34acf3914be637b0b3f87183ea356e002374a346f743d0fbee9_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-hyperkube@sha256:30094a2d586aa282d85e14f1be19abec1c30ce431673377b0e1c12d83e6bac8c_amd64", "8Base-RHOSE-4.6:openshift4/ose-hyperkube@sha256:b40632149ed909c2e31a17a02a3be398dafe0a4a98155ed32ba26e325d59bd6f_s390x" ], "known_not_affected": [ "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:0aae0e57468c16c89ba38972c604c99407b5fb4001fc33adf5222ee79b4de18e_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:1e7051812f5c4e98573a0281d152ebb0500908b89610fc3e122c7184f6ba9707_s390x", "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:b21597cc50e964c01ba1b1d7f14e5a548f072c499c4a0cfd6ec76d33c24064a6_amd64", "8Base-RHOSE-4.6:openshift4/ose-aws-machine-controllers@sha256:b7dc5f4101a8cb88c20d853908982258cab77bb0ac391e965b50b15648ddd854_amd64", "8Base-RHOSE-4.6:openshift4/ose-azure-machine-controllers@sha256:9ef5deb841f1f4a8680f91ebb21952f0eaabf500f4523d891c075b69769ec769_amd64", "8Base-RHOSE-4.6:openshift4/ose-baremetal-machine-controllers@sha256:6eb0b79a701665269ff5282556fef9dbae69888bcda354c8013479d4d91aa278_amd64", "8Base-RHOSE-4.6:openshift4/ose-baremetal-machine-controllers@sha256:7def5b35d9c17a603850f7a849cf7d7c5f2ac6295d4ee93e4fb8967c7b669dea_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-baremetal-machine-controllers@sha256:ea1d6a692315d3606fdddd4f007c0730a02387c58e42e001fff4bb0d243bdc47_s390x", "8Base-RHOSE-4.6:openshift4/ose-baremetal-rhel8-operator@sha256:3c9a9d63e4e6746ced1adf0d47fd49d7afac791b4a19e21001a6d7d5dbac12b7_amd64", "8Base-RHOSE-4.6:openshift4/ose-baremetal-rhel8-operator@sha256:c75cbb438a59618cfa3737fae7849968603db3ae0a81bb1aa6f0afd993a35f7f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-baremetal-rhel8-operator@sha256:d36addc7528c70b29e838c7059dbf9c3d657067c74bac125aa1ed96e15d85df0_s390x", "8Base-RHOSE-4.6:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:0a851f6be3d3ab94ad12a684d40c7c718065d7292fcfe5cfeb8453fc18c64afb_amd64", "8Base-RHOSE-4.6:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:1806feb5739d3bbdb47557710feab7ec67670262e34abdab407dff7a801465a6_s390x", "8Base-RHOSE-4.6:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:6ca7fd5129d26fae6d255dec6b59fad8c9c2c3699d6858489652d3b86716f38d_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cli-artifacts@sha256:238737a8faf926dc92db7ffcc7b330f9cb42337b27d575b758ee354817b04a8d_s390x", "8Base-RHOSE-4.6:openshift4/ose-cli-artifacts@sha256:79978a34d1ab3b0ed1ad2c93c09bcb2fcdd1806b35e48a53c99d106347e1a59d_amd64", "8Base-RHOSE-4.6:openshift4/ose-cli-artifacts@sha256:cf02fa6cb215062ffb808b186b99ff648014ac4165aceb8d4acfc7ae68d719ae_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cli@sha256:6aa4bb97adf2142b0e74ccae7fd3661ada73cbaac803b86bb8712261e916d66d_amd64", "8Base-RHOSE-4.6:openshift4/ose-cli@sha256:96db162a92cad3a1d63053c28d9b6dbfeba04f61cd98b49f4e77b4a7ab692c72_s390x", "8Base-RHOSE-4.6:openshift4/ose-cli@sha256:f78645fac859399ae479950117b10371194c37789aa16564d8c7009b670da9c3_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cloud-credential-operator@sha256:5e591cab19b41c7ea26eab6056cd518f6d64b59e8051978de927b1b984abfb1d_amd64", "8Base-RHOSE-4.6:openshift4/ose-cloud-credential-operator@sha256:b0d756bd44dc48ab4033be3347bb95fcc78fc4b81482e94a1e5863cdba78365e_s390x", "8Base-RHOSE-4.6:openshift4/ose-cloud-credential-operator@sha256:df4b329c90e13c0374cfad8326f52894d7642cdf5c45dd3a7b951e385e344aa0_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-authentication-operator@sha256:059f0179c0528c6234dbdca7e70fe779cf37be5121f458dd045d2e9662192f06_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-authentication-operator@sha256:0fb6eb7dcd8551e512cd24c521877d27683d7a03734ffd8626a6a97622726fa4_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-authentication-operator@sha256:ab01309a2cc887d5c37d2138eb54412e318762e7a8b4750d6708decce9ce4336_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler-operator@sha256:7a07115b0d49b21dbc71acc6030be2bdb20446cb03ef3db67189a9738ba2be53_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler-operator@sha256:b8056a4eabddb3a0a0c6b9c94127d517f14bc2319b717157268a05ce35e726d8_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler-operator@sha256:f18151bf70434e1841ed8182c42e819e92e3d1ad3bbd269c667be8b74ff78444_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler@sha256:397b2bd57800b98a45420cc417928f1adac06fa74590315f5c921d2d7a8eea98_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler@sha256:51b08f319750810ef474b210dae72b0faba34b02e635deb1bae84a63bec67db4_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler@sha256:532d3fba25db7a456fb512e0b5f88ded944cef9b621286811354776a5cf3a76f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:0665b650e91e5b7a531d6c18c7aca9c2002940fd0b7f629f2a0a14e38a378aa1_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:1359e2cd3f9e2ee2f7541e61442c87ea1e6e9ee706cf3d22bd9f86002bc336bc_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:4bb1871bb4a2bfd45f7cfc0f1431a9211b5ab0267cabb57a0c6e55cfe2819f18_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-config-operator@sha256:25197b2709c0691c28424c9b07e505a71d13bf481e18bc42636cc84ee8fef033_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-config-operator@sha256:a5fac7386f36b6734f6c287384be3224a695599daaea8b4de5423a3ffc98a668_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-config-operator@sha256:cfb0348eec3f6693cd1daff8f19a37701d44d726ad665219e3f1843893ba6ec4_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:13114a3f1cdcc0a1f50472218667e7c9e4e779fa57194df0a8c876cb44a0575a_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:6ca671c810426b8c4f13dd0c7ac19639f9f265b952b8feb5a828e59fab785335_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:c1c47d190856629d15c7ba0407a90829e45e2972629174be1501cf7c11a37d9b_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-dns-operator@sha256:60927cf0a4fb6fc5de51c886dec5c80691a68ac4e7214de5e0dbf17a307bc712_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-dns-operator@sha256:97733d92430934968cd2ccf37745d5e5f574b4cab54adbc04adb02a5ddbb8986_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-dns-operator@sha256:afdf0a3b426ac1c03df52e88a2b884f0714e54a1a03f33091954441a05a7f6b9_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-etcd-rhel8-operator@sha256:1ad85195e1a180698fe4b8df82e3d72075efb256b53f593d13e29faaf7f3e15a_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-etcd-rhel8-operator@sha256:4c0a4a1890af3d0e5d06a67a7264bf18c5461fed5bee0da918dc9eb66c518f32_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-etcd-rhel8-operator@sha256:768bc22faab47545e468a2b020c6b2efa7d1bff51372faa152fc690908695798_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-image-registry-operator@sha256:6c72bd0bbcd41c1bb6f322733038eae0f99c64df9d2bbd8261e228d3f6360f8c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-image-registry-operator@sha256:d7b48ca3dc3421758f8ffc6e224c768f19ca89988149ee0a8a232d0ed06912f2_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-image-registry-operator@sha256:e2b3f973bc5b9e55d2240a556c4648c921a3c8d3e12381757f1990a864208617_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-apiserver-operator@sha256:0e1cf504276c7ed8feb5dcc39d35bed1ddca82ec097c33a2867810e88957a1ef_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-apiserver-operator@sha256:4691dc29704c9cb06d2345894f1a8f074b58a0d208318c5218241388b0916e1b_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-apiserver-operator@sha256:aac8b92d2e49201c6335429ae69a026e47b145840012a973cad24d3331894cfc_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-controller-manager-operator@sha256:17ac2c4ac4828f606174a6cc2de2a070938f1b446cf602f7abe900e0c0d000a3_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-controller-manager-operator@sha256:298432cd96498ca19028ca2b57c9d188a7c80a0e81471fb28149a77ba39c22d5_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-controller-manager-operator@sha256:4289297f0b7ee7edf394348fd07e1fa1b3162655f2a2af2245e23af4b179e7f2_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:007ecb80d5aa3880868bfd2e110ba4ef6c5b3848fec92b81c97e6eed23dd90a0_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:333fee16f1f7f26f0b26e70d3a3cabaec834acba8ff45dc59ab40cb915612fdd_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:5ddcab5238330b6933b72b50b607edf0275dc3186cd4273b85120b6347975a33_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:007ecb80d5aa3880868bfd2e110ba4ef6c5b3848fec92b81c97e6eed23dd90a0_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:333fee16f1f7f26f0b26e70d3a3cabaec834acba8ff45dc59ab40cb915612fdd_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:5ddcab5238330b6933b72b50b607edf0275dc3186cd4273b85120b6347975a33_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-scheduler-operator@sha256:45586fd7a5cfd43ff546dbfb282a70a91eaf0f069f604230af958dc802832f89_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-scheduler-operator@sha256:bb4910c71732d1a04332265d032f44893c45c14dc821e1d20322124a7ae2da9d_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-scheduler-operator@sha256:f6ca09a43d7d78ee30c96d121b65ac2b9a75f21df0bf71d20cc2e7c0c58a8a4f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:dc563ffbc4d44a86a55129691cbd93a698edb11d6dc7d837a0f330dc7dc31246_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:e1443121180909bd59301b2006a49a48d985614fd3caa17fec746f8c4a7f3222_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:ee4abe53e80e561239e510a6f9999b4dc80b7b3fdc9848ab43d0bf8df24e815d_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-machine-approver@sha256:0d3aa7b3d666ba3b6d1874f07f6d76506ef3f40a18af6b100827bc9584c579b8_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-machine-approver@sha256:d29308cd61e1879328193a2f55c5ab706aa181306a35b690744ffff49be8ab40_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-machine-approver@sha256:f7b9278ef2fbe988f50e4bdeeea79d9373b55689d17b8c6d7c214429f5b3f9a0_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-apiserver-operator@sha256:2b3c51f2463848163072f00443c25c140660c8631d057e4e607263591fa3de3d_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-apiserver-operator@sha256:aa4f37543b45bc248db8d9bd2dc45b6e159a8869b044c2310f541afba15b2694_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-apiserver-operator@sha256:d3069550fd0872d634a5dfaeb623ad429fcd434429e619b9d88fe2f488fed17e_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:52fe949f7e3287bdb2aaf5206ed1f8cf73f11b176f804690c26e1edcc85d9145_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:53899d21a2e15159ccaabc6673a9653666920e87c3e710935b3b6d01c98e3ad4_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:c6b3aaaa38679b1d752ec09bd68c6d80a8911c74ec16d27c49de88ecb97823ee_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-policy-controller-rhel8@sha256:43fa47fc07c69998077c55c6d737a20e25a05662deef3ceb9d08d87859d3b471_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-policy-controller-rhel8@sha256:5a3d47013b37af8b9bba1fb77a120f2b6815da494f683f925da2715e93fcb13c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-policy-controller-rhel8@sha256:9b564f882e31f497f57a0d99d406d5231eb15e9a97f0b450c21bec2bac7ff033_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-samples-operator@sha256:47af165283b526c8206676eaddaa7b386011412d8287050da3ab53661877e2fd_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-samples-operator@sha256:75d00a00979b91262a92d5749511b4dead9c6088e3a34fcd4e6299abd6bc1e73_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-samples-operator@sha256:7f93199dcc01838f017030e0e8dd32d1d23fa268d25472e338e6843c8830d364_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-storage-operator@sha256:01250de496444bb624ec7b472ac9b0f7023809c88306a71c6ac87bb302f7dbe3_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-storage-operator@sha256:2c67820caa69a00626cef712ff476cb5c95e30f5065d82300ffbd464a1409e31_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-storage-operator@sha256:390fee60c00e8d30106f3992247b139117572d31dd5736e9014de6dfd55d5825_s390x", "8Base-RHOSE-4.6:openshift4/ose-console-operator@sha256:3f5ba7c017835bfca96da134b517cf1d82dbd7e463498396b1b2eb49e24ed19a_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-console-operator@sha256:a2a167f59783ca402118fe35ea5fefbf457e01b64836f8be3be6695aefd76d76_amd64", "8Base-RHOSE-4.6:openshift4/ose-console-operator@sha256:b28d263a07069a35e9fc8a80374577297238f318c50f0879b0981114df1678a4_s390x", "8Base-RHOSE-4.6:openshift4/ose-console@sha256:1691931fb37d997d0348862d615c434fe9b07da94937ba4fd3c6b6be9cddf226_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-console@sha256:1a11e257ec3255cda6b378b09f59701a93d50df2c6f031427472ad3bba77840d_s390x", "8Base-RHOSE-4.6:openshift4/ose-console@sha256:f52825e9905c926d399cd0b7afbb2b7d0370ae22da0416feac9131d555db0b98_amd64", "8Base-RHOSE-4.6:openshift4/ose-coredns@sha256:54fbeb744b82662fd38c0d301ebaad6ca8983707bc44db7235ead0fb7b95808f_amd64", "8Base-RHOSE-4.6:openshift4/ose-coredns@sha256:5b2fde9043203be83ac0a7fe9f0e732ceae0d3b3648a3abffc23b004a6fe2824_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-coredns@sha256:6534e528800d309db55a81d404c5760f73b871f6c4fe09da60a3a0374e36097e_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher-rhel8@sha256:82758fbc97d9da98f20eddcfb4a8bc279726b97da96263d4c165b404389cb553_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher-rhel8@sha256:bf2977762ac3ed255ebe85fe7d376fb45e5b197d6a2ee6b0042b43b6b511ec79_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher-rhel8@sha256:d2e2e6aed46ea40a71f9f0a6301ba2db38e74be54a5a5fe200f86b6b3c576948_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher@sha256:82758fbc97d9da98f20eddcfb4a8bc279726b97da96263d4c165b404389cb553_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher@sha256:bf2977762ac3ed255ebe85fe7d376fb45e5b197d6a2ee6b0042b43b6b511ec79_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher@sha256:d2e2e6aed46ea40a71f9f0a6301ba2db38e74be54a5a5fe200f86b6b3c576948_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner-rhel8@sha256:7620a40284c0e732b77836333d01205b0d768730923bd84b189baf9b2b1a90e5_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner-rhel8@sha256:9ead95cbe0804469edee5ad1dbe5129360cda64b3fad3093b1bbb38e0396319e_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner-rhel8@sha256:a96e2e4a62bca22da0b6903c9e20d7c776bd241f13accf51ede88965b232aca8_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner@sha256:7620a40284c0e732b77836333d01205b0d768730923bd84b189baf9b2b1a90e5_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner@sha256:9ead95cbe0804469edee5ad1dbe5129360cda64b3fad3093b1bbb38e0396319e_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner@sha256:a96e2e4a62bca22da0b6903c9e20d7c776bd241f13accf51ede88965b232aca8_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer-rhel8@sha256:12fe384de71c7621d9061f48afafeed3dc337679a66afd8d0a871e200295a1e5_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer-rhel8@sha256:cefadd1abf5dc481d509d7d562947c17bd50e97d338a25901875a25a5da6e45f_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer-rhel8@sha256:f1cf12a7cf6b47151b6209a411de8704022a5ee8ce6bf04ae4e01343e7a1767d_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer@sha256:12fe384de71c7621d9061f48afafeed3dc337679a66afd8d0a871e200295a1e5_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer@sha256:cefadd1abf5dc481d509d7d562947c17bd50e97d338a25901875a25a5da6e45f_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer@sha256:f1cf12a7cf6b47151b6209a411de8704022a5ee8ce6bf04ae4e01343e7a1767d_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter-rhel8@sha256:0531ff2ccf0ddea76e42cc9951470528bbd7def094884bc569f660376798f40a_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter-rhel8@sha256:2ac43ab29f1ae54b07cd6e241d30bdf871a39688aa50bc345a7b2bbd5ab03a7b_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter-rhel8@sha256:dc4d40d128ee3d346bc41b65cd26db9aea70a4a220a6ad42d8e34d19dc588a46_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter@sha256:0531ff2ccf0ddea76e42cc9951470528bbd7def094884bc569f660376798f40a_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter@sha256:2ac43ab29f1ae54b07cd6e241d30bdf871a39688aa50bc345a7b2bbd5ab03a7b_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter@sha256:dc4d40d128ee3d346bc41b65cd26db9aea70a4a220a6ad42d8e34d19dc588a46_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe-rhel8@sha256:1dcc413b621958f97dfbb3fc998a9e225ef155a80ffb151eb4694bf8370b383a_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe-rhel8@sha256:78e351661c480c8de80cfe2abe529d2186b06c231013dcf9918ef470725db10e_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe-rhel8@sha256:c29e70f4cb3f2c48655f9355655d166242bfec4fe69b3bf79f0ad884221b1ff0_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe@sha256:1dcc413b621958f97dfbb3fc998a9e225ef155a80ffb151eb4694bf8370b383a_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe@sha256:78e351661c480c8de80cfe2abe529d2186b06c231013dcf9918ef470725db10e_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe@sha256:c29e70f4cb3f2c48655f9355655d166242bfec4fe69b3bf79f0ad884221b1ff0_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:1f5150f4085ab4fbd08bc77b6153315b6cd62c1aa3703a41c66252e878d2e01f_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:6cdaecd5dd9df8fd74529be7fa5d8973daf6f4ea95be8acfb2f5ac97773ebe67_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:94792e69ee3b69ca5469daed1efda56f9c42a14021be4b9e4709fbdd2c12451c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar@sha256:1f5150f4085ab4fbd08bc77b6153315b6cd62c1aa3703a41c66252e878d2e01f_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar@sha256:6cdaecd5dd9df8fd74529be7fa5d8973daf6f4ea95be8acfb2f5ac97773ebe67_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar@sha256:94792e69ee3b69ca5469daed1efda56f9c42a14021be4b9e4709fbdd2c12451c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller-rhel8@sha256:7c210086c35b34c4da4f6efb95c53d65a8a09b2bc4495a454e8de2bb6b970196_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller-rhel8@sha256:ce56bba027392cd90d5807ec90e87de76b0a544ae9efd14f33e2362e0c5169de_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller-rhel8@sha256:cfe62d81269929501517e75a7d337f7d8fc78ac9a17665adebfef52a2024584d_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller@sha256:7c210086c35b34c4da4f6efb95c53d65a8a09b2bc4495a454e8de2bb6b970196_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller@sha256:ce56bba027392cd90d5807ec90e87de76b0a544ae9efd14f33e2362e0c5169de_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller@sha256:cfe62d81269929501517e75a7d337f7d8fc78ac9a17665adebfef52a2024584d_amd64", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:09922ec7ae160d64db09eb8544668bf63ac0f49da2eaf613f28505e1b7de0e3e_amd64", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:938544a404fb4cc42d8082ab8ff06ebf1dbf86a9686662be3913378651375caf_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:c1cdf309058dfdb8cf61df7769469c5b68d37ec1aa26587777a31a7540540b84_s390x", "8Base-RHOSE-4.6:openshift4/ose-docker-builder@sha256:2986a09ed686a571312bcb20d648baac46b422efa072f8b68eb41c7996e94610_amd64", "8Base-RHOSE-4.6:openshift4/ose-docker-builder@sha256:3f7fabb180fa8a457b57b31f0d1dda040f4ded543c067ac278f2af358bb572dc_s390x", "8Base-RHOSE-4.6:openshift4/ose-docker-builder@sha256:da86877ecdac64e75ea6a606a30a7daf2f68cb7404820b925bf7e636dafff70d_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-docker-registry@sha256:547595298ece82d090eff326fc2183ce3cc770b4fccb2066e9b53de709d9fd84_s390x", "8Base-RHOSE-4.6:openshift4/ose-docker-registry@sha256:61b3bd3f81fbe2a28a1cf61b9f6459d19995a8bed705230d66461fb1c2dbfabb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-docker-registry@sha256:f86db3170270fc635dff0d7f1ba6e79a8f45de7e1dcfa5621474d1f6e07352ec_amd64", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:46bbd064021e680af30614e11a71bb5c9d134d75bb42d8342f177abf6cddd50a_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:600650f9d071b2b05288bb65495179c281cfe2221ac8285460f5eebeae7393f4_amd64", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:99c1be5e668a1eca2bc1be366b78e6ee26aff424e13a54f23c43e9d22f9ae77f_s390x", "8Base-RHOSE-4.6:openshift4/ose-etcd@sha256:25ce82e8c5117ccfc7ca6edd84faeadfd72a4298dcb78bfc964e3f633f65837e_s390x", "8Base-RHOSE-4.6:openshift4/ose-etcd@sha256:a8214df42df962b965e3f4daad0b61932235e57241160861e503d84e38b775d5_amd64", "8Base-RHOSE-4.6:openshift4/ose-etcd@sha256:ed67f565a5d175686d5e73aedded98b8ecb7f0c7d631b6c204624ca6cde3d3a5_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-gcp-machine-controllers-rhel8@sha256:1a5551f9325b0b77e9289e3222ca71ed26056229d328f58aa2a894b715acdfee_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-gcp-machine-controllers-rhel8@sha256:af009062907bdf0c0ed59e40515e3576f9216b79fb2fe80e154d528d928d040f_amd64", "8Base-RHOSE-4.6:openshift4/ose-grafana@sha256:8248dec0d94b2928aa4d63a22973d9a8f8f173a1431b2ab4ad15fdfe80283d7c_amd64", "8Base-RHOSE-4.6:openshift4/ose-grafana@sha256:bdc7ce24fe3415b842383b724a7b047e57c0b4d9c6a337d7e37ec3a0240ae3aa_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-grafana@sha256:d5ada30dc820a3de1427f254c135a99ca536967468a2226460280762df0bfb51_s390x", "8Base-RHOSE-4.6:openshift4/ose-installer@sha256:1cb288910131721f331cdcc9becdaf80079f5fa9463d2542dbb3486b8c24aeb2_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-installer@sha256:3f206c2ca0472d318ed03d164c7c1502796974da881136060677154bc5432415_amd64", "8Base-RHOSE-4.6:openshift4/ose-installer@sha256:9ed644315d09cb234ef7d2c320d90320f90acab4e7cd02b1edecd1dd70803b27_s390x", "8Base-RHOSE-4.6:openshift4/ose-kube-rbac-proxy@sha256:a83f489e6dfed3eb6ce278d258b38495fdc2aa859479cbc650f39ff9bcd20d5a_s390x", "8Base-RHOSE-4.6:openshift4/ose-kube-rbac-proxy@sha256:c2d3f4a903bdbec0886b75307a245fc7026c6d565fa84d8f3cb4045d98e73807_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-kube-rbac-proxy@sha256:c75977f28becdf4f7065cfa37233464dd31208b1767e620c4f19658f53f8ff8c_amd64", "8Base-RHOSE-4.6:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:4f083e19d266d8f4ad99291611a6be61a386baf3fa6c3c91a870e36ce78f224f_s390x", "8Base-RHOSE-4.6:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:a1aaf99f2ed745c5353d9fc715fa8e9111f42165e3012fad73640c438ba6aa6f_amd64", "8Base-RHOSE-4.6:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:db37cb205d439f2f41460c1a999e5a1658d5d4c712da205d1bfc541ed6c8802b_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:2bac48ef1a315044b613748bc658d1c845ab1abea39532e09d3889eb7953de48_s390x", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:38b6fc60b4f2523ba62d608bde564e33a997ec95061d1cb5ef7d4eab33e811a7_amd64", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:4a46e3747dc06988cd1829a7894c8659fee871f8748169642427b736e13449a8_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:0b9d098e883a6cb424d53adfd20dabbc69166b1469711c335761582853556f7f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:ca154447f53eacc9e75593f387332ed678955f0c765a48a86a7416db487c6327_s390x", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:d0383d0a12c1e466fd174b88794d7c711d7f83825ec0a865b6e7cdf7b996e2ee_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:29e4182964e31acb6a337f79f4c498f17af512c53275e326f5d93e99cb7f52e7_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:50ea07b9c9d7133070d2b6a00b0bbe36a516339b5f0b5bb3209414e00ba90c4c_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:f1d35f3cbac7daf880e610e4a5c74d3f02a5bf6b5390a025b2052cd5aeb5ac34_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-machine-config-operator@sha256:7ff6f0b05fe8745da0f05859a1b47963fbde2fedcc2c1ff62a58ab328cd3e5a4_s390x", "8Base-RHOSE-4.6:openshift4/ose-machine-config-operator@sha256:8923050603588c27d79b33b371afb651288470d5cdeb14f8e10249bca1a1c461_amd64", "8Base-RHOSE-4.6:openshift4/ose-machine-config-operator@sha256:8ba570265280d760cf6e054cc57ebce8a4d23cf0a4a6ea907d30ab20b1403bc6_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-mdns-publisher-rhel8@sha256:1feb5f55be6515748434e85d964b598e23713052178b9f20ecb8ec90622dfa92_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-mdns-publisher-rhel8@sha256:6792231e4d68c0ecb99fb6a6b84ac440bdb7b39a6ac2e6301e2ef1e7a42bf49b_amd64", "8Base-RHOSE-4.6:openshift4/ose-mdns-publisher-rhel8@sha256:8715ccc988da9ae0b87a968f3446126d40285253cabc66a00cdb4229bd8b7d20_s390x", "8Base-RHOSE-4.6:openshift4/ose-metering-presto@sha256:5ee61f34c2b93b177421cac8113fce5a224313baf2a3556117e398cd0ff98ccc_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-reporting-operator@sha256:9c98ed359166dc561c5263f6d17bf405337c0dab4b863f8d46717425821ce5b6_amd64", "8Base-RHOSE-4.6:openshift4/ose-multus-admission-controller@sha256:1f9b5cdad6b99d6600bd2cc8a84c1e437c8331f5dab751661346a3da5e4e4cd0_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-multus-admission-controller@sha256:692e5fbf1bfd423fcd070710827d250ba90f2a9b3a83d5733f5409623a97a279_s390x", "8Base-RHOSE-4.6:openshift4/ose-multus-admission-controller@sha256:92feaeb8763ece68147b522bfa8914bcd429e9825185b9b9c05247ad2857d03f_amd64", "8Base-RHOSE-4.6:openshift4/ose-multus-cni@sha256:575315a7ef56d3dd79cc3168e2da0402c26513fa52f9fb58419926d49d1acab7_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-multus-cni@sha256:8f4882cff3c2f9521215eac681c5abda42876e3e955431c1387fb457940b8344_amd64", "8Base-RHOSE-4.6:openshift4/ose-multus-cni@sha256:f5fcb42944c53576b6de1ef5ef0bfb80b897436da0ceeafa479f60de970f3d90_s390x", "8Base-RHOSE-4.6:openshift4/ose-multus-route-override-cni-rhel8@sha256:2aa932d65ba26e1b3d43f2f6dfd449340d8af58e7e17bc760eff377b3fbad3e9_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-multus-route-override-cni-rhel8@sha256:71051bdf1b96c953fc1dfd48359915bf5c027613de6f5e2fa8adeea8d3dda311_amd64", "8Base-RHOSE-4.6:openshift4/ose-multus-route-override-cni-rhel8@sha256:f149203f2c9f3234af24a36fecc268db4cc24bdf88f03873ede0133b518c5352_s390x", "8Base-RHOSE-4.6:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:09bb788108857b012667b33f6425c020c23d709d31290d2bb7a38bdca784e6eb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:438853b35d2b83ede099cdc3a99af125831af40f7eb25fed9bf2dcaaa73f4142_s390x", "8Base-RHOSE-4.6:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:6bada08687c20afe316c1f8cf76f001f31bedae317f256f3df3affaa5d0dc25e_amd64", "8Base-RHOSE-4.6:openshift4/ose-network-metrics-daemon-rhel8@sha256:b266b64b19c9cec6c90d3f44ad0f91a25047096de100a3d473d6ce4dbc538b31_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-network-metrics-daemon-rhel8@sha256:cf565b2fab365e027962a25a8cffb41aa35cb5a00d001e081d53c7fed5a0c54b_amd64", "8Base-RHOSE-4.6:openshift4/ose-network-metrics-daemon-rhel8@sha256:e14c842685cd54d9ceb6430ef19264e31b0dd7427d35ff91cf7adb22588ca2b6_s390x", "8Base-RHOSE-4.6:openshift4/ose-oauth-apiserver-rhel8@sha256:65206861218064576dc092040e9c24b0393b8a07502e351f513400f187f38cc7_amd64", "8Base-RHOSE-4.6:openshift4/ose-oauth-apiserver-rhel8@sha256:818978073b5cbc15db861658c5507fad09a8a23e7de9ced6193a62add25bfa77_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-oauth-apiserver-rhel8@sha256:df287b066257b1e807668129d3f6cfc37b1606f9f9b5277a5d4faa9a2541e6e5_s390x", "8Base-RHOSE-4.6:openshift4/ose-oauth-proxy@sha256:12b11e2000b42ce1aaa228d9c1f4c9177395add2fa43835e667b7fc9007e40e6_amd64", "8Base-RHOSE-4.6:openshift4/ose-oauth-proxy@sha256:9f7135ccec32280c59a06bb10ef65362c36b049c199dff62fbe44a3fcf30531e_s390x", "8Base-RHOSE-4.6:openshift4/ose-oauth-proxy@sha256:c2d130162e860838ec639d20e45a7035b8c32abee4e553cadee5337b583f1227_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-openshift-apiserver-rhel8@sha256:12720291bb0b3f1383b1ebb177fc3bae30e88eb649a15646192f4109f38b0523_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-openshift-apiserver-rhel8@sha256:7584014b0cb8cb2c5a09b909c79f2f8ad6e49854bcfabf72e96a22330bcf6f56_amd64", "8Base-RHOSE-4.6:openshift4/ose-openshift-apiserver-rhel8@sha256:9fef759bac42047c95178369ef654c00bf95f537265763c42b08b03fbbc894f3_s390x", "8Base-RHOSE-4.6:openshift4/ose-openshift-controller-manager-rhel8@sha256:70d12c47a7325ff21f28dce89b3a4669e18f3616851b9938059d073a60bd9bba_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-openshift-controller-manager-rhel8@sha256:cd2d195fdf3e6fa112b69de3c9fdcd933b56f24449685ccbffd341798bfe2128_s390x", "8Base-RHOSE-4.6:openshift4/ose-openshift-controller-manager-rhel8@sha256:dc6a6a1d4a6b2af67421561e53d1af1d40c99ae72de69f4c3cc390d447f12269_amd64", "8Base-RHOSE-4.6:openshift4/ose-operator-lifecycle-manager@sha256:4103b9efd7738c90c2f3cc9fc51b8ef5bfb3b44c11c8a6b75aa8d9624b6e1ca9_s390x", "8Base-RHOSE-4.6:openshift4/ose-operator-lifecycle-manager@sha256:ae6a5decd040a6b3adfa074d3211ab92a36b77b2d849962d9a678e1c2c5ef5c1_amd64", "8Base-RHOSE-4.6:openshift4/ose-operator-lifecycle-manager@sha256:fee69b61720b1da6e8b9ae1a8d8eb7e5d320cb0aa4780753ff1ff0cea898ad34_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-operator-marketplace@sha256:01626d98c80e44e0cd3a522ad019eb236e39c30b0dfff0ac5a6fa98686159286_amd64", "8Base-RHOSE-4.6:openshift4/ose-operator-marketplace@sha256:074d537eaec94a9036b80aa532c7af708387590643e0bbfd588e2ae0f48b3b61_s390x", "8Base-RHOSE-4.6:openshift4/ose-operator-marketplace@sha256:9fde1473f9638dfbb874edd583ba62338ad0c448d6e67d07e2c58deb9b967ba6_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-operator-registry@sha256:2f25f264fcead905730117c57a7ab412deeefe86de46ae50ab275aa6eaaa5b6f_s390x", "8Base-RHOSE-4.6:openshift4/ose-operator-registry@sha256:611928fa6488da3595ab5fe2f9c4ae3f7b6ae733a5230596f41d78d9f962a701_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-operator-registry@sha256:cf4f2d5c38d111332a5b5c34bb849af1dbb9454a7fdaeb948eebcaeaf54e750a_amd64", "8Base-RHOSE-4.6:openshift4/ose-prometheus@sha256:167af95fa836ca3261e8c42bdce1350ce108878026ff24f0f9b977f092a75c14_s390x", "8Base-RHOSE-4.6:openshift4/ose-prometheus@sha256:3d0361f380abf5252b1b640e3ceaaab8274e2af8cdb605b20b513a1a44b3a4dc_amd64", "8Base-RHOSE-4.6:openshift4/ose-prometheus@sha256:58985a62b8c03775daf07ac34b4eb388a8580764e02e81161a417d0317068626_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:03e79580c44127b674e26ed7e862af0455bcc24cf57dc7b89521abbc767a2987_s390x", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:51be85895ecc556a9c20f375c474c124d0f223ad389e32b92bb01d76b7a637d9_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:c52aecac9bafd116fa4d396fa33063531032ceefa0f5dff840924f2eeb97b885_amd64", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:26a3222b3ea873a0058d9051dd4eed5fb854d9ec55b1abbe60be3bd62369ca9e_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:351c87d233640b37cabfb501815dc984531d9a40136579c01284f510da50a225_amd64", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:6d0680d08dc677257d2cc1e3b2567b37e9897b9545ec8f787519898481087c93_s390x", "8Base-RHOSE-4.6:openshift4/ose-service-ca-operator@sha256:357e35286fd26fed015c03a9c451f6fdcf61cf0821d959025e7f800e7c533f29_amd64", "8Base-RHOSE-4.6:openshift4/ose-service-ca-operator@sha256:5069cdbbdbf1df8fdabad40eb4a9e5d42c7f3d819a1c5b79f61bdb06af5f9972_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-service-ca-operator@sha256:690701d72b67b77031d9f7c324a809020aa3bfe0f4e79f9836d6f94b27b4076f_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:2c31cab007643542acb715e54fd018124ede6bec6f2bfe1fa6836942674dd97d_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:86e6c11baa3e622bf7bb86303c8974234cadea61d43648af0073bfe946d834aa_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:b2d25652042ba5704e02f8282d7f118d176908f30a2ebe83ac471d3a4daf96ea_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:5670a38e6f6c57cdee99fcf3d6cde967d130b9ef291971375f83cda4636468cb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:73364cccb4895f5627eca48c040f741028853bbed89676e81f9a682fb7a02ebe_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:ac4af55c3b49b6239d4230791fa6b3e9158915511c504150543678f4316753fa_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:00e74b3ea8c217f688c8970c8842023b5a7e79fc1efa7a76b20058a6ccdf77f4_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:c9dc26bf9cdc0e39af7fe9053c6beed6c6bca081c1148232640f9dca05e22b76_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:fea1077d7f1a8cdf3bde0e7d81a9626e3ab982efc32f2afae1449cd7e038765e_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:637c806260d93ce47cd67920c88ec3a7b4097749496e8b65adcc3575efe3a89c_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:836bd487919e6739ee0f640a553b22129a833f1528bd03b5db728a58216628b4_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:e9f4193a25cc3aef17780bbb1a2f54b31d57e34e01c59fb58ced2443c372278f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-tests@sha256:309209d2962c3eda51bef2d30954d17aaa70e3337ecb6819ec2a4415bfb041c6_s390x", "8Base-RHOSE-4.6:openshift4/ose-tests@sha256:712f5587b13f4073a0a7453d3a641de37fee98d9c64c3f4137668a8437455655_amd64", "8Base-RHOSE-4.6:openshift4/ose-tests@sha256:75e72530f98984cef463c116ec4144dd249ae27fb58eb70038961b7e811cf843_ppc64le" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-8559" }, { "category": "external", "summary": "RHBZ#1851422", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1851422" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-8559", "url": "https://www.cve.org/CVERecord?id=CVE-2020-8559" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-8559", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-8559" }, { "category": "external", "summary": "https://groups.google.com/g/kubernetes-security-announce/c/JAIGG5yNROs", "url": "https://groups.google.com/g/kubernetes-security-announce/c/JAIGG5yNROs" } ], "release_date": "2020-07-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-10-27T16:22:20+00:00", "details": "For OpenShift Container Platform 4.6 see the following documentation, which\nwill be updated shortly for this release, for important instructions on how\nto upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.6/release_notes/ocp-4-6-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.6/updating/updating-cluster-cli.html.", "product_ids": [ "8Base-RHOSE-4.6:openshift4/ose-hyperkube@sha256:1b92afa99776b34acf3914be637b0b3f87183ea356e002374a346f743d0fbee9_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-hyperkube@sha256:30094a2d586aa282d85e14f1be19abec1c30ce431673377b0e1c12d83e6bac8c_amd64", "8Base-RHOSE-4.6:openshift4/ose-hyperkube@sha256:b40632149ed909c2e31a17a02a3be398dafe0a4a98155ed32ba26e325d59bd6f_s390x" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:4298" }, { "category": "workaround", "details": "No mitigation is known.", "product_ids": [ "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:0aae0e57468c16c89ba38972c604c99407b5fb4001fc33adf5222ee79b4de18e_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:1e7051812f5c4e98573a0281d152ebb0500908b89610fc3e122c7184f6ba9707_s390x", "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:b21597cc50e964c01ba1b1d7f14e5a548f072c499c4a0cfd6ec76d33c24064a6_amd64", "8Base-RHOSE-4.6:openshift4/ose-aws-machine-controllers@sha256:b7dc5f4101a8cb88c20d853908982258cab77bb0ac391e965b50b15648ddd854_amd64", "8Base-RHOSE-4.6:openshift4/ose-azure-machine-controllers@sha256:9ef5deb841f1f4a8680f91ebb21952f0eaabf500f4523d891c075b69769ec769_amd64", "8Base-RHOSE-4.6:openshift4/ose-baremetal-machine-controllers@sha256:6eb0b79a701665269ff5282556fef9dbae69888bcda354c8013479d4d91aa278_amd64", "8Base-RHOSE-4.6:openshift4/ose-baremetal-machine-controllers@sha256:7def5b35d9c17a603850f7a849cf7d7c5f2ac6295d4ee93e4fb8967c7b669dea_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-baremetal-machine-controllers@sha256:ea1d6a692315d3606fdddd4f007c0730a02387c58e42e001fff4bb0d243bdc47_s390x", "8Base-RHOSE-4.6:openshift4/ose-baremetal-rhel8-operator@sha256:3c9a9d63e4e6746ced1adf0d47fd49d7afac791b4a19e21001a6d7d5dbac12b7_amd64", "8Base-RHOSE-4.6:openshift4/ose-baremetal-rhel8-operator@sha256:c75cbb438a59618cfa3737fae7849968603db3ae0a81bb1aa6f0afd993a35f7f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-baremetal-rhel8-operator@sha256:d36addc7528c70b29e838c7059dbf9c3d657067c74bac125aa1ed96e15d85df0_s390x", "8Base-RHOSE-4.6:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:0a851f6be3d3ab94ad12a684d40c7c718065d7292fcfe5cfeb8453fc18c64afb_amd64", "8Base-RHOSE-4.6:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:1806feb5739d3bbdb47557710feab7ec67670262e34abdab407dff7a801465a6_s390x", "8Base-RHOSE-4.6:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:6ca7fd5129d26fae6d255dec6b59fad8c9c2c3699d6858489652d3b86716f38d_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cli-artifacts@sha256:238737a8faf926dc92db7ffcc7b330f9cb42337b27d575b758ee354817b04a8d_s390x", "8Base-RHOSE-4.6:openshift4/ose-cli-artifacts@sha256:79978a34d1ab3b0ed1ad2c93c09bcb2fcdd1806b35e48a53c99d106347e1a59d_amd64", "8Base-RHOSE-4.6:openshift4/ose-cli-artifacts@sha256:cf02fa6cb215062ffb808b186b99ff648014ac4165aceb8d4acfc7ae68d719ae_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cli@sha256:6aa4bb97adf2142b0e74ccae7fd3661ada73cbaac803b86bb8712261e916d66d_amd64", "8Base-RHOSE-4.6:openshift4/ose-cli@sha256:96db162a92cad3a1d63053c28d9b6dbfeba04f61cd98b49f4e77b4a7ab692c72_s390x", "8Base-RHOSE-4.6:openshift4/ose-cli@sha256:f78645fac859399ae479950117b10371194c37789aa16564d8c7009b670da9c3_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cloud-credential-operator@sha256:5e591cab19b41c7ea26eab6056cd518f6d64b59e8051978de927b1b984abfb1d_amd64", "8Base-RHOSE-4.6:openshift4/ose-cloud-credential-operator@sha256:b0d756bd44dc48ab4033be3347bb95fcc78fc4b81482e94a1e5863cdba78365e_s390x", "8Base-RHOSE-4.6:openshift4/ose-cloud-credential-operator@sha256:df4b329c90e13c0374cfad8326f52894d7642cdf5c45dd3a7b951e385e344aa0_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-authentication-operator@sha256:059f0179c0528c6234dbdca7e70fe779cf37be5121f458dd045d2e9662192f06_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-authentication-operator@sha256:0fb6eb7dcd8551e512cd24c521877d27683d7a03734ffd8626a6a97622726fa4_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-authentication-operator@sha256:ab01309a2cc887d5c37d2138eb54412e318762e7a8b4750d6708decce9ce4336_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler-operator@sha256:7a07115b0d49b21dbc71acc6030be2bdb20446cb03ef3db67189a9738ba2be53_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler-operator@sha256:b8056a4eabddb3a0a0c6b9c94127d517f14bc2319b717157268a05ce35e726d8_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler-operator@sha256:f18151bf70434e1841ed8182c42e819e92e3d1ad3bbd269c667be8b74ff78444_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler@sha256:397b2bd57800b98a45420cc417928f1adac06fa74590315f5c921d2d7a8eea98_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler@sha256:51b08f319750810ef474b210dae72b0faba34b02e635deb1bae84a63bec67db4_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler@sha256:532d3fba25db7a456fb512e0b5f88ded944cef9b621286811354776a5cf3a76f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:0665b650e91e5b7a531d6c18c7aca9c2002940fd0b7f629f2a0a14e38a378aa1_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:1359e2cd3f9e2ee2f7541e61442c87ea1e6e9ee706cf3d22bd9f86002bc336bc_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:4bb1871bb4a2bfd45f7cfc0f1431a9211b5ab0267cabb57a0c6e55cfe2819f18_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-config-operator@sha256:25197b2709c0691c28424c9b07e505a71d13bf481e18bc42636cc84ee8fef033_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-config-operator@sha256:a5fac7386f36b6734f6c287384be3224a695599daaea8b4de5423a3ffc98a668_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-config-operator@sha256:cfb0348eec3f6693cd1daff8f19a37701d44d726ad665219e3f1843893ba6ec4_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:13114a3f1cdcc0a1f50472218667e7c9e4e779fa57194df0a8c876cb44a0575a_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:6ca671c810426b8c4f13dd0c7ac19639f9f265b952b8feb5a828e59fab785335_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:c1c47d190856629d15c7ba0407a90829e45e2972629174be1501cf7c11a37d9b_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-dns-operator@sha256:60927cf0a4fb6fc5de51c886dec5c80691a68ac4e7214de5e0dbf17a307bc712_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-dns-operator@sha256:97733d92430934968cd2ccf37745d5e5f574b4cab54adbc04adb02a5ddbb8986_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-dns-operator@sha256:afdf0a3b426ac1c03df52e88a2b884f0714e54a1a03f33091954441a05a7f6b9_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-etcd-rhel8-operator@sha256:1ad85195e1a180698fe4b8df82e3d72075efb256b53f593d13e29faaf7f3e15a_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-etcd-rhel8-operator@sha256:4c0a4a1890af3d0e5d06a67a7264bf18c5461fed5bee0da918dc9eb66c518f32_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-etcd-rhel8-operator@sha256:768bc22faab47545e468a2b020c6b2efa7d1bff51372faa152fc690908695798_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-image-registry-operator@sha256:6c72bd0bbcd41c1bb6f322733038eae0f99c64df9d2bbd8261e228d3f6360f8c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-image-registry-operator@sha256:d7b48ca3dc3421758f8ffc6e224c768f19ca89988149ee0a8a232d0ed06912f2_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-image-registry-operator@sha256:e2b3f973bc5b9e55d2240a556c4648c921a3c8d3e12381757f1990a864208617_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-apiserver-operator@sha256:0e1cf504276c7ed8feb5dcc39d35bed1ddca82ec097c33a2867810e88957a1ef_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-apiserver-operator@sha256:4691dc29704c9cb06d2345894f1a8f074b58a0d208318c5218241388b0916e1b_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-apiserver-operator@sha256:aac8b92d2e49201c6335429ae69a026e47b145840012a973cad24d3331894cfc_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-controller-manager-operator@sha256:17ac2c4ac4828f606174a6cc2de2a070938f1b446cf602f7abe900e0c0d000a3_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-controller-manager-operator@sha256:298432cd96498ca19028ca2b57c9d188a7c80a0e81471fb28149a77ba39c22d5_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-controller-manager-operator@sha256:4289297f0b7ee7edf394348fd07e1fa1b3162655f2a2af2245e23af4b179e7f2_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:007ecb80d5aa3880868bfd2e110ba4ef6c5b3848fec92b81c97e6eed23dd90a0_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:333fee16f1f7f26f0b26e70d3a3cabaec834acba8ff45dc59ab40cb915612fdd_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:5ddcab5238330b6933b72b50b607edf0275dc3186cd4273b85120b6347975a33_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:007ecb80d5aa3880868bfd2e110ba4ef6c5b3848fec92b81c97e6eed23dd90a0_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:333fee16f1f7f26f0b26e70d3a3cabaec834acba8ff45dc59ab40cb915612fdd_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:5ddcab5238330b6933b72b50b607edf0275dc3186cd4273b85120b6347975a33_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-scheduler-operator@sha256:45586fd7a5cfd43ff546dbfb282a70a91eaf0f069f604230af958dc802832f89_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-scheduler-operator@sha256:bb4910c71732d1a04332265d032f44893c45c14dc821e1d20322124a7ae2da9d_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-scheduler-operator@sha256:f6ca09a43d7d78ee30c96d121b65ac2b9a75f21df0bf71d20cc2e7c0c58a8a4f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:dc563ffbc4d44a86a55129691cbd93a698edb11d6dc7d837a0f330dc7dc31246_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:e1443121180909bd59301b2006a49a48d985614fd3caa17fec746f8c4a7f3222_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:ee4abe53e80e561239e510a6f9999b4dc80b7b3fdc9848ab43d0bf8df24e815d_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-machine-approver@sha256:0d3aa7b3d666ba3b6d1874f07f6d76506ef3f40a18af6b100827bc9584c579b8_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-machine-approver@sha256:d29308cd61e1879328193a2f55c5ab706aa181306a35b690744ffff49be8ab40_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-machine-approver@sha256:f7b9278ef2fbe988f50e4bdeeea79d9373b55689d17b8c6d7c214429f5b3f9a0_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-apiserver-operator@sha256:2b3c51f2463848163072f00443c25c140660c8631d057e4e607263591fa3de3d_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-apiserver-operator@sha256:aa4f37543b45bc248db8d9bd2dc45b6e159a8869b044c2310f541afba15b2694_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-apiserver-operator@sha256:d3069550fd0872d634a5dfaeb623ad429fcd434429e619b9d88fe2f488fed17e_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:52fe949f7e3287bdb2aaf5206ed1f8cf73f11b176f804690c26e1edcc85d9145_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:53899d21a2e15159ccaabc6673a9653666920e87c3e710935b3b6d01c98e3ad4_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:c6b3aaaa38679b1d752ec09bd68c6d80a8911c74ec16d27c49de88ecb97823ee_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-policy-controller-rhel8@sha256:43fa47fc07c69998077c55c6d737a20e25a05662deef3ceb9d08d87859d3b471_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-policy-controller-rhel8@sha256:5a3d47013b37af8b9bba1fb77a120f2b6815da494f683f925da2715e93fcb13c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-policy-controller-rhel8@sha256:9b564f882e31f497f57a0d99d406d5231eb15e9a97f0b450c21bec2bac7ff033_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-samples-operator@sha256:47af165283b526c8206676eaddaa7b386011412d8287050da3ab53661877e2fd_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-samples-operator@sha256:75d00a00979b91262a92d5749511b4dead9c6088e3a34fcd4e6299abd6bc1e73_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-samples-operator@sha256:7f93199dcc01838f017030e0e8dd32d1d23fa268d25472e338e6843c8830d364_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-storage-operator@sha256:01250de496444bb624ec7b472ac9b0f7023809c88306a71c6ac87bb302f7dbe3_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-storage-operator@sha256:2c67820caa69a00626cef712ff476cb5c95e30f5065d82300ffbd464a1409e31_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-storage-operator@sha256:390fee60c00e8d30106f3992247b139117572d31dd5736e9014de6dfd55d5825_s390x", "8Base-RHOSE-4.6:openshift4/ose-console-operator@sha256:3f5ba7c017835bfca96da134b517cf1d82dbd7e463498396b1b2eb49e24ed19a_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-console-operator@sha256:a2a167f59783ca402118fe35ea5fefbf457e01b64836f8be3be6695aefd76d76_amd64", "8Base-RHOSE-4.6:openshift4/ose-console-operator@sha256:b28d263a07069a35e9fc8a80374577297238f318c50f0879b0981114df1678a4_s390x", "8Base-RHOSE-4.6:openshift4/ose-console@sha256:1691931fb37d997d0348862d615c434fe9b07da94937ba4fd3c6b6be9cddf226_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-console@sha256:1a11e257ec3255cda6b378b09f59701a93d50df2c6f031427472ad3bba77840d_s390x", "8Base-RHOSE-4.6:openshift4/ose-console@sha256:f52825e9905c926d399cd0b7afbb2b7d0370ae22da0416feac9131d555db0b98_amd64", "8Base-RHOSE-4.6:openshift4/ose-coredns@sha256:54fbeb744b82662fd38c0d301ebaad6ca8983707bc44db7235ead0fb7b95808f_amd64", "8Base-RHOSE-4.6:openshift4/ose-coredns@sha256:5b2fde9043203be83ac0a7fe9f0e732ceae0d3b3648a3abffc23b004a6fe2824_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-coredns@sha256:6534e528800d309db55a81d404c5760f73b871f6c4fe09da60a3a0374e36097e_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher-rhel8@sha256:82758fbc97d9da98f20eddcfb4a8bc279726b97da96263d4c165b404389cb553_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher-rhel8@sha256:bf2977762ac3ed255ebe85fe7d376fb45e5b197d6a2ee6b0042b43b6b511ec79_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher-rhel8@sha256:d2e2e6aed46ea40a71f9f0a6301ba2db38e74be54a5a5fe200f86b6b3c576948_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher@sha256:82758fbc97d9da98f20eddcfb4a8bc279726b97da96263d4c165b404389cb553_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher@sha256:bf2977762ac3ed255ebe85fe7d376fb45e5b197d6a2ee6b0042b43b6b511ec79_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher@sha256:d2e2e6aed46ea40a71f9f0a6301ba2db38e74be54a5a5fe200f86b6b3c576948_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner-rhel8@sha256:7620a40284c0e732b77836333d01205b0d768730923bd84b189baf9b2b1a90e5_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner-rhel8@sha256:9ead95cbe0804469edee5ad1dbe5129360cda64b3fad3093b1bbb38e0396319e_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner-rhel8@sha256:a96e2e4a62bca22da0b6903c9e20d7c776bd241f13accf51ede88965b232aca8_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner@sha256:7620a40284c0e732b77836333d01205b0d768730923bd84b189baf9b2b1a90e5_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner@sha256:9ead95cbe0804469edee5ad1dbe5129360cda64b3fad3093b1bbb38e0396319e_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner@sha256:a96e2e4a62bca22da0b6903c9e20d7c776bd241f13accf51ede88965b232aca8_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer-rhel8@sha256:12fe384de71c7621d9061f48afafeed3dc337679a66afd8d0a871e200295a1e5_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer-rhel8@sha256:cefadd1abf5dc481d509d7d562947c17bd50e97d338a25901875a25a5da6e45f_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer-rhel8@sha256:f1cf12a7cf6b47151b6209a411de8704022a5ee8ce6bf04ae4e01343e7a1767d_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer@sha256:12fe384de71c7621d9061f48afafeed3dc337679a66afd8d0a871e200295a1e5_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer@sha256:cefadd1abf5dc481d509d7d562947c17bd50e97d338a25901875a25a5da6e45f_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer@sha256:f1cf12a7cf6b47151b6209a411de8704022a5ee8ce6bf04ae4e01343e7a1767d_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter-rhel8@sha256:0531ff2ccf0ddea76e42cc9951470528bbd7def094884bc569f660376798f40a_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter-rhel8@sha256:2ac43ab29f1ae54b07cd6e241d30bdf871a39688aa50bc345a7b2bbd5ab03a7b_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter-rhel8@sha256:dc4d40d128ee3d346bc41b65cd26db9aea70a4a220a6ad42d8e34d19dc588a46_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter@sha256:0531ff2ccf0ddea76e42cc9951470528bbd7def094884bc569f660376798f40a_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter@sha256:2ac43ab29f1ae54b07cd6e241d30bdf871a39688aa50bc345a7b2bbd5ab03a7b_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter@sha256:dc4d40d128ee3d346bc41b65cd26db9aea70a4a220a6ad42d8e34d19dc588a46_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe-rhel8@sha256:1dcc413b621958f97dfbb3fc998a9e225ef155a80ffb151eb4694bf8370b383a_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe-rhel8@sha256:78e351661c480c8de80cfe2abe529d2186b06c231013dcf9918ef470725db10e_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe-rhel8@sha256:c29e70f4cb3f2c48655f9355655d166242bfec4fe69b3bf79f0ad884221b1ff0_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe@sha256:1dcc413b621958f97dfbb3fc998a9e225ef155a80ffb151eb4694bf8370b383a_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe@sha256:78e351661c480c8de80cfe2abe529d2186b06c231013dcf9918ef470725db10e_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe@sha256:c29e70f4cb3f2c48655f9355655d166242bfec4fe69b3bf79f0ad884221b1ff0_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:1f5150f4085ab4fbd08bc77b6153315b6cd62c1aa3703a41c66252e878d2e01f_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:6cdaecd5dd9df8fd74529be7fa5d8973daf6f4ea95be8acfb2f5ac97773ebe67_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:94792e69ee3b69ca5469daed1efda56f9c42a14021be4b9e4709fbdd2c12451c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar@sha256:1f5150f4085ab4fbd08bc77b6153315b6cd62c1aa3703a41c66252e878d2e01f_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar@sha256:6cdaecd5dd9df8fd74529be7fa5d8973daf6f4ea95be8acfb2f5ac97773ebe67_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar@sha256:94792e69ee3b69ca5469daed1efda56f9c42a14021be4b9e4709fbdd2c12451c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller-rhel8@sha256:7c210086c35b34c4da4f6efb95c53d65a8a09b2bc4495a454e8de2bb6b970196_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller-rhel8@sha256:ce56bba027392cd90d5807ec90e87de76b0a544ae9efd14f33e2362e0c5169de_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller-rhel8@sha256:cfe62d81269929501517e75a7d337f7d8fc78ac9a17665adebfef52a2024584d_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller@sha256:7c210086c35b34c4da4f6efb95c53d65a8a09b2bc4495a454e8de2bb6b970196_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller@sha256:ce56bba027392cd90d5807ec90e87de76b0a544ae9efd14f33e2362e0c5169de_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller@sha256:cfe62d81269929501517e75a7d337f7d8fc78ac9a17665adebfef52a2024584d_amd64", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:09922ec7ae160d64db09eb8544668bf63ac0f49da2eaf613f28505e1b7de0e3e_amd64", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:938544a404fb4cc42d8082ab8ff06ebf1dbf86a9686662be3913378651375caf_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:c1cdf309058dfdb8cf61df7769469c5b68d37ec1aa26587777a31a7540540b84_s390x", "8Base-RHOSE-4.6:openshift4/ose-docker-builder@sha256:2986a09ed686a571312bcb20d648baac46b422efa072f8b68eb41c7996e94610_amd64", "8Base-RHOSE-4.6:openshift4/ose-docker-builder@sha256:3f7fabb180fa8a457b57b31f0d1dda040f4ded543c067ac278f2af358bb572dc_s390x", "8Base-RHOSE-4.6:openshift4/ose-docker-builder@sha256:da86877ecdac64e75ea6a606a30a7daf2f68cb7404820b925bf7e636dafff70d_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-docker-registry@sha256:547595298ece82d090eff326fc2183ce3cc770b4fccb2066e9b53de709d9fd84_s390x", "8Base-RHOSE-4.6:openshift4/ose-docker-registry@sha256:61b3bd3f81fbe2a28a1cf61b9f6459d19995a8bed705230d66461fb1c2dbfabb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-docker-registry@sha256:f86db3170270fc635dff0d7f1ba6e79a8f45de7e1dcfa5621474d1f6e07352ec_amd64", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:46bbd064021e680af30614e11a71bb5c9d134d75bb42d8342f177abf6cddd50a_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:600650f9d071b2b05288bb65495179c281cfe2221ac8285460f5eebeae7393f4_amd64", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:99c1be5e668a1eca2bc1be366b78e6ee26aff424e13a54f23c43e9d22f9ae77f_s390x", "8Base-RHOSE-4.6:openshift4/ose-etcd@sha256:25ce82e8c5117ccfc7ca6edd84faeadfd72a4298dcb78bfc964e3f633f65837e_s390x", "8Base-RHOSE-4.6:openshift4/ose-etcd@sha256:a8214df42df962b965e3f4daad0b61932235e57241160861e503d84e38b775d5_amd64", "8Base-RHOSE-4.6:openshift4/ose-etcd@sha256:ed67f565a5d175686d5e73aedded98b8ecb7f0c7d631b6c204624ca6cde3d3a5_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-gcp-machine-controllers-rhel8@sha256:1a5551f9325b0b77e9289e3222ca71ed26056229d328f58aa2a894b715acdfee_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-gcp-machine-controllers-rhel8@sha256:af009062907bdf0c0ed59e40515e3576f9216b79fb2fe80e154d528d928d040f_amd64", "8Base-RHOSE-4.6:openshift4/ose-grafana@sha256:8248dec0d94b2928aa4d63a22973d9a8f8f173a1431b2ab4ad15fdfe80283d7c_amd64", "8Base-RHOSE-4.6:openshift4/ose-grafana@sha256:bdc7ce24fe3415b842383b724a7b047e57c0b4d9c6a337d7e37ec3a0240ae3aa_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-grafana@sha256:d5ada30dc820a3de1427f254c135a99ca536967468a2226460280762df0bfb51_s390x", "8Base-RHOSE-4.6:openshift4/ose-hyperkube@sha256:1b92afa99776b34acf3914be637b0b3f87183ea356e002374a346f743d0fbee9_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-hyperkube@sha256:30094a2d586aa282d85e14f1be19abec1c30ce431673377b0e1c12d83e6bac8c_amd64", "8Base-RHOSE-4.6:openshift4/ose-hyperkube@sha256:b40632149ed909c2e31a17a02a3be398dafe0a4a98155ed32ba26e325d59bd6f_s390x", "8Base-RHOSE-4.6:openshift4/ose-installer@sha256:1cb288910131721f331cdcc9becdaf80079f5fa9463d2542dbb3486b8c24aeb2_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-installer@sha256:3f206c2ca0472d318ed03d164c7c1502796974da881136060677154bc5432415_amd64", "8Base-RHOSE-4.6:openshift4/ose-installer@sha256:9ed644315d09cb234ef7d2c320d90320f90acab4e7cd02b1edecd1dd70803b27_s390x", "8Base-RHOSE-4.6:openshift4/ose-kube-rbac-proxy@sha256:a83f489e6dfed3eb6ce278d258b38495fdc2aa859479cbc650f39ff9bcd20d5a_s390x", "8Base-RHOSE-4.6:openshift4/ose-kube-rbac-proxy@sha256:c2d3f4a903bdbec0886b75307a245fc7026c6d565fa84d8f3cb4045d98e73807_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-kube-rbac-proxy@sha256:c75977f28becdf4f7065cfa37233464dd31208b1767e620c4f19658f53f8ff8c_amd64", "8Base-RHOSE-4.6:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:4f083e19d266d8f4ad99291611a6be61a386baf3fa6c3c91a870e36ce78f224f_s390x", "8Base-RHOSE-4.6:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:a1aaf99f2ed745c5353d9fc715fa8e9111f42165e3012fad73640c438ba6aa6f_amd64", "8Base-RHOSE-4.6:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:db37cb205d439f2f41460c1a999e5a1658d5d4c712da205d1bfc541ed6c8802b_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:2bac48ef1a315044b613748bc658d1c845ab1abea39532e09d3889eb7953de48_s390x", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:38b6fc60b4f2523ba62d608bde564e33a997ec95061d1cb5ef7d4eab33e811a7_amd64", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:4a46e3747dc06988cd1829a7894c8659fee871f8748169642427b736e13449a8_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:0b9d098e883a6cb424d53adfd20dabbc69166b1469711c335761582853556f7f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:ca154447f53eacc9e75593f387332ed678955f0c765a48a86a7416db487c6327_s390x", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:d0383d0a12c1e466fd174b88794d7c711d7f83825ec0a865b6e7cdf7b996e2ee_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:29e4182964e31acb6a337f79f4c498f17af512c53275e326f5d93e99cb7f52e7_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:50ea07b9c9d7133070d2b6a00b0bbe36a516339b5f0b5bb3209414e00ba90c4c_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:f1d35f3cbac7daf880e610e4a5c74d3f02a5bf6b5390a025b2052cd5aeb5ac34_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-machine-config-operator@sha256:7ff6f0b05fe8745da0f05859a1b47963fbde2fedcc2c1ff62a58ab328cd3e5a4_s390x", "8Base-RHOSE-4.6:openshift4/ose-machine-config-operator@sha256:8923050603588c27d79b33b371afb651288470d5cdeb14f8e10249bca1a1c461_amd64", "8Base-RHOSE-4.6:openshift4/ose-machine-config-operator@sha256:8ba570265280d760cf6e054cc57ebce8a4d23cf0a4a6ea907d30ab20b1403bc6_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-mdns-publisher-rhel8@sha256:1feb5f55be6515748434e85d964b598e23713052178b9f20ecb8ec90622dfa92_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-mdns-publisher-rhel8@sha256:6792231e4d68c0ecb99fb6a6b84ac440bdb7b39a6ac2e6301e2ef1e7a42bf49b_amd64", "8Base-RHOSE-4.6:openshift4/ose-mdns-publisher-rhel8@sha256:8715ccc988da9ae0b87a968f3446126d40285253cabc66a00cdb4229bd8b7d20_s390x", "8Base-RHOSE-4.6:openshift4/ose-metering-presto@sha256:5ee61f34c2b93b177421cac8113fce5a224313baf2a3556117e398cd0ff98ccc_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-reporting-operator@sha256:9c98ed359166dc561c5263f6d17bf405337c0dab4b863f8d46717425821ce5b6_amd64", "8Base-RHOSE-4.6:openshift4/ose-multus-admission-controller@sha256:1f9b5cdad6b99d6600bd2cc8a84c1e437c8331f5dab751661346a3da5e4e4cd0_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-multus-admission-controller@sha256:692e5fbf1bfd423fcd070710827d250ba90f2a9b3a83d5733f5409623a97a279_s390x", "8Base-RHOSE-4.6:openshift4/ose-multus-admission-controller@sha256:92feaeb8763ece68147b522bfa8914bcd429e9825185b9b9c05247ad2857d03f_amd64", "8Base-RHOSE-4.6:openshift4/ose-multus-cni@sha256:575315a7ef56d3dd79cc3168e2da0402c26513fa52f9fb58419926d49d1acab7_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-multus-cni@sha256:8f4882cff3c2f9521215eac681c5abda42876e3e955431c1387fb457940b8344_amd64", "8Base-RHOSE-4.6:openshift4/ose-multus-cni@sha256:f5fcb42944c53576b6de1ef5ef0bfb80b897436da0ceeafa479f60de970f3d90_s390x", "8Base-RHOSE-4.6:openshift4/ose-multus-route-override-cni-rhel8@sha256:2aa932d65ba26e1b3d43f2f6dfd449340d8af58e7e17bc760eff377b3fbad3e9_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-multus-route-override-cni-rhel8@sha256:71051bdf1b96c953fc1dfd48359915bf5c027613de6f5e2fa8adeea8d3dda311_amd64", "8Base-RHOSE-4.6:openshift4/ose-multus-route-override-cni-rhel8@sha256:f149203f2c9f3234af24a36fecc268db4cc24bdf88f03873ede0133b518c5352_s390x", "8Base-RHOSE-4.6:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:09bb788108857b012667b33f6425c020c23d709d31290d2bb7a38bdca784e6eb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:438853b35d2b83ede099cdc3a99af125831af40f7eb25fed9bf2dcaaa73f4142_s390x", "8Base-RHOSE-4.6:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:6bada08687c20afe316c1f8cf76f001f31bedae317f256f3df3affaa5d0dc25e_amd64", "8Base-RHOSE-4.6:openshift4/ose-network-metrics-daemon-rhel8@sha256:b266b64b19c9cec6c90d3f44ad0f91a25047096de100a3d473d6ce4dbc538b31_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-network-metrics-daemon-rhel8@sha256:cf565b2fab365e027962a25a8cffb41aa35cb5a00d001e081d53c7fed5a0c54b_amd64", "8Base-RHOSE-4.6:openshift4/ose-network-metrics-daemon-rhel8@sha256:e14c842685cd54d9ceb6430ef19264e31b0dd7427d35ff91cf7adb22588ca2b6_s390x", "8Base-RHOSE-4.6:openshift4/ose-oauth-apiserver-rhel8@sha256:65206861218064576dc092040e9c24b0393b8a07502e351f513400f187f38cc7_amd64", "8Base-RHOSE-4.6:openshift4/ose-oauth-apiserver-rhel8@sha256:818978073b5cbc15db861658c5507fad09a8a23e7de9ced6193a62add25bfa77_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-oauth-apiserver-rhel8@sha256:df287b066257b1e807668129d3f6cfc37b1606f9f9b5277a5d4faa9a2541e6e5_s390x", "8Base-RHOSE-4.6:openshift4/ose-oauth-proxy@sha256:12b11e2000b42ce1aaa228d9c1f4c9177395add2fa43835e667b7fc9007e40e6_amd64", "8Base-RHOSE-4.6:openshift4/ose-oauth-proxy@sha256:9f7135ccec32280c59a06bb10ef65362c36b049c199dff62fbe44a3fcf30531e_s390x", "8Base-RHOSE-4.6:openshift4/ose-oauth-proxy@sha256:c2d130162e860838ec639d20e45a7035b8c32abee4e553cadee5337b583f1227_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-openshift-apiserver-rhel8@sha256:12720291bb0b3f1383b1ebb177fc3bae30e88eb649a15646192f4109f38b0523_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-openshift-apiserver-rhel8@sha256:7584014b0cb8cb2c5a09b909c79f2f8ad6e49854bcfabf72e96a22330bcf6f56_amd64", "8Base-RHOSE-4.6:openshift4/ose-openshift-apiserver-rhel8@sha256:9fef759bac42047c95178369ef654c00bf95f537265763c42b08b03fbbc894f3_s390x", "8Base-RHOSE-4.6:openshift4/ose-openshift-controller-manager-rhel8@sha256:70d12c47a7325ff21f28dce89b3a4669e18f3616851b9938059d073a60bd9bba_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-openshift-controller-manager-rhel8@sha256:cd2d195fdf3e6fa112b69de3c9fdcd933b56f24449685ccbffd341798bfe2128_s390x", "8Base-RHOSE-4.6:openshift4/ose-openshift-controller-manager-rhel8@sha256:dc6a6a1d4a6b2af67421561e53d1af1d40c99ae72de69f4c3cc390d447f12269_amd64", "8Base-RHOSE-4.6:openshift4/ose-operator-lifecycle-manager@sha256:4103b9efd7738c90c2f3cc9fc51b8ef5bfb3b44c11c8a6b75aa8d9624b6e1ca9_s390x", "8Base-RHOSE-4.6:openshift4/ose-operator-lifecycle-manager@sha256:ae6a5decd040a6b3adfa074d3211ab92a36b77b2d849962d9a678e1c2c5ef5c1_amd64", "8Base-RHOSE-4.6:openshift4/ose-operator-lifecycle-manager@sha256:fee69b61720b1da6e8b9ae1a8d8eb7e5d320cb0aa4780753ff1ff0cea898ad34_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-operator-marketplace@sha256:01626d98c80e44e0cd3a522ad019eb236e39c30b0dfff0ac5a6fa98686159286_amd64", "8Base-RHOSE-4.6:openshift4/ose-operator-marketplace@sha256:074d537eaec94a9036b80aa532c7af708387590643e0bbfd588e2ae0f48b3b61_s390x", "8Base-RHOSE-4.6:openshift4/ose-operator-marketplace@sha256:9fde1473f9638dfbb874edd583ba62338ad0c448d6e67d07e2c58deb9b967ba6_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-operator-registry@sha256:2f25f264fcead905730117c57a7ab412deeefe86de46ae50ab275aa6eaaa5b6f_s390x", "8Base-RHOSE-4.6:openshift4/ose-operator-registry@sha256:611928fa6488da3595ab5fe2f9c4ae3f7b6ae733a5230596f41d78d9f962a701_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-operator-registry@sha256:cf4f2d5c38d111332a5b5c34bb849af1dbb9454a7fdaeb948eebcaeaf54e750a_amd64", "8Base-RHOSE-4.6:openshift4/ose-prometheus@sha256:167af95fa836ca3261e8c42bdce1350ce108878026ff24f0f9b977f092a75c14_s390x", "8Base-RHOSE-4.6:openshift4/ose-prometheus@sha256:3d0361f380abf5252b1b640e3ceaaab8274e2af8cdb605b20b513a1a44b3a4dc_amd64", "8Base-RHOSE-4.6:openshift4/ose-prometheus@sha256:58985a62b8c03775daf07ac34b4eb388a8580764e02e81161a417d0317068626_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:03e79580c44127b674e26ed7e862af0455bcc24cf57dc7b89521abbc767a2987_s390x", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:51be85895ecc556a9c20f375c474c124d0f223ad389e32b92bb01d76b7a637d9_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:c52aecac9bafd116fa4d396fa33063531032ceefa0f5dff840924f2eeb97b885_amd64", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:26a3222b3ea873a0058d9051dd4eed5fb854d9ec55b1abbe60be3bd62369ca9e_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:351c87d233640b37cabfb501815dc984531d9a40136579c01284f510da50a225_amd64", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:6d0680d08dc677257d2cc1e3b2567b37e9897b9545ec8f787519898481087c93_s390x", "8Base-RHOSE-4.6:openshift4/ose-service-ca-operator@sha256:357e35286fd26fed015c03a9c451f6fdcf61cf0821d959025e7f800e7c533f29_amd64", "8Base-RHOSE-4.6:openshift4/ose-service-ca-operator@sha256:5069cdbbdbf1df8fdabad40eb4a9e5d42c7f3d819a1c5b79f61bdb06af5f9972_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-service-ca-operator@sha256:690701d72b67b77031d9f7c324a809020aa3bfe0f4e79f9836d6f94b27b4076f_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:2c31cab007643542acb715e54fd018124ede6bec6f2bfe1fa6836942674dd97d_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:86e6c11baa3e622bf7bb86303c8974234cadea61d43648af0073bfe946d834aa_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:b2d25652042ba5704e02f8282d7f118d176908f30a2ebe83ac471d3a4daf96ea_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:5670a38e6f6c57cdee99fcf3d6cde967d130b9ef291971375f83cda4636468cb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:73364cccb4895f5627eca48c040f741028853bbed89676e81f9a682fb7a02ebe_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:ac4af55c3b49b6239d4230791fa6b3e9158915511c504150543678f4316753fa_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:00e74b3ea8c217f688c8970c8842023b5a7e79fc1efa7a76b20058a6ccdf77f4_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:c9dc26bf9cdc0e39af7fe9053c6beed6c6bca081c1148232640f9dca05e22b76_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:fea1077d7f1a8cdf3bde0e7d81a9626e3ab982efc32f2afae1449cd7e038765e_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:637c806260d93ce47cd67920c88ec3a7b4097749496e8b65adcc3575efe3a89c_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:836bd487919e6739ee0f640a553b22129a833f1528bd03b5db728a58216628b4_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:e9f4193a25cc3aef17780bbb1a2f54b31d57e34e01c59fb58ced2443c372278f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-tests@sha256:309209d2962c3eda51bef2d30954d17aaa70e3337ecb6819ec2a4415bfb041c6_s390x", "8Base-RHOSE-4.6:openshift4/ose-tests@sha256:712f5587b13f4073a0a7453d3a641de37fee98d9c64c3f4137668a8437455655_amd64", "8Base-RHOSE-4.6:openshift4/ose-tests@sha256:75e72530f98984cef463c116ec4144dd249ae27fb58eb70038961b7e811cf843_ppc64le" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "8Base-RHOSE-4.6:openshift4/ose-hyperkube@sha256:1b92afa99776b34acf3914be637b0b3f87183ea356e002374a346f743d0fbee9_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-hyperkube@sha256:30094a2d586aa282d85e14f1be19abec1c30ce431673377b0e1c12d83e6bac8c_amd64", "8Base-RHOSE-4.6:openshift4/ose-hyperkube@sha256:b40632149ed909c2e31a17a02a3be398dafe0a4a98155ed32ba26e325d59bd6f_s390x" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kubernetes: compromised node could escalate to cluster level privileges" }, { "cve": "CVE-2020-9283", "cwe": { "id": "CWE-130", "name": "Improper Handling of Length Parameter Inconsistency" }, "discovery_date": "2020-02-19T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:0aae0e57468c16c89ba38972c604c99407b5fb4001fc33adf5222ee79b4de18e_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:1e7051812f5c4e98573a0281d152ebb0500908b89610fc3e122c7184f6ba9707_s390x", "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:b21597cc50e964c01ba1b1d7f14e5a548f072c499c4a0cfd6ec76d33c24064a6_amd64", "8Base-RHOSE-4.6:openshift4/ose-aws-machine-controllers@sha256:b7dc5f4101a8cb88c20d853908982258cab77bb0ac391e965b50b15648ddd854_amd64", "8Base-RHOSE-4.6:openshift4/ose-azure-machine-controllers@sha256:9ef5deb841f1f4a8680f91ebb21952f0eaabf500f4523d891c075b69769ec769_amd64", "8Base-RHOSE-4.6:openshift4/ose-baremetal-machine-controllers@sha256:6eb0b79a701665269ff5282556fef9dbae69888bcda354c8013479d4d91aa278_amd64", "8Base-RHOSE-4.6:openshift4/ose-baremetal-machine-controllers@sha256:7def5b35d9c17a603850f7a849cf7d7c5f2ac6295d4ee93e4fb8967c7b669dea_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-baremetal-machine-controllers@sha256:ea1d6a692315d3606fdddd4f007c0730a02387c58e42e001fff4bb0d243bdc47_s390x", "8Base-RHOSE-4.6:openshift4/ose-baremetal-rhel8-operator@sha256:3c9a9d63e4e6746ced1adf0d47fd49d7afac791b4a19e21001a6d7d5dbac12b7_amd64", "8Base-RHOSE-4.6:openshift4/ose-baremetal-rhel8-operator@sha256:c75cbb438a59618cfa3737fae7849968603db3ae0a81bb1aa6f0afd993a35f7f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-baremetal-rhel8-operator@sha256:d36addc7528c70b29e838c7059dbf9c3d657067c74bac125aa1ed96e15d85df0_s390x", "8Base-RHOSE-4.6:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:0a851f6be3d3ab94ad12a684d40c7c718065d7292fcfe5cfeb8453fc18c64afb_amd64", "8Base-RHOSE-4.6:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:1806feb5739d3bbdb47557710feab7ec67670262e34abdab407dff7a801465a6_s390x", "8Base-RHOSE-4.6:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:6ca7fd5129d26fae6d255dec6b59fad8c9c2c3699d6858489652d3b86716f38d_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cli-artifacts@sha256:238737a8faf926dc92db7ffcc7b330f9cb42337b27d575b758ee354817b04a8d_s390x", "8Base-RHOSE-4.6:openshift4/ose-cli-artifacts@sha256:79978a34d1ab3b0ed1ad2c93c09bcb2fcdd1806b35e48a53c99d106347e1a59d_amd64", "8Base-RHOSE-4.6:openshift4/ose-cli-artifacts@sha256:cf02fa6cb215062ffb808b186b99ff648014ac4165aceb8d4acfc7ae68d719ae_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cli@sha256:6aa4bb97adf2142b0e74ccae7fd3661ada73cbaac803b86bb8712261e916d66d_amd64", "8Base-RHOSE-4.6:openshift4/ose-cli@sha256:96db162a92cad3a1d63053c28d9b6dbfeba04f61cd98b49f4e77b4a7ab692c72_s390x", "8Base-RHOSE-4.6:openshift4/ose-cli@sha256:f78645fac859399ae479950117b10371194c37789aa16564d8c7009b670da9c3_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cloud-credential-operator@sha256:5e591cab19b41c7ea26eab6056cd518f6d64b59e8051978de927b1b984abfb1d_amd64", "8Base-RHOSE-4.6:openshift4/ose-cloud-credential-operator@sha256:b0d756bd44dc48ab4033be3347bb95fcc78fc4b81482e94a1e5863cdba78365e_s390x", "8Base-RHOSE-4.6:openshift4/ose-cloud-credential-operator@sha256:df4b329c90e13c0374cfad8326f52894d7642cdf5c45dd3a7b951e385e344aa0_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-authentication-operator@sha256:059f0179c0528c6234dbdca7e70fe779cf37be5121f458dd045d2e9662192f06_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-authentication-operator@sha256:0fb6eb7dcd8551e512cd24c521877d27683d7a03734ffd8626a6a97622726fa4_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-authentication-operator@sha256:ab01309a2cc887d5c37d2138eb54412e318762e7a8b4750d6708decce9ce4336_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler-operator@sha256:7a07115b0d49b21dbc71acc6030be2bdb20446cb03ef3db67189a9738ba2be53_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler-operator@sha256:b8056a4eabddb3a0a0c6b9c94127d517f14bc2319b717157268a05ce35e726d8_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler-operator@sha256:f18151bf70434e1841ed8182c42e819e92e3d1ad3bbd269c667be8b74ff78444_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler@sha256:397b2bd57800b98a45420cc417928f1adac06fa74590315f5c921d2d7a8eea98_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler@sha256:51b08f319750810ef474b210dae72b0faba34b02e635deb1bae84a63bec67db4_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler@sha256:532d3fba25db7a456fb512e0b5f88ded944cef9b621286811354776a5cf3a76f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:0665b650e91e5b7a531d6c18c7aca9c2002940fd0b7f629f2a0a14e38a378aa1_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:1359e2cd3f9e2ee2f7541e61442c87ea1e6e9ee706cf3d22bd9f86002bc336bc_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:4bb1871bb4a2bfd45f7cfc0f1431a9211b5ab0267cabb57a0c6e55cfe2819f18_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-config-operator@sha256:25197b2709c0691c28424c9b07e505a71d13bf481e18bc42636cc84ee8fef033_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-config-operator@sha256:a5fac7386f36b6734f6c287384be3224a695599daaea8b4de5423a3ffc98a668_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-config-operator@sha256:cfb0348eec3f6693cd1daff8f19a37701d44d726ad665219e3f1843893ba6ec4_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:13114a3f1cdcc0a1f50472218667e7c9e4e779fa57194df0a8c876cb44a0575a_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:6ca671c810426b8c4f13dd0c7ac19639f9f265b952b8feb5a828e59fab785335_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:c1c47d190856629d15c7ba0407a90829e45e2972629174be1501cf7c11a37d9b_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-dns-operator@sha256:60927cf0a4fb6fc5de51c886dec5c80691a68ac4e7214de5e0dbf17a307bc712_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-dns-operator@sha256:97733d92430934968cd2ccf37745d5e5f574b4cab54adbc04adb02a5ddbb8986_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-dns-operator@sha256:afdf0a3b426ac1c03df52e88a2b884f0714e54a1a03f33091954441a05a7f6b9_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-etcd-rhel8-operator@sha256:1ad85195e1a180698fe4b8df82e3d72075efb256b53f593d13e29faaf7f3e15a_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-etcd-rhel8-operator@sha256:4c0a4a1890af3d0e5d06a67a7264bf18c5461fed5bee0da918dc9eb66c518f32_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-etcd-rhel8-operator@sha256:768bc22faab47545e468a2b020c6b2efa7d1bff51372faa152fc690908695798_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-image-registry-operator@sha256:6c72bd0bbcd41c1bb6f322733038eae0f99c64df9d2bbd8261e228d3f6360f8c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-image-registry-operator@sha256:d7b48ca3dc3421758f8ffc6e224c768f19ca89988149ee0a8a232d0ed06912f2_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-image-registry-operator@sha256:e2b3f973bc5b9e55d2240a556c4648c921a3c8d3e12381757f1990a864208617_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-apiserver-operator@sha256:0e1cf504276c7ed8feb5dcc39d35bed1ddca82ec097c33a2867810e88957a1ef_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-apiserver-operator@sha256:4691dc29704c9cb06d2345894f1a8f074b58a0d208318c5218241388b0916e1b_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-apiserver-operator@sha256:aac8b92d2e49201c6335429ae69a026e47b145840012a973cad24d3331894cfc_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-controller-manager-operator@sha256:17ac2c4ac4828f606174a6cc2de2a070938f1b446cf602f7abe900e0c0d000a3_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-controller-manager-operator@sha256:298432cd96498ca19028ca2b57c9d188a7c80a0e81471fb28149a77ba39c22d5_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-controller-manager-operator@sha256:4289297f0b7ee7edf394348fd07e1fa1b3162655f2a2af2245e23af4b179e7f2_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:007ecb80d5aa3880868bfd2e110ba4ef6c5b3848fec92b81c97e6eed23dd90a0_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:333fee16f1f7f26f0b26e70d3a3cabaec834acba8ff45dc59ab40cb915612fdd_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:5ddcab5238330b6933b72b50b607edf0275dc3186cd4273b85120b6347975a33_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:007ecb80d5aa3880868bfd2e110ba4ef6c5b3848fec92b81c97e6eed23dd90a0_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:333fee16f1f7f26f0b26e70d3a3cabaec834acba8ff45dc59ab40cb915612fdd_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:5ddcab5238330b6933b72b50b607edf0275dc3186cd4273b85120b6347975a33_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-scheduler-operator@sha256:45586fd7a5cfd43ff546dbfb282a70a91eaf0f069f604230af958dc802832f89_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-scheduler-operator@sha256:bb4910c71732d1a04332265d032f44893c45c14dc821e1d20322124a7ae2da9d_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-scheduler-operator@sha256:f6ca09a43d7d78ee30c96d121b65ac2b9a75f21df0bf71d20cc2e7c0c58a8a4f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:dc563ffbc4d44a86a55129691cbd93a698edb11d6dc7d837a0f330dc7dc31246_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:e1443121180909bd59301b2006a49a48d985614fd3caa17fec746f8c4a7f3222_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:ee4abe53e80e561239e510a6f9999b4dc80b7b3fdc9848ab43d0bf8df24e815d_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-machine-approver@sha256:0d3aa7b3d666ba3b6d1874f07f6d76506ef3f40a18af6b100827bc9584c579b8_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-machine-approver@sha256:d29308cd61e1879328193a2f55c5ab706aa181306a35b690744ffff49be8ab40_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-machine-approver@sha256:f7b9278ef2fbe988f50e4bdeeea79d9373b55689d17b8c6d7c214429f5b3f9a0_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-apiserver-operator@sha256:2b3c51f2463848163072f00443c25c140660c8631d057e4e607263591fa3de3d_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-apiserver-operator@sha256:aa4f37543b45bc248db8d9bd2dc45b6e159a8869b044c2310f541afba15b2694_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-apiserver-operator@sha256:d3069550fd0872d634a5dfaeb623ad429fcd434429e619b9d88fe2f488fed17e_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:52fe949f7e3287bdb2aaf5206ed1f8cf73f11b176f804690c26e1edcc85d9145_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:53899d21a2e15159ccaabc6673a9653666920e87c3e710935b3b6d01c98e3ad4_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:c6b3aaaa38679b1d752ec09bd68c6d80a8911c74ec16d27c49de88ecb97823ee_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-policy-controller-rhel8@sha256:43fa47fc07c69998077c55c6d737a20e25a05662deef3ceb9d08d87859d3b471_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-policy-controller-rhel8@sha256:5a3d47013b37af8b9bba1fb77a120f2b6815da494f683f925da2715e93fcb13c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-policy-controller-rhel8@sha256:9b564f882e31f497f57a0d99d406d5231eb15e9a97f0b450c21bec2bac7ff033_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-samples-operator@sha256:47af165283b526c8206676eaddaa7b386011412d8287050da3ab53661877e2fd_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-samples-operator@sha256:75d00a00979b91262a92d5749511b4dead9c6088e3a34fcd4e6299abd6bc1e73_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-samples-operator@sha256:7f93199dcc01838f017030e0e8dd32d1d23fa268d25472e338e6843c8830d364_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-storage-operator@sha256:01250de496444bb624ec7b472ac9b0f7023809c88306a71c6ac87bb302f7dbe3_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-storage-operator@sha256:2c67820caa69a00626cef712ff476cb5c95e30f5065d82300ffbd464a1409e31_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-storage-operator@sha256:390fee60c00e8d30106f3992247b139117572d31dd5736e9014de6dfd55d5825_s390x", "8Base-RHOSE-4.6:openshift4/ose-console-operator@sha256:3f5ba7c017835bfca96da134b517cf1d82dbd7e463498396b1b2eb49e24ed19a_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-console-operator@sha256:a2a167f59783ca402118fe35ea5fefbf457e01b64836f8be3be6695aefd76d76_amd64", "8Base-RHOSE-4.6:openshift4/ose-console-operator@sha256:b28d263a07069a35e9fc8a80374577297238f318c50f0879b0981114df1678a4_s390x", "8Base-RHOSE-4.6:openshift4/ose-console@sha256:1691931fb37d997d0348862d615c434fe9b07da94937ba4fd3c6b6be9cddf226_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-console@sha256:1a11e257ec3255cda6b378b09f59701a93d50df2c6f031427472ad3bba77840d_s390x", "8Base-RHOSE-4.6:openshift4/ose-console@sha256:f52825e9905c926d399cd0b7afbb2b7d0370ae22da0416feac9131d555db0b98_amd64", "8Base-RHOSE-4.6:openshift4/ose-coredns@sha256:54fbeb744b82662fd38c0d301ebaad6ca8983707bc44db7235ead0fb7b95808f_amd64", "8Base-RHOSE-4.6:openshift4/ose-coredns@sha256:5b2fde9043203be83ac0a7fe9f0e732ceae0d3b3648a3abffc23b004a6fe2824_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-coredns@sha256:6534e528800d309db55a81d404c5760f73b871f6c4fe09da60a3a0374e36097e_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher-rhel8@sha256:82758fbc97d9da98f20eddcfb4a8bc279726b97da96263d4c165b404389cb553_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher-rhel8@sha256:bf2977762ac3ed255ebe85fe7d376fb45e5b197d6a2ee6b0042b43b6b511ec79_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher-rhel8@sha256:d2e2e6aed46ea40a71f9f0a6301ba2db38e74be54a5a5fe200f86b6b3c576948_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher@sha256:82758fbc97d9da98f20eddcfb4a8bc279726b97da96263d4c165b404389cb553_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher@sha256:bf2977762ac3ed255ebe85fe7d376fb45e5b197d6a2ee6b0042b43b6b511ec79_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher@sha256:d2e2e6aed46ea40a71f9f0a6301ba2db38e74be54a5a5fe200f86b6b3c576948_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner-rhel8@sha256:7620a40284c0e732b77836333d01205b0d768730923bd84b189baf9b2b1a90e5_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner-rhel8@sha256:9ead95cbe0804469edee5ad1dbe5129360cda64b3fad3093b1bbb38e0396319e_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner-rhel8@sha256:a96e2e4a62bca22da0b6903c9e20d7c776bd241f13accf51ede88965b232aca8_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner@sha256:7620a40284c0e732b77836333d01205b0d768730923bd84b189baf9b2b1a90e5_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner@sha256:9ead95cbe0804469edee5ad1dbe5129360cda64b3fad3093b1bbb38e0396319e_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner@sha256:a96e2e4a62bca22da0b6903c9e20d7c776bd241f13accf51ede88965b232aca8_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer-rhel8@sha256:12fe384de71c7621d9061f48afafeed3dc337679a66afd8d0a871e200295a1e5_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer-rhel8@sha256:cefadd1abf5dc481d509d7d562947c17bd50e97d338a25901875a25a5da6e45f_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer-rhel8@sha256:f1cf12a7cf6b47151b6209a411de8704022a5ee8ce6bf04ae4e01343e7a1767d_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer@sha256:12fe384de71c7621d9061f48afafeed3dc337679a66afd8d0a871e200295a1e5_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer@sha256:cefadd1abf5dc481d509d7d562947c17bd50e97d338a25901875a25a5da6e45f_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer@sha256:f1cf12a7cf6b47151b6209a411de8704022a5ee8ce6bf04ae4e01343e7a1767d_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter-rhel8@sha256:0531ff2ccf0ddea76e42cc9951470528bbd7def094884bc569f660376798f40a_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter-rhel8@sha256:2ac43ab29f1ae54b07cd6e241d30bdf871a39688aa50bc345a7b2bbd5ab03a7b_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter-rhel8@sha256:dc4d40d128ee3d346bc41b65cd26db9aea70a4a220a6ad42d8e34d19dc588a46_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter@sha256:0531ff2ccf0ddea76e42cc9951470528bbd7def094884bc569f660376798f40a_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter@sha256:2ac43ab29f1ae54b07cd6e241d30bdf871a39688aa50bc345a7b2bbd5ab03a7b_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter@sha256:dc4d40d128ee3d346bc41b65cd26db9aea70a4a220a6ad42d8e34d19dc588a46_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe-rhel8@sha256:1dcc413b621958f97dfbb3fc998a9e225ef155a80ffb151eb4694bf8370b383a_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe-rhel8@sha256:78e351661c480c8de80cfe2abe529d2186b06c231013dcf9918ef470725db10e_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe-rhel8@sha256:c29e70f4cb3f2c48655f9355655d166242bfec4fe69b3bf79f0ad884221b1ff0_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe@sha256:1dcc413b621958f97dfbb3fc998a9e225ef155a80ffb151eb4694bf8370b383a_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe@sha256:78e351661c480c8de80cfe2abe529d2186b06c231013dcf9918ef470725db10e_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe@sha256:c29e70f4cb3f2c48655f9355655d166242bfec4fe69b3bf79f0ad884221b1ff0_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:1f5150f4085ab4fbd08bc77b6153315b6cd62c1aa3703a41c66252e878d2e01f_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:6cdaecd5dd9df8fd74529be7fa5d8973daf6f4ea95be8acfb2f5ac97773ebe67_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:94792e69ee3b69ca5469daed1efda56f9c42a14021be4b9e4709fbdd2c12451c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar@sha256:1f5150f4085ab4fbd08bc77b6153315b6cd62c1aa3703a41c66252e878d2e01f_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar@sha256:6cdaecd5dd9df8fd74529be7fa5d8973daf6f4ea95be8acfb2f5ac97773ebe67_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar@sha256:94792e69ee3b69ca5469daed1efda56f9c42a14021be4b9e4709fbdd2c12451c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller-rhel8@sha256:7c210086c35b34c4da4f6efb95c53d65a8a09b2bc4495a454e8de2bb6b970196_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller-rhel8@sha256:ce56bba027392cd90d5807ec90e87de76b0a544ae9efd14f33e2362e0c5169de_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller-rhel8@sha256:cfe62d81269929501517e75a7d337f7d8fc78ac9a17665adebfef52a2024584d_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller@sha256:7c210086c35b34c4da4f6efb95c53d65a8a09b2bc4495a454e8de2bb6b970196_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller@sha256:ce56bba027392cd90d5807ec90e87de76b0a544ae9efd14f33e2362e0c5169de_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller@sha256:cfe62d81269929501517e75a7d337f7d8fc78ac9a17665adebfef52a2024584d_amd64", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:09922ec7ae160d64db09eb8544668bf63ac0f49da2eaf613f28505e1b7de0e3e_amd64", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:938544a404fb4cc42d8082ab8ff06ebf1dbf86a9686662be3913378651375caf_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:c1cdf309058dfdb8cf61df7769469c5b68d37ec1aa26587777a31a7540540b84_s390x", "8Base-RHOSE-4.6:openshift4/ose-docker-builder@sha256:2986a09ed686a571312bcb20d648baac46b422efa072f8b68eb41c7996e94610_amd64", "8Base-RHOSE-4.6:openshift4/ose-docker-builder@sha256:3f7fabb180fa8a457b57b31f0d1dda040f4ded543c067ac278f2af358bb572dc_s390x", "8Base-RHOSE-4.6:openshift4/ose-docker-builder@sha256:da86877ecdac64e75ea6a606a30a7daf2f68cb7404820b925bf7e636dafff70d_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-docker-registry@sha256:547595298ece82d090eff326fc2183ce3cc770b4fccb2066e9b53de709d9fd84_s390x", "8Base-RHOSE-4.6:openshift4/ose-docker-registry@sha256:61b3bd3f81fbe2a28a1cf61b9f6459d19995a8bed705230d66461fb1c2dbfabb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-docker-registry@sha256:f86db3170270fc635dff0d7f1ba6e79a8f45de7e1dcfa5621474d1f6e07352ec_amd64", "8Base-RHOSE-4.6:openshift4/ose-etcd@sha256:25ce82e8c5117ccfc7ca6edd84faeadfd72a4298dcb78bfc964e3f633f65837e_s390x", "8Base-RHOSE-4.6:openshift4/ose-etcd@sha256:a8214df42df962b965e3f4daad0b61932235e57241160861e503d84e38b775d5_amd64", "8Base-RHOSE-4.6:openshift4/ose-etcd@sha256:ed67f565a5d175686d5e73aedded98b8ecb7f0c7d631b6c204624ca6cde3d3a5_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-gcp-machine-controllers-rhel8@sha256:1a5551f9325b0b77e9289e3222ca71ed26056229d328f58aa2a894b715acdfee_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-gcp-machine-controllers-rhel8@sha256:af009062907bdf0c0ed59e40515e3576f9216b79fb2fe80e154d528d928d040f_amd64", "8Base-RHOSE-4.6:openshift4/ose-grafana@sha256:8248dec0d94b2928aa4d63a22973d9a8f8f173a1431b2ab4ad15fdfe80283d7c_amd64", "8Base-RHOSE-4.6:openshift4/ose-grafana@sha256:bdc7ce24fe3415b842383b724a7b047e57c0b4d9c6a337d7e37ec3a0240ae3aa_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-grafana@sha256:d5ada30dc820a3de1427f254c135a99ca536967468a2226460280762df0bfb51_s390x", "8Base-RHOSE-4.6:openshift4/ose-hyperkube@sha256:1b92afa99776b34acf3914be637b0b3f87183ea356e002374a346f743d0fbee9_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-hyperkube@sha256:30094a2d586aa282d85e14f1be19abec1c30ce431673377b0e1c12d83e6bac8c_amd64", "8Base-RHOSE-4.6:openshift4/ose-hyperkube@sha256:b40632149ed909c2e31a17a02a3be398dafe0a4a98155ed32ba26e325d59bd6f_s390x", "8Base-RHOSE-4.6:openshift4/ose-installer@sha256:1cb288910131721f331cdcc9becdaf80079f5fa9463d2542dbb3486b8c24aeb2_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-installer@sha256:3f206c2ca0472d318ed03d164c7c1502796974da881136060677154bc5432415_amd64", "8Base-RHOSE-4.6:openshift4/ose-installer@sha256:9ed644315d09cb234ef7d2c320d90320f90acab4e7cd02b1edecd1dd70803b27_s390x", "8Base-RHOSE-4.6:openshift4/ose-kube-rbac-proxy@sha256:a83f489e6dfed3eb6ce278d258b38495fdc2aa859479cbc650f39ff9bcd20d5a_s390x", "8Base-RHOSE-4.6:openshift4/ose-kube-rbac-proxy@sha256:c2d3f4a903bdbec0886b75307a245fc7026c6d565fa84d8f3cb4045d98e73807_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-kube-rbac-proxy@sha256:c75977f28becdf4f7065cfa37233464dd31208b1767e620c4f19658f53f8ff8c_amd64", "8Base-RHOSE-4.6:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:4f083e19d266d8f4ad99291611a6be61a386baf3fa6c3c91a870e36ce78f224f_s390x", "8Base-RHOSE-4.6:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:a1aaf99f2ed745c5353d9fc715fa8e9111f42165e3012fad73640c438ba6aa6f_amd64", "8Base-RHOSE-4.6:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:db37cb205d439f2f41460c1a999e5a1658d5d4c712da205d1bfc541ed6c8802b_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:2bac48ef1a315044b613748bc658d1c845ab1abea39532e09d3889eb7953de48_s390x", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:38b6fc60b4f2523ba62d608bde564e33a997ec95061d1cb5ef7d4eab33e811a7_amd64", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:4a46e3747dc06988cd1829a7894c8659fee871f8748169642427b736e13449a8_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:0b9d098e883a6cb424d53adfd20dabbc69166b1469711c335761582853556f7f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:ca154447f53eacc9e75593f387332ed678955f0c765a48a86a7416db487c6327_s390x", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:d0383d0a12c1e466fd174b88794d7c711d7f83825ec0a865b6e7cdf7b996e2ee_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:29e4182964e31acb6a337f79f4c498f17af512c53275e326f5d93e99cb7f52e7_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:50ea07b9c9d7133070d2b6a00b0bbe36a516339b5f0b5bb3209414e00ba90c4c_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:f1d35f3cbac7daf880e610e4a5c74d3f02a5bf6b5390a025b2052cd5aeb5ac34_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-machine-config-operator@sha256:7ff6f0b05fe8745da0f05859a1b47963fbde2fedcc2c1ff62a58ab328cd3e5a4_s390x", "8Base-RHOSE-4.6:openshift4/ose-machine-config-operator@sha256:8923050603588c27d79b33b371afb651288470d5cdeb14f8e10249bca1a1c461_amd64", "8Base-RHOSE-4.6:openshift4/ose-machine-config-operator@sha256:8ba570265280d760cf6e054cc57ebce8a4d23cf0a4a6ea907d30ab20b1403bc6_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-mdns-publisher-rhel8@sha256:1feb5f55be6515748434e85d964b598e23713052178b9f20ecb8ec90622dfa92_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-mdns-publisher-rhel8@sha256:6792231e4d68c0ecb99fb6a6b84ac440bdb7b39a6ac2e6301e2ef1e7a42bf49b_amd64", "8Base-RHOSE-4.6:openshift4/ose-mdns-publisher-rhel8@sha256:8715ccc988da9ae0b87a968f3446126d40285253cabc66a00cdb4229bd8b7d20_s390x", "8Base-RHOSE-4.6:openshift4/ose-metering-presto@sha256:5ee61f34c2b93b177421cac8113fce5a224313baf2a3556117e398cd0ff98ccc_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-reporting-operator@sha256:9c98ed359166dc561c5263f6d17bf405337c0dab4b863f8d46717425821ce5b6_amd64", "8Base-RHOSE-4.6:openshift4/ose-multus-admission-controller@sha256:1f9b5cdad6b99d6600bd2cc8a84c1e437c8331f5dab751661346a3da5e4e4cd0_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-multus-admission-controller@sha256:692e5fbf1bfd423fcd070710827d250ba90f2a9b3a83d5733f5409623a97a279_s390x", "8Base-RHOSE-4.6:openshift4/ose-multus-admission-controller@sha256:92feaeb8763ece68147b522bfa8914bcd429e9825185b9b9c05247ad2857d03f_amd64", "8Base-RHOSE-4.6:openshift4/ose-multus-cni@sha256:575315a7ef56d3dd79cc3168e2da0402c26513fa52f9fb58419926d49d1acab7_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-multus-cni@sha256:8f4882cff3c2f9521215eac681c5abda42876e3e955431c1387fb457940b8344_amd64", "8Base-RHOSE-4.6:openshift4/ose-multus-cni@sha256:f5fcb42944c53576b6de1ef5ef0bfb80b897436da0ceeafa479f60de970f3d90_s390x", "8Base-RHOSE-4.6:openshift4/ose-multus-route-override-cni-rhel8@sha256:2aa932d65ba26e1b3d43f2f6dfd449340d8af58e7e17bc760eff377b3fbad3e9_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-multus-route-override-cni-rhel8@sha256:71051bdf1b96c953fc1dfd48359915bf5c027613de6f5e2fa8adeea8d3dda311_amd64", "8Base-RHOSE-4.6:openshift4/ose-multus-route-override-cni-rhel8@sha256:f149203f2c9f3234af24a36fecc268db4cc24bdf88f03873ede0133b518c5352_s390x", "8Base-RHOSE-4.6:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:09bb788108857b012667b33f6425c020c23d709d31290d2bb7a38bdca784e6eb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:438853b35d2b83ede099cdc3a99af125831af40f7eb25fed9bf2dcaaa73f4142_s390x", "8Base-RHOSE-4.6:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:6bada08687c20afe316c1f8cf76f001f31bedae317f256f3df3affaa5d0dc25e_amd64", "8Base-RHOSE-4.6:openshift4/ose-network-metrics-daemon-rhel8@sha256:b266b64b19c9cec6c90d3f44ad0f91a25047096de100a3d473d6ce4dbc538b31_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-network-metrics-daemon-rhel8@sha256:cf565b2fab365e027962a25a8cffb41aa35cb5a00d001e081d53c7fed5a0c54b_amd64", "8Base-RHOSE-4.6:openshift4/ose-network-metrics-daemon-rhel8@sha256:e14c842685cd54d9ceb6430ef19264e31b0dd7427d35ff91cf7adb22588ca2b6_s390x", "8Base-RHOSE-4.6:openshift4/ose-oauth-apiserver-rhel8@sha256:65206861218064576dc092040e9c24b0393b8a07502e351f513400f187f38cc7_amd64", "8Base-RHOSE-4.6:openshift4/ose-oauth-apiserver-rhel8@sha256:818978073b5cbc15db861658c5507fad09a8a23e7de9ced6193a62add25bfa77_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-oauth-apiserver-rhel8@sha256:df287b066257b1e807668129d3f6cfc37b1606f9f9b5277a5d4faa9a2541e6e5_s390x", "8Base-RHOSE-4.6:openshift4/ose-oauth-proxy@sha256:12b11e2000b42ce1aaa228d9c1f4c9177395add2fa43835e667b7fc9007e40e6_amd64", "8Base-RHOSE-4.6:openshift4/ose-oauth-proxy@sha256:9f7135ccec32280c59a06bb10ef65362c36b049c199dff62fbe44a3fcf30531e_s390x", "8Base-RHOSE-4.6:openshift4/ose-oauth-proxy@sha256:c2d130162e860838ec639d20e45a7035b8c32abee4e553cadee5337b583f1227_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-openshift-apiserver-rhel8@sha256:12720291bb0b3f1383b1ebb177fc3bae30e88eb649a15646192f4109f38b0523_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-openshift-apiserver-rhel8@sha256:7584014b0cb8cb2c5a09b909c79f2f8ad6e49854bcfabf72e96a22330bcf6f56_amd64", "8Base-RHOSE-4.6:openshift4/ose-openshift-apiserver-rhel8@sha256:9fef759bac42047c95178369ef654c00bf95f537265763c42b08b03fbbc894f3_s390x", "8Base-RHOSE-4.6:openshift4/ose-openshift-controller-manager-rhel8@sha256:70d12c47a7325ff21f28dce89b3a4669e18f3616851b9938059d073a60bd9bba_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-openshift-controller-manager-rhel8@sha256:cd2d195fdf3e6fa112b69de3c9fdcd933b56f24449685ccbffd341798bfe2128_s390x", "8Base-RHOSE-4.6:openshift4/ose-openshift-controller-manager-rhel8@sha256:dc6a6a1d4a6b2af67421561e53d1af1d40c99ae72de69f4c3cc390d447f12269_amd64", "8Base-RHOSE-4.6:openshift4/ose-operator-lifecycle-manager@sha256:4103b9efd7738c90c2f3cc9fc51b8ef5bfb3b44c11c8a6b75aa8d9624b6e1ca9_s390x", "8Base-RHOSE-4.6:openshift4/ose-operator-lifecycle-manager@sha256:ae6a5decd040a6b3adfa074d3211ab92a36b77b2d849962d9a678e1c2c5ef5c1_amd64", "8Base-RHOSE-4.6:openshift4/ose-operator-lifecycle-manager@sha256:fee69b61720b1da6e8b9ae1a8d8eb7e5d320cb0aa4780753ff1ff0cea898ad34_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-operator-marketplace@sha256:01626d98c80e44e0cd3a522ad019eb236e39c30b0dfff0ac5a6fa98686159286_amd64", "8Base-RHOSE-4.6:openshift4/ose-operator-marketplace@sha256:074d537eaec94a9036b80aa532c7af708387590643e0bbfd588e2ae0f48b3b61_s390x", "8Base-RHOSE-4.6:openshift4/ose-operator-marketplace@sha256:9fde1473f9638dfbb874edd583ba62338ad0c448d6e67d07e2c58deb9b967ba6_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-operator-registry@sha256:2f25f264fcead905730117c57a7ab412deeefe86de46ae50ab275aa6eaaa5b6f_s390x", "8Base-RHOSE-4.6:openshift4/ose-operator-registry@sha256:611928fa6488da3595ab5fe2f9c4ae3f7b6ae733a5230596f41d78d9f962a701_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-operator-registry@sha256:cf4f2d5c38d111332a5b5c34bb849af1dbb9454a7fdaeb948eebcaeaf54e750a_amd64", "8Base-RHOSE-4.6:openshift4/ose-prometheus@sha256:167af95fa836ca3261e8c42bdce1350ce108878026ff24f0f9b977f092a75c14_s390x", "8Base-RHOSE-4.6:openshift4/ose-prometheus@sha256:3d0361f380abf5252b1b640e3ceaaab8274e2af8cdb605b20b513a1a44b3a4dc_amd64", "8Base-RHOSE-4.6:openshift4/ose-prometheus@sha256:58985a62b8c03775daf07ac34b4eb388a8580764e02e81161a417d0317068626_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:03e79580c44127b674e26ed7e862af0455bcc24cf57dc7b89521abbc767a2987_s390x", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:51be85895ecc556a9c20f375c474c124d0f223ad389e32b92bb01d76b7a637d9_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:c52aecac9bafd116fa4d396fa33063531032ceefa0f5dff840924f2eeb97b885_amd64", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:26a3222b3ea873a0058d9051dd4eed5fb854d9ec55b1abbe60be3bd62369ca9e_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:351c87d233640b37cabfb501815dc984531d9a40136579c01284f510da50a225_amd64", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:6d0680d08dc677257d2cc1e3b2567b37e9897b9545ec8f787519898481087c93_s390x", "8Base-RHOSE-4.6:openshift4/ose-service-ca-operator@sha256:357e35286fd26fed015c03a9c451f6fdcf61cf0821d959025e7f800e7c533f29_amd64", "8Base-RHOSE-4.6:openshift4/ose-service-ca-operator@sha256:5069cdbbdbf1df8fdabad40eb4a9e5d42c7f3d819a1c5b79f61bdb06af5f9972_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-service-ca-operator@sha256:690701d72b67b77031d9f7c324a809020aa3bfe0f4e79f9836d6f94b27b4076f_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:2c31cab007643542acb715e54fd018124ede6bec6f2bfe1fa6836942674dd97d_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:86e6c11baa3e622bf7bb86303c8974234cadea61d43648af0073bfe946d834aa_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:b2d25652042ba5704e02f8282d7f118d176908f30a2ebe83ac471d3a4daf96ea_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:5670a38e6f6c57cdee99fcf3d6cde967d130b9ef291971375f83cda4636468cb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:73364cccb4895f5627eca48c040f741028853bbed89676e81f9a682fb7a02ebe_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:ac4af55c3b49b6239d4230791fa6b3e9158915511c504150543678f4316753fa_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:00e74b3ea8c217f688c8970c8842023b5a7e79fc1efa7a76b20058a6ccdf77f4_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:c9dc26bf9cdc0e39af7fe9053c6beed6c6bca081c1148232640f9dca05e22b76_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:fea1077d7f1a8cdf3bde0e7d81a9626e3ab982efc32f2afae1449cd7e038765e_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:637c806260d93ce47cd67920c88ec3a7b4097749496e8b65adcc3575efe3a89c_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:836bd487919e6739ee0f640a553b22129a833f1528bd03b5db728a58216628b4_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:e9f4193a25cc3aef17780bbb1a2f54b31d57e34e01c59fb58ced2443c372278f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-tests@sha256:309209d2962c3eda51bef2d30954d17aaa70e3337ecb6819ec2a4415bfb041c6_s390x", "8Base-RHOSE-4.6:openshift4/ose-tests@sha256:712f5587b13f4073a0a7453d3a641de37fee98d9c64c3f4137668a8437455655_amd64", "8Base-RHOSE-4.6:openshift4/ose-tests@sha256:75e72530f98984cef463c116ec4144dd249ae27fb58eb70038961b7e811cf843_ppc64le" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1804533" } ], "notes": [ { "category": "description", "text": "A denial of service vulnerability was found in the SSH package of the golang.org/x/crypto library. An attacker could exploit this flaw by supplying crafted SSH ed25519 keys to cause a crash in applications that use this package as either an SSH client or server.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang.org/x/crypto: Processing of crafted ssh-ed25519 public keys allows for panic", "title": "Vulnerability summary" }, { "category": "other", "text": "OpenShift Container Platform uses the vulnerable library in a number of components but strictly as an SSH client. The severity of this vulnerability is reduced for clients as it requires connections to malicious SSH servers, with the maximum impact only a client crash. This vulnerability is rated Low for OpenShift Container Platform.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:46bbd064021e680af30614e11a71bb5c9d134d75bb42d8342f177abf6cddd50a_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:600650f9d071b2b05288bb65495179c281cfe2221ac8285460f5eebeae7393f4_amd64", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:99c1be5e668a1eca2bc1be366b78e6ee26aff424e13a54f23c43e9d22f9ae77f_s390x" ], "known_not_affected": [ "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:0aae0e57468c16c89ba38972c604c99407b5fb4001fc33adf5222ee79b4de18e_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:1e7051812f5c4e98573a0281d152ebb0500908b89610fc3e122c7184f6ba9707_s390x", "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:b21597cc50e964c01ba1b1d7f14e5a548f072c499c4a0cfd6ec76d33c24064a6_amd64", "8Base-RHOSE-4.6:openshift4/ose-aws-machine-controllers@sha256:b7dc5f4101a8cb88c20d853908982258cab77bb0ac391e965b50b15648ddd854_amd64", "8Base-RHOSE-4.6:openshift4/ose-azure-machine-controllers@sha256:9ef5deb841f1f4a8680f91ebb21952f0eaabf500f4523d891c075b69769ec769_amd64", "8Base-RHOSE-4.6:openshift4/ose-baremetal-machine-controllers@sha256:6eb0b79a701665269ff5282556fef9dbae69888bcda354c8013479d4d91aa278_amd64", "8Base-RHOSE-4.6:openshift4/ose-baremetal-machine-controllers@sha256:7def5b35d9c17a603850f7a849cf7d7c5f2ac6295d4ee93e4fb8967c7b669dea_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-baremetal-machine-controllers@sha256:ea1d6a692315d3606fdddd4f007c0730a02387c58e42e001fff4bb0d243bdc47_s390x", "8Base-RHOSE-4.6:openshift4/ose-baremetal-rhel8-operator@sha256:3c9a9d63e4e6746ced1adf0d47fd49d7afac791b4a19e21001a6d7d5dbac12b7_amd64", "8Base-RHOSE-4.6:openshift4/ose-baremetal-rhel8-operator@sha256:c75cbb438a59618cfa3737fae7849968603db3ae0a81bb1aa6f0afd993a35f7f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-baremetal-rhel8-operator@sha256:d36addc7528c70b29e838c7059dbf9c3d657067c74bac125aa1ed96e15d85df0_s390x", "8Base-RHOSE-4.6:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:0a851f6be3d3ab94ad12a684d40c7c718065d7292fcfe5cfeb8453fc18c64afb_amd64", "8Base-RHOSE-4.6:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:1806feb5739d3bbdb47557710feab7ec67670262e34abdab407dff7a801465a6_s390x", "8Base-RHOSE-4.6:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:6ca7fd5129d26fae6d255dec6b59fad8c9c2c3699d6858489652d3b86716f38d_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cli-artifacts@sha256:238737a8faf926dc92db7ffcc7b330f9cb42337b27d575b758ee354817b04a8d_s390x", "8Base-RHOSE-4.6:openshift4/ose-cli-artifacts@sha256:79978a34d1ab3b0ed1ad2c93c09bcb2fcdd1806b35e48a53c99d106347e1a59d_amd64", "8Base-RHOSE-4.6:openshift4/ose-cli-artifacts@sha256:cf02fa6cb215062ffb808b186b99ff648014ac4165aceb8d4acfc7ae68d719ae_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cli@sha256:6aa4bb97adf2142b0e74ccae7fd3661ada73cbaac803b86bb8712261e916d66d_amd64", "8Base-RHOSE-4.6:openshift4/ose-cli@sha256:96db162a92cad3a1d63053c28d9b6dbfeba04f61cd98b49f4e77b4a7ab692c72_s390x", "8Base-RHOSE-4.6:openshift4/ose-cli@sha256:f78645fac859399ae479950117b10371194c37789aa16564d8c7009b670da9c3_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cloud-credential-operator@sha256:5e591cab19b41c7ea26eab6056cd518f6d64b59e8051978de927b1b984abfb1d_amd64", "8Base-RHOSE-4.6:openshift4/ose-cloud-credential-operator@sha256:b0d756bd44dc48ab4033be3347bb95fcc78fc4b81482e94a1e5863cdba78365e_s390x", "8Base-RHOSE-4.6:openshift4/ose-cloud-credential-operator@sha256:df4b329c90e13c0374cfad8326f52894d7642cdf5c45dd3a7b951e385e344aa0_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-authentication-operator@sha256:059f0179c0528c6234dbdca7e70fe779cf37be5121f458dd045d2e9662192f06_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-authentication-operator@sha256:0fb6eb7dcd8551e512cd24c521877d27683d7a03734ffd8626a6a97622726fa4_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-authentication-operator@sha256:ab01309a2cc887d5c37d2138eb54412e318762e7a8b4750d6708decce9ce4336_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler-operator@sha256:7a07115b0d49b21dbc71acc6030be2bdb20446cb03ef3db67189a9738ba2be53_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler-operator@sha256:b8056a4eabddb3a0a0c6b9c94127d517f14bc2319b717157268a05ce35e726d8_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler-operator@sha256:f18151bf70434e1841ed8182c42e819e92e3d1ad3bbd269c667be8b74ff78444_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler@sha256:397b2bd57800b98a45420cc417928f1adac06fa74590315f5c921d2d7a8eea98_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler@sha256:51b08f319750810ef474b210dae72b0faba34b02e635deb1bae84a63bec67db4_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler@sha256:532d3fba25db7a456fb512e0b5f88ded944cef9b621286811354776a5cf3a76f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:0665b650e91e5b7a531d6c18c7aca9c2002940fd0b7f629f2a0a14e38a378aa1_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:1359e2cd3f9e2ee2f7541e61442c87ea1e6e9ee706cf3d22bd9f86002bc336bc_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:4bb1871bb4a2bfd45f7cfc0f1431a9211b5ab0267cabb57a0c6e55cfe2819f18_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-config-operator@sha256:25197b2709c0691c28424c9b07e505a71d13bf481e18bc42636cc84ee8fef033_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-config-operator@sha256:a5fac7386f36b6734f6c287384be3224a695599daaea8b4de5423a3ffc98a668_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-config-operator@sha256:cfb0348eec3f6693cd1daff8f19a37701d44d726ad665219e3f1843893ba6ec4_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:13114a3f1cdcc0a1f50472218667e7c9e4e779fa57194df0a8c876cb44a0575a_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:6ca671c810426b8c4f13dd0c7ac19639f9f265b952b8feb5a828e59fab785335_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:c1c47d190856629d15c7ba0407a90829e45e2972629174be1501cf7c11a37d9b_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-dns-operator@sha256:60927cf0a4fb6fc5de51c886dec5c80691a68ac4e7214de5e0dbf17a307bc712_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-dns-operator@sha256:97733d92430934968cd2ccf37745d5e5f574b4cab54adbc04adb02a5ddbb8986_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-dns-operator@sha256:afdf0a3b426ac1c03df52e88a2b884f0714e54a1a03f33091954441a05a7f6b9_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-etcd-rhel8-operator@sha256:1ad85195e1a180698fe4b8df82e3d72075efb256b53f593d13e29faaf7f3e15a_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-etcd-rhel8-operator@sha256:4c0a4a1890af3d0e5d06a67a7264bf18c5461fed5bee0da918dc9eb66c518f32_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-etcd-rhel8-operator@sha256:768bc22faab47545e468a2b020c6b2efa7d1bff51372faa152fc690908695798_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-image-registry-operator@sha256:6c72bd0bbcd41c1bb6f322733038eae0f99c64df9d2bbd8261e228d3f6360f8c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-image-registry-operator@sha256:d7b48ca3dc3421758f8ffc6e224c768f19ca89988149ee0a8a232d0ed06912f2_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-image-registry-operator@sha256:e2b3f973bc5b9e55d2240a556c4648c921a3c8d3e12381757f1990a864208617_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-apiserver-operator@sha256:0e1cf504276c7ed8feb5dcc39d35bed1ddca82ec097c33a2867810e88957a1ef_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-apiserver-operator@sha256:4691dc29704c9cb06d2345894f1a8f074b58a0d208318c5218241388b0916e1b_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-apiserver-operator@sha256:aac8b92d2e49201c6335429ae69a026e47b145840012a973cad24d3331894cfc_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-controller-manager-operator@sha256:17ac2c4ac4828f606174a6cc2de2a070938f1b446cf602f7abe900e0c0d000a3_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-controller-manager-operator@sha256:298432cd96498ca19028ca2b57c9d188a7c80a0e81471fb28149a77ba39c22d5_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-controller-manager-operator@sha256:4289297f0b7ee7edf394348fd07e1fa1b3162655f2a2af2245e23af4b179e7f2_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:007ecb80d5aa3880868bfd2e110ba4ef6c5b3848fec92b81c97e6eed23dd90a0_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:333fee16f1f7f26f0b26e70d3a3cabaec834acba8ff45dc59ab40cb915612fdd_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:5ddcab5238330b6933b72b50b607edf0275dc3186cd4273b85120b6347975a33_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:007ecb80d5aa3880868bfd2e110ba4ef6c5b3848fec92b81c97e6eed23dd90a0_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:333fee16f1f7f26f0b26e70d3a3cabaec834acba8ff45dc59ab40cb915612fdd_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:5ddcab5238330b6933b72b50b607edf0275dc3186cd4273b85120b6347975a33_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-scheduler-operator@sha256:45586fd7a5cfd43ff546dbfb282a70a91eaf0f069f604230af958dc802832f89_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-scheduler-operator@sha256:bb4910c71732d1a04332265d032f44893c45c14dc821e1d20322124a7ae2da9d_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-scheduler-operator@sha256:f6ca09a43d7d78ee30c96d121b65ac2b9a75f21df0bf71d20cc2e7c0c58a8a4f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:dc563ffbc4d44a86a55129691cbd93a698edb11d6dc7d837a0f330dc7dc31246_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:e1443121180909bd59301b2006a49a48d985614fd3caa17fec746f8c4a7f3222_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:ee4abe53e80e561239e510a6f9999b4dc80b7b3fdc9848ab43d0bf8df24e815d_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-machine-approver@sha256:0d3aa7b3d666ba3b6d1874f07f6d76506ef3f40a18af6b100827bc9584c579b8_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-machine-approver@sha256:d29308cd61e1879328193a2f55c5ab706aa181306a35b690744ffff49be8ab40_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-machine-approver@sha256:f7b9278ef2fbe988f50e4bdeeea79d9373b55689d17b8c6d7c214429f5b3f9a0_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-apiserver-operator@sha256:2b3c51f2463848163072f00443c25c140660c8631d057e4e607263591fa3de3d_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-apiserver-operator@sha256:aa4f37543b45bc248db8d9bd2dc45b6e159a8869b044c2310f541afba15b2694_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-apiserver-operator@sha256:d3069550fd0872d634a5dfaeb623ad429fcd434429e619b9d88fe2f488fed17e_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:52fe949f7e3287bdb2aaf5206ed1f8cf73f11b176f804690c26e1edcc85d9145_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:53899d21a2e15159ccaabc6673a9653666920e87c3e710935b3b6d01c98e3ad4_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:c6b3aaaa38679b1d752ec09bd68c6d80a8911c74ec16d27c49de88ecb97823ee_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-policy-controller-rhel8@sha256:43fa47fc07c69998077c55c6d737a20e25a05662deef3ceb9d08d87859d3b471_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-policy-controller-rhel8@sha256:5a3d47013b37af8b9bba1fb77a120f2b6815da494f683f925da2715e93fcb13c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-policy-controller-rhel8@sha256:9b564f882e31f497f57a0d99d406d5231eb15e9a97f0b450c21bec2bac7ff033_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-samples-operator@sha256:47af165283b526c8206676eaddaa7b386011412d8287050da3ab53661877e2fd_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-samples-operator@sha256:75d00a00979b91262a92d5749511b4dead9c6088e3a34fcd4e6299abd6bc1e73_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-samples-operator@sha256:7f93199dcc01838f017030e0e8dd32d1d23fa268d25472e338e6843c8830d364_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-storage-operator@sha256:01250de496444bb624ec7b472ac9b0f7023809c88306a71c6ac87bb302f7dbe3_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-storage-operator@sha256:2c67820caa69a00626cef712ff476cb5c95e30f5065d82300ffbd464a1409e31_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-storage-operator@sha256:390fee60c00e8d30106f3992247b139117572d31dd5736e9014de6dfd55d5825_s390x", "8Base-RHOSE-4.6:openshift4/ose-console-operator@sha256:3f5ba7c017835bfca96da134b517cf1d82dbd7e463498396b1b2eb49e24ed19a_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-console-operator@sha256:a2a167f59783ca402118fe35ea5fefbf457e01b64836f8be3be6695aefd76d76_amd64", "8Base-RHOSE-4.6:openshift4/ose-console-operator@sha256:b28d263a07069a35e9fc8a80374577297238f318c50f0879b0981114df1678a4_s390x", "8Base-RHOSE-4.6:openshift4/ose-console@sha256:1691931fb37d997d0348862d615c434fe9b07da94937ba4fd3c6b6be9cddf226_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-console@sha256:1a11e257ec3255cda6b378b09f59701a93d50df2c6f031427472ad3bba77840d_s390x", "8Base-RHOSE-4.6:openshift4/ose-console@sha256:f52825e9905c926d399cd0b7afbb2b7d0370ae22da0416feac9131d555db0b98_amd64", "8Base-RHOSE-4.6:openshift4/ose-coredns@sha256:54fbeb744b82662fd38c0d301ebaad6ca8983707bc44db7235ead0fb7b95808f_amd64", "8Base-RHOSE-4.6:openshift4/ose-coredns@sha256:5b2fde9043203be83ac0a7fe9f0e732ceae0d3b3648a3abffc23b004a6fe2824_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-coredns@sha256:6534e528800d309db55a81d404c5760f73b871f6c4fe09da60a3a0374e36097e_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher-rhel8@sha256:82758fbc97d9da98f20eddcfb4a8bc279726b97da96263d4c165b404389cb553_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher-rhel8@sha256:bf2977762ac3ed255ebe85fe7d376fb45e5b197d6a2ee6b0042b43b6b511ec79_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher-rhel8@sha256:d2e2e6aed46ea40a71f9f0a6301ba2db38e74be54a5a5fe200f86b6b3c576948_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher@sha256:82758fbc97d9da98f20eddcfb4a8bc279726b97da96263d4c165b404389cb553_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher@sha256:bf2977762ac3ed255ebe85fe7d376fb45e5b197d6a2ee6b0042b43b6b511ec79_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher@sha256:d2e2e6aed46ea40a71f9f0a6301ba2db38e74be54a5a5fe200f86b6b3c576948_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner-rhel8@sha256:7620a40284c0e732b77836333d01205b0d768730923bd84b189baf9b2b1a90e5_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner-rhel8@sha256:9ead95cbe0804469edee5ad1dbe5129360cda64b3fad3093b1bbb38e0396319e_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner-rhel8@sha256:a96e2e4a62bca22da0b6903c9e20d7c776bd241f13accf51ede88965b232aca8_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner@sha256:7620a40284c0e732b77836333d01205b0d768730923bd84b189baf9b2b1a90e5_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner@sha256:9ead95cbe0804469edee5ad1dbe5129360cda64b3fad3093b1bbb38e0396319e_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner@sha256:a96e2e4a62bca22da0b6903c9e20d7c776bd241f13accf51ede88965b232aca8_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer-rhel8@sha256:12fe384de71c7621d9061f48afafeed3dc337679a66afd8d0a871e200295a1e5_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer-rhel8@sha256:cefadd1abf5dc481d509d7d562947c17bd50e97d338a25901875a25a5da6e45f_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer-rhel8@sha256:f1cf12a7cf6b47151b6209a411de8704022a5ee8ce6bf04ae4e01343e7a1767d_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer@sha256:12fe384de71c7621d9061f48afafeed3dc337679a66afd8d0a871e200295a1e5_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer@sha256:cefadd1abf5dc481d509d7d562947c17bd50e97d338a25901875a25a5da6e45f_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer@sha256:f1cf12a7cf6b47151b6209a411de8704022a5ee8ce6bf04ae4e01343e7a1767d_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter-rhel8@sha256:0531ff2ccf0ddea76e42cc9951470528bbd7def094884bc569f660376798f40a_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter-rhel8@sha256:2ac43ab29f1ae54b07cd6e241d30bdf871a39688aa50bc345a7b2bbd5ab03a7b_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter-rhel8@sha256:dc4d40d128ee3d346bc41b65cd26db9aea70a4a220a6ad42d8e34d19dc588a46_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter@sha256:0531ff2ccf0ddea76e42cc9951470528bbd7def094884bc569f660376798f40a_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter@sha256:2ac43ab29f1ae54b07cd6e241d30bdf871a39688aa50bc345a7b2bbd5ab03a7b_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter@sha256:dc4d40d128ee3d346bc41b65cd26db9aea70a4a220a6ad42d8e34d19dc588a46_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe-rhel8@sha256:1dcc413b621958f97dfbb3fc998a9e225ef155a80ffb151eb4694bf8370b383a_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe-rhel8@sha256:78e351661c480c8de80cfe2abe529d2186b06c231013dcf9918ef470725db10e_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe-rhel8@sha256:c29e70f4cb3f2c48655f9355655d166242bfec4fe69b3bf79f0ad884221b1ff0_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe@sha256:1dcc413b621958f97dfbb3fc998a9e225ef155a80ffb151eb4694bf8370b383a_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe@sha256:78e351661c480c8de80cfe2abe529d2186b06c231013dcf9918ef470725db10e_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe@sha256:c29e70f4cb3f2c48655f9355655d166242bfec4fe69b3bf79f0ad884221b1ff0_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:1f5150f4085ab4fbd08bc77b6153315b6cd62c1aa3703a41c66252e878d2e01f_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:6cdaecd5dd9df8fd74529be7fa5d8973daf6f4ea95be8acfb2f5ac97773ebe67_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:94792e69ee3b69ca5469daed1efda56f9c42a14021be4b9e4709fbdd2c12451c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar@sha256:1f5150f4085ab4fbd08bc77b6153315b6cd62c1aa3703a41c66252e878d2e01f_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar@sha256:6cdaecd5dd9df8fd74529be7fa5d8973daf6f4ea95be8acfb2f5ac97773ebe67_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar@sha256:94792e69ee3b69ca5469daed1efda56f9c42a14021be4b9e4709fbdd2c12451c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller-rhel8@sha256:7c210086c35b34c4da4f6efb95c53d65a8a09b2bc4495a454e8de2bb6b970196_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller-rhel8@sha256:ce56bba027392cd90d5807ec90e87de76b0a544ae9efd14f33e2362e0c5169de_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller-rhel8@sha256:cfe62d81269929501517e75a7d337f7d8fc78ac9a17665adebfef52a2024584d_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller@sha256:7c210086c35b34c4da4f6efb95c53d65a8a09b2bc4495a454e8de2bb6b970196_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller@sha256:ce56bba027392cd90d5807ec90e87de76b0a544ae9efd14f33e2362e0c5169de_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller@sha256:cfe62d81269929501517e75a7d337f7d8fc78ac9a17665adebfef52a2024584d_amd64", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:09922ec7ae160d64db09eb8544668bf63ac0f49da2eaf613f28505e1b7de0e3e_amd64", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:938544a404fb4cc42d8082ab8ff06ebf1dbf86a9686662be3913378651375caf_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:c1cdf309058dfdb8cf61df7769469c5b68d37ec1aa26587777a31a7540540b84_s390x", "8Base-RHOSE-4.6:openshift4/ose-docker-builder@sha256:2986a09ed686a571312bcb20d648baac46b422efa072f8b68eb41c7996e94610_amd64", "8Base-RHOSE-4.6:openshift4/ose-docker-builder@sha256:3f7fabb180fa8a457b57b31f0d1dda040f4ded543c067ac278f2af358bb572dc_s390x", "8Base-RHOSE-4.6:openshift4/ose-docker-builder@sha256:da86877ecdac64e75ea6a606a30a7daf2f68cb7404820b925bf7e636dafff70d_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-docker-registry@sha256:547595298ece82d090eff326fc2183ce3cc770b4fccb2066e9b53de709d9fd84_s390x", "8Base-RHOSE-4.6:openshift4/ose-docker-registry@sha256:61b3bd3f81fbe2a28a1cf61b9f6459d19995a8bed705230d66461fb1c2dbfabb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-docker-registry@sha256:f86db3170270fc635dff0d7f1ba6e79a8f45de7e1dcfa5621474d1f6e07352ec_amd64", "8Base-RHOSE-4.6:openshift4/ose-etcd@sha256:25ce82e8c5117ccfc7ca6edd84faeadfd72a4298dcb78bfc964e3f633f65837e_s390x", "8Base-RHOSE-4.6:openshift4/ose-etcd@sha256:a8214df42df962b965e3f4daad0b61932235e57241160861e503d84e38b775d5_amd64", "8Base-RHOSE-4.6:openshift4/ose-etcd@sha256:ed67f565a5d175686d5e73aedded98b8ecb7f0c7d631b6c204624ca6cde3d3a5_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-gcp-machine-controllers-rhel8@sha256:1a5551f9325b0b77e9289e3222ca71ed26056229d328f58aa2a894b715acdfee_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-gcp-machine-controllers-rhel8@sha256:af009062907bdf0c0ed59e40515e3576f9216b79fb2fe80e154d528d928d040f_amd64", "8Base-RHOSE-4.6:openshift4/ose-grafana@sha256:8248dec0d94b2928aa4d63a22973d9a8f8f173a1431b2ab4ad15fdfe80283d7c_amd64", "8Base-RHOSE-4.6:openshift4/ose-grafana@sha256:bdc7ce24fe3415b842383b724a7b047e57c0b4d9c6a337d7e37ec3a0240ae3aa_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-grafana@sha256:d5ada30dc820a3de1427f254c135a99ca536967468a2226460280762df0bfb51_s390x", "8Base-RHOSE-4.6:openshift4/ose-hyperkube@sha256:1b92afa99776b34acf3914be637b0b3f87183ea356e002374a346f743d0fbee9_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-hyperkube@sha256:30094a2d586aa282d85e14f1be19abec1c30ce431673377b0e1c12d83e6bac8c_amd64", "8Base-RHOSE-4.6:openshift4/ose-hyperkube@sha256:b40632149ed909c2e31a17a02a3be398dafe0a4a98155ed32ba26e325d59bd6f_s390x", "8Base-RHOSE-4.6:openshift4/ose-installer@sha256:1cb288910131721f331cdcc9becdaf80079f5fa9463d2542dbb3486b8c24aeb2_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-installer@sha256:3f206c2ca0472d318ed03d164c7c1502796974da881136060677154bc5432415_amd64", "8Base-RHOSE-4.6:openshift4/ose-installer@sha256:9ed644315d09cb234ef7d2c320d90320f90acab4e7cd02b1edecd1dd70803b27_s390x", "8Base-RHOSE-4.6:openshift4/ose-kube-rbac-proxy@sha256:a83f489e6dfed3eb6ce278d258b38495fdc2aa859479cbc650f39ff9bcd20d5a_s390x", "8Base-RHOSE-4.6:openshift4/ose-kube-rbac-proxy@sha256:c2d3f4a903bdbec0886b75307a245fc7026c6d565fa84d8f3cb4045d98e73807_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-kube-rbac-proxy@sha256:c75977f28becdf4f7065cfa37233464dd31208b1767e620c4f19658f53f8ff8c_amd64", "8Base-RHOSE-4.6:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:4f083e19d266d8f4ad99291611a6be61a386baf3fa6c3c91a870e36ce78f224f_s390x", "8Base-RHOSE-4.6:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:a1aaf99f2ed745c5353d9fc715fa8e9111f42165e3012fad73640c438ba6aa6f_amd64", "8Base-RHOSE-4.6:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:db37cb205d439f2f41460c1a999e5a1658d5d4c712da205d1bfc541ed6c8802b_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:2bac48ef1a315044b613748bc658d1c845ab1abea39532e09d3889eb7953de48_s390x", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:38b6fc60b4f2523ba62d608bde564e33a997ec95061d1cb5ef7d4eab33e811a7_amd64", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:4a46e3747dc06988cd1829a7894c8659fee871f8748169642427b736e13449a8_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:0b9d098e883a6cb424d53adfd20dabbc69166b1469711c335761582853556f7f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:ca154447f53eacc9e75593f387332ed678955f0c765a48a86a7416db487c6327_s390x", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:d0383d0a12c1e466fd174b88794d7c711d7f83825ec0a865b6e7cdf7b996e2ee_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:29e4182964e31acb6a337f79f4c498f17af512c53275e326f5d93e99cb7f52e7_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:50ea07b9c9d7133070d2b6a00b0bbe36a516339b5f0b5bb3209414e00ba90c4c_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:f1d35f3cbac7daf880e610e4a5c74d3f02a5bf6b5390a025b2052cd5aeb5ac34_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-machine-config-operator@sha256:7ff6f0b05fe8745da0f05859a1b47963fbde2fedcc2c1ff62a58ab328cd3e5a4_s390x", "8Base-RHOSE-4.6:openshift4/ose-machine-config-operator@sha256:8923050603588c27d79b33b371afb651288470d5cdeb14f8e10249bca1a1c461_amd64", "8Base-RHOSE-4.6:openshift4/ose-machine-config-operator@sha256:8ba570265280d760cf6e054cc57ebce8a4d23cf0a4a6ea907d30ab20b1403bc6_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-mdns-publisher-rhel8@sha256:1feb5f55be6515748434e85d964b598e23713052178b9f20ecb8ec90622dfa92_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-mdns-publisher-rhel8@sha256:6792231e4d68c0ecb99fb6a6b84ac440bdb7b39a6ac2e6301e2ef1e7a42bf49b_amd64", "8Base-RHOSE-4.6:openshift4/ose-mdns-publisher-rhel8@sha256:8715ccc988da9ae0b87a968f3446126d40285253cabc66a00cdb4229bd8b7d20_s390x", "8Base-RHOSE-4.6:openshift4/ose-metering-presto@sha256:5ee61f34c2b93b177421cac8113fce5a224313baf2a3556117e398cd0ff98ccc_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-reporting-operator@sha256:9c98ed359166dc561c5263f6d17bf405337c0dab4b863f8d46717425821ce5b6_amd64", "8Base-RHOSE-4.6:openshift4/ose-multus-admission-controller@sha256:1f9b5cdad6b99d6600bd2cc8a84c1e437c8331f5dab751661346a3da5e4e4cd0_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-multus-admission-controller@sha256:692e5fbf1bfd423fcd070710827d250ba90f2a9b3a83d5733f5409623a97a279_s390x", "8Base-RHOSE-4.6:openshift4/ose-multus-admission-controller@sha256:92feaeb8763ece68147b522bfa8914bcd429e9825185b9b9c05247ad2857d03f_amd64", "8Base-RHOSE-4.6:openshift4/ose-multus-cni@sha256:575315a7ef56d3dd79cc3168e2da0402c26513fa52f9fb58419926d49d1acab7_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-multus-cni@sha256:8f4882cff3c2f9521215eac681c5abda42876e3e955431c1387fb457940b8344_amd64", "8Base-RHOSE-4.6:openshift4/ose-multus-cni@sha256:f5fcb42944c53576b6de1ef5ef0bfb80b897436da0ceeafa479f60de970f3d90_s390x", "8Base-RHOSE-4.6:openshift4/ose-multus-route-override-cni-rhel8@sha256:2aa932d65ba26e1b3d43f2f6dfd449340d8af58e7e17bc760eff377b3fbad3e9_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-multus-route-override-cni-rhel8@sha256:71051bdf1b96c953fc1dfd48359915bf5c027613de6f5e2fa8adeea8d3dda311_amd64", "8Base-RHOSE-4.6:openshift4/ose-multus-route-override-cni-rhel8@sha256:f149203f2c9f3234af24a36fecc268db4cc24bdf88f03873ede0133b518c5352_s390x", "8Base-RHOSE-4.6:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:09bb788108857b012667b33f6425c020c23d709d31290d2bb7a38bdca784e6eb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:438853b35d2b83ede099cdc3a99af125831af40f7eb25fed9bf2dcaaa73f4142_s390x", "8Base-RHOSE-4.6:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:6bada08687c20afe316c1f8cf76f001f31bedae317f256f3df3affaa5d0dc25e_amd64", "8Base-RHOSE-4.6:openshift4/ose-network-metrics-daemon-rhel8@sha256:b266b64b19c9cec6c90d3f44ad0f91a25047096de100a3d473d6ce4dbc538b31_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-network-metrics-daemon-rhel8@sha256:cf565b2fab365e027962a25a8cffb41aa35cb5a00d001e081d53c7fed5a0c54b_amd64", "8Base-RHOSE-4.6:openshift4/ose-network-metrics-daemon-rhel8@sha256:e14c842685cd54d9ceb6430ef19264e31b0dd7427d35ff91cf7adb22588ca2b6_s390x", "8Base-RHOSE-4.6:openshift4/ose-oauth-apiserver-rhel8@sha256:65206861218064576dc092040e9c24b0393b8a07502e351f513400f187f38cc7_amd64", "8Base-RHOSE-4.6:openshift4/ose-oauth-apiserver-rhel8@sha256:818978073b5cbc15db861658c5507fad09a8a23e7de9ced6193a62add25bfa77_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-oauth-apiserver-rhel8@sha256:df287b066257b1e807668129d3f6cfc37b1606f9f9b5277a5d4faa9a2541e6e5_s390x", "8Base-RHOSE-4.6:openshift4/ose-oauth-proxy@sha256:12b11e2000b42ce1aaa228d9c1f4c9177395add2fa43835e667b7fc9007e40e6_amd64", "8Base-RHOSE-4.6:openshift4/ose-oauth-proxy@sha256:9f7135ccec32280c59a06bb10ef65362c36b049c199dff62fbe44a3fcf30531e_s390x", "8Base-RHOSE-4.6:openshift4/ose-oauth-proxy@sha256:c2d130162e860838ec639d20e45a7035b8c32abee4e553cadee5337b583f1227_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-openshift-apiserver-rhel8@sha256:12720291bb0b3f1383b1ebb177fc3bae30e88eb649a15646192f4109f38b0523_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-openshift-apiserver-rhel8@sha256:7584014b0cb8cb2c5a09b909c79f2f8ad6e49854bcfabf72e96a22330bcf6f56_amd64", "8Base-RHOSE-4.6:openshift4/ose-openshift-apiserver-rhel8@sha256:9fef759bac42047c95178369ef654c00bf95f537265763c42b08b03fbbc894f3_s390x", "8Base-RHOSE-4.6:openshift4/ose-openshift-controller-manager-rhel8@sha256:70d12c47a7325ff21f28dce89b3a4669e18f3616851b9938059d073a60bd9bba_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-openshift-controller-manager-rhel8@sha256:cd2d195fdf3e6fa112b69de3c9fdcd933b56f24449685ccbffd341798bfe2128_s390x", "8Base-RHOSE-4.6:openshift4/ose-openshift-controller-manager-rhel8@sha256:dc6a6a1d4a6b2af67421561e53d1af1d40c99ae72de69f4c3cc390d447f12269_amd64", "8Base-RHOSE-4.6:openshift4/ose-operator-lifecycle-manager@sha256:4103b9efd7738c90c2f3cc9fc51b8ef5bfb3b44c11c8a6b75aa8d9624b6e1ca9_s390x", "8Base-RHOSE-4.6:openshift4/ose-operator-lifecycle-manager@sha256:ae6a5decd040a6b3adfa074d3211ab92a36b77b2d849962d9a678e1c2c5ef5c1_amd64", "8Base-RHOSE-4.6:openshift4/ose-operator-lifecycle-manager@sha256:fee69b61720b1da6e8b9ae1a8d8eb7e5d320cb0aa4780753ff1ff0cea898ad34_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-operator-marketplace@sha256:01626d98c80e44e0cd3a522ad019eb236e39c30b0dfff0ac5a6fa98686159286_amd64", "8Base-RHOSE-4.6:openshift4/ose-operator-marketplace@sha256:074d537eaec94a9036b80aa532c7af708387590643e0bbfd588e2ae0f48b3b61_s390x", "8Base-RHOSE-4.6:openshift4/ose-operator-marketplace@sha256:9fde1473f9638dfbb874edd583ba62338ad0c448d6e67d07e2c58deb9b967ba6_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-operator-registry@sha256:2f25f264fcead905730117c57a7ab412deeefe86de46ae50ab275aa6eaaa5b6f_s390x", "8Base-RHOSE-4.6:openshift4/ose-operator-registry@sha256:611928fa6488da3595ab5fe2f9c4ae3f7b6ae733a5230596f41d78d9f962a701_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-operator-registry@sha256:cf4f2d5c38d111332a5b5c34bb849af1dbb9454a7fdaeb948eebcaeaf54e750a_amd64", "8Base-RHOSE-4.6:openshift4/ose-prometheus@sha256:167af95fa836ca3261e8c42bdce1350ce108878026ff24f0f9b977f092a75c14_s390x", "8Base-RHOSE-4.6:openshift4/ose-prometheus@sha256:3d0361f380abf5252b1b640e3ceaaab8274e2af8cdb605b20b513a1a44b3a4dc_amd64", "8Base-RHOSE-4.6:openshift4/ose-prometheus@sha256:58985a62b8c03775daf07ac34b4eb388a8580764e02e81161a417d0317068626_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:03e79580c44127b674e26ed7e862af0455bcc24cf57dc7b89521abbc767a2987_s390x", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:51be85895ecc556a9c20f375c474c124d0f223ad389e32b92bb01d76b7a637d9_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:c52aecac9bafd116fa4d396fa33063531032ceefa0f5dff840924f2eeb97b885_amd64", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:26a3222b3ea873a0058d9051dd4eed5fb854d9ec55b1abbe60be3bd62369ca9e_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:351c87d233640b37cabfb501815dc984531d9a40136579c01284f510da50a225_amd64", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:6d0680d08dc677257d2cc1e3b2567b37e9897b9545ec8f787519898481087c93_s390x", "8Base-RHOSE-4.6:openshift4/ose-service-ca-operator@sha256:357e35286fd26fed015c03a9c451f6fdcf61cf0821d959025e7f800e7c533f29_amd64", "8Base-RHOSE-4.6:openshift4/ose-service-ca-operator@sha256:5069cdbbdbf1df8fdabad40eb4a9e5d42c7f3d819a1c5b79f61bdb06af5f9972_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-service-ca-operator@sha256:690701d72b67b77031d9f7c324a809020aa3bfe0f4e79f9836d6f94b27b4076f_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:2c31cab007643542acb715e54fd018124ede6bec6f2bfe1fa6836942674dd97d_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:86e6c11baa3e622bf7bb86303c8974234cadea61d43648af0073bfe946d834aa_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:b2d25652042ba5704e02f8282d7f118d176908f30a2ebe83ac471d3a4daf96ea_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:5670a38e6f6c57cdee99fcf3d6cde967d130b9ef291971375f83cda4636468cb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:73364cccb4895f5627eca48c040f741028853bbed89676e81f9a682fb7a02ebe_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:ac4af55c3b49b6239d4230791fa6b3e9158915511c504150543678f4316753fa_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:00e74b3ea8c217f688c8970c8842023b5a7e79fc1efa7a76b20058a6ccdf77f4_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:c9dc26bf9cdc0e39af7fe9053c6beed6c6bca081c1148232640f9dca05e22b76_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:fea1077d7f1a8cdf3bde0e7d81a9626e3ab982efc32f2afae1449cd7e038765e_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:637c806260d93ce47cd67920c88ec3a7b4097749496e8b65adcc3575efe3a89c_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:836bd487919e6739ee0f640a553b22129a833f1528bd03b5db728a58216628b4_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:e9f4193a25cc3aef17780bbb1a2f54b31d57e34e01c59fb58ced2443c372278f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-tests@sha256:309209d2962c3eda51bef2d30954d17aaa70e3337ecb6819ec2a4415bfb041c6_s390x", "8Base-RHOSE-4.6:openshift4/ose-tests@sha256:712f5587b13f4073a0a7453d3a641de37fee98d9c64c3f4137668a8437455655_amd64", "8Base-RHOSE-4.6:openshift4/ose-tests@sha256:75e72530f98984cef463c116ec4144dd249ae27fb58eb70038961b7e811cf843_ppc64le" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-9283" }, { "category": "external", "summary": "RHBZ#1804533", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1804533" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-9283", "url": "https://www.cve.org/CVERecord?id=CVE-2020-9283" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-9283", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-9283" }, { "category": "external", "summary": "https://groups.google.com/forum/#!topic/golang-announce/3L45YRc91SY", "url": "https://groups.google.com/forum/#!topic/golang-announce/3L45YRc91SY" } ], "release_date": "2020-02-21T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-10-27T16:22:20+00:00", "details": "For OpenShift Container Platform 4.6 see the following documentation, which\nwill be updated shortly for this release, for important instructions on how\nto upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.6/release_notes/ocp-4-6-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.6/updating/updating-cluster-cli.html.", "product_ids": [ "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:46bbd064021e680af30614e11a71bb5c9d134d75bb42d8342f177abf6cddd50a_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:600650f9d071b2b05288bb65495179c281cfe2221ac8285460f5eebeae7393f4_amd64", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:99c1be5e668a1eca2bc1be366b78e6ee26aff424e13a54f23c43e9d22f9ae77f_s390x" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:4298" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:46bbd064021e680af30614e11a71bb5c9d134d75bb42d8342f177abf6cddd50a_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:600650f9d071b2b05288bb65495179c281cfe2221ac8285460f5eebeae7393f4_amd64", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:99c1be5e668a1eca2bc1be366b78e6ee26aff424e13a54f23c43e9d22f9ae77f_s390x" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "golang.org/x/crypto: Processing of crafted ssh-ed25519 public keys allows for panic" }, { "cve": "CVE-2020-10715", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2019-10-18T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:0aae0e57468c16c89ba38972c604c99407b5fb4001fc33adf5222ee79b4de18e_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:1e7051812f5c4e98573a0281d152ebb0500908b89610fc3e122c7184f6ba9707_s390x", "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:b21597cc50e964c01ba1b1d7f14e5a548f072c499c4a0cfd6ec76d33c24064a6_amd64", "8Base-RHOSE-4.6:openshift4/ose-aws-machine-controllers@sha256:b7dc5f4101a8cb88c20d853908982258cab77bb0ac391e965b50b15648ddd854_amd64", "8Base-RHOSE-4.6:openshift4/ose-azure-machine-controllers@sha256:9ef5deb841f1f4a8680f91ebb21952f0eaabf500f4523d891c075b69769ec769_amd64", "8Base-RHOSE-4.6:openshift4/ose-baremetal-machine-controllers@sha256:6eb0b79a701665269ff5282556fef9dbae69888bcda354c8013479d4d91aa278_amd64", "8Base-RHOSE-4.6:openshift4/ose-baremetal-machine-controllers@sha256:7def5b35d9c17a603850f7a849cf7d7c5f2ac6295d4ee93e4fb8967c7b669dea_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-baremetal-machine-controllers@sha256:ea1d6a692315d3606fdddd4f007c0730a02387c58e42e001fff4bb0d243bdc47_s390x", "8Base-RHOSE-4.6:openshift4/ose-baremetal-rhel8-operator@sha256:3c9a9d63e4e6746ced1adf0d47fd49d7afac791b4a19e21001a6d7d5dbac12b7_amd64", "8Base-RHOSE-4.6:openshift4/ose-baremetal-rhel8-operator@sha256:c75cbb438a59618cfa3737fae7849968603db3ae0a81bb1aa6f0afd993a35f7f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-baremetal-rhel8-operator@sha256:d36addc7528c70b29e838c7059dbf9c3d657067c74bac125aa1ed96e15d85df0_s390x", "8Base-RHOSE-4.6:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:0a851f6be3d3ab94ad12a684d40c7c718065d7292fcfe5cfeb8453fc18c64afb_amd64", "8Base-RHOSE-4.6:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:1806feb5739d3bbdb47557710feab7ec67670262e34abdab407dff7a801465a6_s390x", "8Base-RHOSE-4.6:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:6ca7fd5129d26fae6d255dec6b59fad8c9c2c3699d6858489652d3b86716f38d_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cli-artifacts@sha256:238737a8faf926dc92db7ffcc7b330f9cb42337b27d575b758ee354817b04a8d_s390x", "8Base-RHOSE-4.6:openshift4/ose-cli-artifacts@sha256:79978a34d1ab3b0ed1ad2c93c09bcb2fcdd1806b35e48a53c99d106347e1a59d_amd64", "8Base-RHOSE-4.6:openshift4/ose-cli-artifacts@sha256:cf02fa6cb215062ffb808b186b99ff648014ac4165aceb8d4acfc7ae68d719ae_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cli@sha256:6aa4bb97adf2142b0e74ccae7fd3661ada73cbaac803b86bb8712261e916d66d_amd64", "8Base-RHOSE-4.6:openshift4/ose-cli@sha256:96db162a92cad3a1d63053c28d9b6dbfeba04f61cd98b49f4e77b4a7ab692c72_s390x", "8Base-RHOSE-4.6:openshift4/ose-cli@sha256:f78645fac859399ae479950117b10371194c37789aa16564d8c7009b670da9c3_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cloud-credential-operator@sha256:5e591cab19b41c7ea26eab6056cd518f6d64b59e8051978de927b1b984abfb1d_amd64", "8Base-RHOSE-4.6:openshift4/ose-cloud-credential-operator@sha256:b0d756bd44dc48ab4033be3347bb95fcc78fc4b81482e94a1e5863cdba78365e_s390x", "8Base-RHOSE-4.6:openshift4/ose-cloud-credential-operator@sha256:df4b329c90e13c0374cfad8326f52894d7642cdf5c45dd3a7b951e385e344aa0_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-authentication-operator@sha256:059f0179c0528c6234dbdca7e70fe779cf37be5121f458dd045d2e9662192f06_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-authentication-operator@sha256:0fb6eb7dcd8551e512cd24c521877d27683d7a03734ffd8626a6a97622726fa4_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-authentication-operator@sha256:ab01309a2cc887d5c37d2138eb54412e318762e7a8b4750d6708decce9ce4336_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler-operator@sha256:7a07115b0d49b21dbc71acc6030be2bdb20446cb03ef3db67189a9738ba2be53_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler-operator@sha256:b8056a4eabddb3a0a0c6b9c94127d517f14bc2319b717157268a05ce35e726d8_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler-operator@sha256:f18151bf70434e1841ed8182c42e819e92e3d1ad3bbd269c667be8b74ff78444_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler@sha256:397b2bd57800b98a45420cc417928f1adac06fa74590315f5c921d2d7a8eea98_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler@sha256:51b08f319750810ef474b210dae72b0faba34b02e635deb1bae84a63bec67db4_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler@sha256:532d3fba25db7a456fb512e0b5f88ded944cef9b621286811354776a5cf3a76f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:0665b650e91e5b7a531d6c18c7aca9c2002940fd0b7f629f2a0a14e38a378aa1_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:1359e2cd3f9e2ee2f7541e61442c87ea1e6e9ee706cf3d22bd9f86002bc336bc_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:4bb1871bb4a2bfd45f7cfc0f1431a9211b5ab0267cabb57a0c6e55cfe2819f18_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-config-operator@sha256:25197b2709c0691c28424c9b07e505a71d13bf481e18bc42636cc84ee8fef033_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-config-operator@sha256:a5fac7386f36b6734f6c287384be3224a695599daaea8b4de5423a3ffc98a668_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-config-operator@sha256:cfb0348eec3f6693cd1daff8f19a37701d44d726ad665219e3f1843893ba6ec4_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:13114a3f1cdcc0a1f50472218667e7c9e4e779fa57194df0a8c876cb44a0575a_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:6ca671c810426b8c4f13dd0c7ac19639f9f265b952b8feb5a828e59fab785335_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:c1c47d190856629d15c7ba0407a90829e45e2972629174be1501cf7c11a37d9b_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-dns-operator@sha256:60927cf0a4fb6fc5de51c886dec5c80691a68ac4e7214de5e0dbf17a307bc712_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-dns-operator@sha256:97733d92430934968cd2ccf37745d5e5f574b4cab54adbc04adb02a5ddbb8986_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-dns-operator@sha256:afdf0a3b426ac1c03df52e88a2b884f0714e54a1a03f33091954441a05a7f6b9_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-etcd-rhel8-operator@sha256:1ad85195e1a180698fe4b8df82e3d72075efb256b53f593d13e29faaf7f3e15a_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-etcd-rhel8-operator@sha256:4c0a4a1890af3d0e5d06a67a7264bf18c5461fed5bee0da918dc9eb66c518f32_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-etcd-rhel8-operator@sha256:768bc22faab47545e468a2b020c6b2efa7d1bff51372faa152fc690908695798_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-image-registry-operator@sha256:6c72bd0bbcd41c1bb6f322733038eae0f99c64df9d2bbd8261e228d3f6360f8c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-image-registry-operator@sha256:d7b48ca3dc3421758f8ffc6e224c768f19ca89988149ee0a8a232d0ed06912f2_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-image-registry-operator@sha256:e2b3f973bc5b9e55d2240a556c4648c921a3c8d3e12381757f1990a864208617_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-apiserver-operator@sha256:0e1cf504276c7ed8feb5dcc39d35bed1ddca82ec097c33a2867810e88957a1ef_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-apiserver-operator@sha256:4691dc29704c9cb06d2345894f1a8f074b58a0d208318c5218241388b0916e1b_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-apiserver-operator@sha256:aac8b92d2e49201c6335429ae69a026e47b145840012a973cad24d3331894cfc_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-controller-manager-operator@sha256:17ac2c4ac4828f606174a6cc2de2a070938f1b446cf602f7abe900e0c0d000a3_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-controller-manager-operator@sha256:298432cd96498ca19028ca2b57c9d188a7c80a0e81471fb28149a77ba39c22d5_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-controller-manager-operator@sha256:4289297f0b7ee7edf394348fd07e1fa1b3162655f2a2af2245e23af4b179e7f2_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:007ecb80d5aa3880868bfd2e110ba4ef6c5b3848fec92b81c97e6eed23dd90a0_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:333fee16f1f7f26f0b26e70d3a3cabaec834acba8ff45dc59ab40cb915612fdd_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:5ddcab5238330b6933b72b50b607edf0275dc3186cd4273b85120b6347975a33_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:007ecb80d5aa3880868bfd2e110ba4ef6c5b3848fec92b81c97e6eed23dd90a0_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:333fee16f1f7f26f0b26e70d3a3cabaec834acba8ff45dc59ab40cb915612fdd_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:5ddcab5238330b6933b72b50b607edf0275dc3186cd4273b85120b6347975a33_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-scheduler-operator@sha256:45586fd7a5cfd43ff546dbfb282a70a91eaf0f069f604230af958dc802832f89_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-scheduler-operator@sha256:bb4910c71732d1a04332265d032f44893c45c14dc821e1d20322124a7ae2da9d_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-scheduler-operator@sha256:f6ca09a43d7d78ee30c96d121b65ac2b9a75f21df0bf71d20cc2e7c0c58a8a4f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:dc563ffbc4d44a86a55129691cbd93a698edb11d6dc7d837a0f330dc7dc31246_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:e1443121180909bd59301b2006a49a48d985614fd3caa17fec746f8c4a7f3222_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:ee4abe53e80e561239e510a6f9999b4dc80b7b3fdc9848ab43d0bf8df24e815d_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-machine-approver@sha256:0d3aa7b3d666ba3b6d1874f07f6d76506ef3f40a18af6b100827bc9584c579b8_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-machine-approver@sha256:d29308cd61e1879328193a2f55c5ab706aa181306a35b690744ffff49be8ab40_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-machine-approver@sha256:f7b9278ef2fbe988f50e4bdeeea79d9373b55689d17b8c6d7c214429f5b3f9a0_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-apiserver-operator@sha256:2b3c51f2463848163072f00443c25c140660c8631d057e4e607263591fa3de3d_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-apiserver-operator@sha256:aa4f37543b45bc248db8d9bd2dc45b6e159a8869b044c2310f541afba15b2694_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-apiserver-operator@sha256:d3069550fd0872d634a5dfaeb623ad429fcd434429e619b9d88fe2f488fed17e_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:52fe949f7e3287bdb2aaf5206ed1f8cf73f11b176f804690c26e1edcc85d9145_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:53899d21a2e15159ccaabc6673a9653666920e87c3e710935b3b6d01c98e3ad4_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:c6b3aaaa38679b1d752ec09bd68c6d80a8911c74ec16d27c49de88ecb97823ee_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-policy-controller-rhel8@sha256:43fa47fc07c69998077c55c6d737a20e25a05662deef3ceb9d08d87859d3b471_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-policy-controller-rhel8@sha256:5a3d47013b37af8b9bba1fb77a120f2b6815da494f683f925da2715e93fcb13c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-policy-controller-rhel8@sha256:9b564f882e31f497f57a0d99d406d5231eb15e9a97f0b450c21bec2bac7ff033_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-samples-operator@sha256:47af165283b526c8206676eaddaa7b386011412d8287050da3ab53661877e2fd_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-samples-operator@sha256:75d00a00979b91262a92d5749511b4dead9c6088e3a34fcd4e6299abd6bc1e73_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-samples-operator@sha256:7f93199dcc01838f017030e0e8dd32d1d23fa268d25472e338e6843c8830d364_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-storage-operator@sha256:01250de496444bb624ec7b472ac9b0f7023809c88306a71c6ac87bb302f7dbe3_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-storage-operator@sha256:2c67820caa69a00626cef712ff476cb5c95e30f5065d82300ffbd464a1409e31_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-storage-operator@sha256:390fee60c00e8d30106f3992247b139117572d31dd5736e9014de6dfd55d5825_s390x", "8Base-RHOSE-4.6:openshift4/ose-console-operator@sha256:3f5ba7c017835bfca96da134b517cf1d82dbd7e463498396b1b2eb49e24ed19a_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-console-operator@sha256:a2a167f59783ca402118fe35ea5fefbf457e01b64836f8be3be6695aefd76d76_amd64", "8Base-RHOSE-4.6:openshift4/ose-console-operator@sha256:b28d263a07069a35e9fc8a80374577297238f318c50f0879b0981114df1678a4_s390x", "8Base-RHOSE-4.6:openshift4/ose-coredns@sha256:54fbeb744b82662fd38c0d301ebaad6ca8983707bc44db7235ead0fb7b95808f_amd64", "8Base-RHOSE-4.6:openshift4/ose-coredns@sha256:5b2fde9043203be83ac0a7fe9f0e732ceae0d3b3648a3abffc23b004a6fe2824_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-coredns@sha256:6534e528800d309db55a81d404c5760f73b871f6c4fe09da60a3a0374e36097e_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher-rhel8@sha256:82758fbc97d9da98f20eddcfb4a8bc279726b97da96263d4c165b404389cb553_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher-rhel8@sha256:bf2977762ac3ed255ebe85fe7d376fb45e5b197d6a2ee6b0042b43b6b511ec79_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher-rhel8@sha256:d2e2e6aed46ea40a71f9f0a6301ba2db38e74be54a5a5fe200f86b6b3c576948_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher@sha256:82758fbc97d9da98f20eddcfb4a8bc279726b97da96263d4c165b404389cb553_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher@sha256:bf2977762ac3ed255ebe85fe7d376fb45e5b197d6a2ee6b0042b43b6b511ec79_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher@sha256:d2e2e6aed46ea40a71f9f0a6301ba2db38e74be54a5a5fe200f86b6b3c576948_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner-rhel8@sha256:7620a40284c0e732b77836333d01205b0d768730923bd84b189baf9b2b1a90e5_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner-rhel8@sha256:9ead95cbe0804469edee5ad1dbe5129360cda64b3fad3093b1bbb38e0396319e_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner-rhel8@sha256:a96e2e4a62bca22da0b6903c9e20d7c776bd241f13accf51ede88965b232aca8_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner@sha256:7620a40284c0e732b77836333d01205b0d768730923bd84b189baf9b2b1a90e5_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner@sha256:9ead95cbe0804469edee5ad1dbe5129360cda64b3fad3093b1bbb38e0396319e_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner@sha256:a96e2e4a62bca22da0b6903c9e20d7c776bd241f13accf51ede88965b232aca8_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer-rhel8@sha256:12fe384de71c7621d9061f48afafeed3dc337679a66afd8d0a871e200295a1e5_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer-rhel8@sha256:cefadd1abf5dc481d509d7d562947c17bd50e97d338a25901875a25a5da6e45f_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer-rhel8@sha256:f1cf12a7cf6b47151b6209a411de8704022a5ee8ce6bf04ae4e01343e7a1767d_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer@sha256:12fe384de71c7621d9061f48afafeed3dc337679a66afd8d0a871e200295a1e5_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer@sha256:cefadd1abf5dc481d509d7d562947c17bd50e97d338a25901875a25a5da6e45f_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer@sha256:f1cf12a7cf6b47151b6209a411de8704022a5ee8ce6bf04ae4e01343e7a1767d_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter-rhel8@sha256:0531ff2ccf0ddea76e42cc9951470528bbd7def094884bc569f660376798f40a_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter-rhel8@sha256:2ac43ab29f1ae54b07cd6e241d30bdf871a39688aa50bc345a7b2bbd5ab03a7b_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter-rhel8@sha256:dc4d40d128ee3d346bc41b65cd26db9aea70a4a220a6ad42d8e34d19dc588a46_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter@sha256:0531ff2ccf0ddea76e42cc9951470528bbd7def094884bc569f660376798f40a_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter@sha256:2ac43ab29f1ae54b07cd6e241d30bdf871a39688aa50bc345a7b2bbd5ab03a7b_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter@sha256:dc4d40d128ee3d346bc41b65cd26db9aea70a4a220a6ad42d8e34d19dc588a46_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe-rhel8@sha256:1dcc413b621958f97dfbb3fc998a9e225ef155a80ffb151eb4694bf8370b383a_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe-rhel8@sha256:78e351661c480c8de80cfe2abe529d2186b06c231013dcf9918ef470725db10e_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe-rhel8@sha256:c29e70f4cb3f2c48655f9355655d166242bfec4fe69b3bf79f0ad884221b1ff0_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe@sha256:1dcc413b621958f97dfbb3fc998a9e225ef155a80ffb151eb4694bf8370b383a_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe@sha256:78e351661c480c8de80cfe2abe529d2186b06c231013dcf9918ef470725db10e_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe@sha256:c29e70f4cb3f2c48655f9355655d166242bfec4fe69b3bf79f0ad884221b1ff0_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:1f5150f4085ab4fbd08bc77b6153315b6cd62c1aa3703a41c66252e878d2e01f_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:6cdaecd5dd9df8fd74529be7fa5d8973daf6f4ea95be8acfb2f5ac97773ebe67_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:94792e69ee3b69ca5469daed1efda56f9c42a14021be4b9e4709fbdd2c12451c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar@sha256:1f5150f4085ab4fbd08bc77b6153315b6cd62c1aa3703a41c66252e878d2e01f_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar@sha256:6cdaecd5dd9df8fd74529be7fa5d8973daf6f4ea95be8acfb2f5ac97773ebe67_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar@sha256:94792e69ee3b69ca5469daed1efda56f9c42a14021be4b9e4709fbdd2c12451c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller-rhel8@sha256:7c210086c35b34c4da4f6efb95c53d65a8a09b2bc4495a454e8de2bb6b970196_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller-rhel8@sha256:ce56bba027392cd90d5807ec90e87de76b0a544ae9efd14f33e2362e0c5169de_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller-rhel8@sha256:cfe62d81269929501517e75a7d337f7d8fc78ac9a17665adebfef52a2024584d_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller@sha256:7c210086c35b34c4da4f6efb95c53d65a8a09b2bc4495a454e8de2bb6b970196_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller@sha256:ce56bba027392cd90d5807ec90e87de76b0a544ae9efd14f33e2362e0c5169de_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller@sha256:cfe62d81269929501517e75a7d337f7d8fc78ac9a17665adebfef52a2024584d_amd64", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:09922ec7ae160d64db09eb8544668bf63ac0f49da2eaf613f28505e1b7de0e3e_amd64", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:938544a404fb4cc42d8082ab8ff06ebf1dbf86a9686662be3913378651375caf_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:c1cdf309058dfdb8cf61df7769469c5b68d37ec1aa26587777a31a7540540b84_s390x", "8Base-RHOSE-4.6:openshift4/ose-docker-builder@sha256:2986a09ed686a571312bcb20d648baac46b422efa072f8b68eb41c7996e94610_amd64", "8Base-RHOSE-4.6:openshift4/ose-docker-builder@sha256:3f7fabb180fa8a457b57b31f0d1dda040f4ded543c067ac278f2af358bb572dc_s390x", "8Base-RHOSE-4.6:openshift4/ose-docker-builder@sha256:da86877ecdac64e75ea6a606a30a7daf2f68cb7404820b925bf7e636dafff70d_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-docker-registry@sha256:547595298ece82d090eff326fc2183ce3cc770b4fccb2066e9b53de709d9fd84_s390x", "8Base-RHOSE-4.6:openshift4/ose-docker-registry@sha256:61b3bd3f81fbe2a28a1cf61b9f6459d19995a8bed705230d66461fb1c2dbfabb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-docker-registry@sha256:f86db3170270fc635dff0d7f1ba6e79a8f45de7e1dcfa5621474d1f6e07352ec_amd64", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:46bbd064021e680af30614e11a71bb5c9d134d75bb42d8342f177abf6cddd50a_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:600650f9d071b2b05288bb65495179c281cfe2221ac8285460f5eebeae7393f4_amd64", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:99c1be5e668a1eca2bc1be366b78e6ee26aff424e13a54f23c43e9d22f9ae77f_s390x", "8Base-RHOSE-4.6:openshift4/ose-etcd@sha256:25ce82e8c5117ccfc7ca6edd84faeadfd72a4298dcb78bfc964e3f633f65837e_s390x", "8Base-RHOSE-4.6:openshift4/ose-etcd@sha256:a8214df42df962b965e3f4daad0b61932235e57241160861e503d84e38b775d5_amd64", "8Base-RHOSE-4.6:openshift4/ose-etcd@sha256:ed67f565a5d175686d5e73aedded98b8ecb7f0c7d631b6c204624ca6cde3d3a5_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-gcp-machine-controllers-rhel8@sha256:1a5551f9325b0b77e9289e3222ca71ed26056229d328f58aa2a894b715acdfee_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-gcp-machine-controllers-rhel8@sha256:af009062907bdf0c0ed59e40515e3576f9216b79fb2fe80e154d528d928d040f_amd64", "8Base-RHOSE-4.6:openshift4/ose-grafana@sha256:8248dec0d94b2928aa4d63a22973d9a8f8f173a1431b2ab4ad15fdfe80283d7c_amd64", "8Base-RHOSE-4.6:openshift4/ose-grafana@sha256:bdc7ce24fe3415b842383b724a7b047e57c0b4d9c6a337d7e37ec3a0240ae3aa_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-grafana@sha256:d5ada30dc820a3de1427f254c135a99ca536967468a2226460280762df0bfb51_s390x", "8Base-RHOSE-4.6:openshift4/ose-hyperkube@sha256:1b92afa99776b34acf3914be637b0b3f87183ea356e002374a346f743d0fbee9_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-hyperkube@sha256:30094a2d586aa282d85e14f1be19abec1c30ce431673377b0e1c12d83e6bac8c_amd64", "8Base-RHOSE-4.6:openshift4/ose-hyperkube@sha256:b40632149ed909c2e31a17a02a3be398dafe0a4a98155ed32ba26e325d59bd6f_s390x", "8Base-RHOSE-4.6:openshift4/ose-installer@sha256:1cb288910131721f331cdcc9becdaf80079f5fa9463d2542dbb3486b8c24aeb2_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-installer@sha256:3f206c2ca0472d318ed03d164c7c1502796974da881136060677154bc5432415_amd64", "8Base-RHOSE-4.6:openshift4/ose-installer@sha256:9ed644315d09cb234ef7d2c320d90320f90acab4e7cd02b1edecd1dd70803b27_s390x", "8Base-RHOSE-4.6:openshift4/ose-kube-rbac-proxy@sha256:a83f489e6dfed3eb6ce278d258b38495fdc2aa859479cbc650f39ff9bcd20d5a_s390x", "8Base-RHOSE-4.6:openshift4/ose-kube-rbac-proxy@sha256:c2d3f4a903bdbec0886b75307a245fc7026c6d565fa84d8f3cb4045d98e73807_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-kube-rbac-proxy@sha256:c75977f28becdf4f7065cfa37233464dd31208b1767e620c4f19658f53f8ff8c_amd64", "8Base-RHOSE-4.6:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:4f083e19d266d8f4ad99291611a6be61a386baf3fa6c3c91a870e36ce78f224f_s390x", "8Base-RHOSE-4.6:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:a1aaf99f2ed745c5353d9fc715fa8e9111f42165e3012fad73640c438ba6aa6f_amd64", "8Base-RHOSE-4.6:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:db37cb205d439f2f41460c1a999e5a1658d5d4c712da205d1bfc541ed6c8802b_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:2bac48ef1a315044b613748bc658d1c845ab1abea39532e09d3889eb7953de48_s390x", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:38b6fc60b4f2523ba62d608bde564e33a997ec95061d1cb5ef7d4eab33e811a7_amd64", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:4a46e3747dc06988cd1829a7894c8659fee871f8748169642427b736e13449a8_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:0b9d098e883a6cb424d53adfd20dabbc69166b1469711c335761582853556f7f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:ca154447f53eacc9e75593f387332ed678955f0c765a48a86a7416db487c6327_s390x", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:d0383d0a12c1e466fd174b88794d7c711d7f83825ec0a865b6e7cdf7b996e2ee_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:29e4182964e31acb6a337f79f4c498f17af512c53275e326f5d93e99cb7f52e7_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:50ea07b9c9d7133070d2b6a00b0bbe36a516339b5f0b5bb3209414e00ba90c4c_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:f1d35f3cbac7daf880e610e4a5c74d3f02a5bf6b5390a025b2052cd5aeb5ac34_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-machine-config-operator@sha256:7ff6f0b05fe8745da0f05859a1b47963fbde2fedcc2c1ff62a58ab328cd3e5a4_s390x", "8Base-RHOSE-4.6:openshift4/ose-machine-config-operator@sha256:8923050603588c27d79b33b371afb651288470d5cdeb14f8e10249bca1a1c461_amd64", "8Base-RHOSE-4.6:openshift4/ose-machine-config-operator@sha256:8ba570265280d760cf6e054cc57ebce8a4d23cf0a4a6ea907d30ab20b1403bc6_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-mdns-publisher-rhel8@sha256:1feb5f55be6515748434e85d964b598e23713052178b9f20ecb8ec90622dfa92_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-mdns-publisher-rhel8@sha256:6792231e4d68c0ecb99fb6a6b84ac440bdb7b39a6ac2e6301e2ef1e7a42bf49b_amd64", "8Base-RHOSE-4.6:openshift4/ose-mdns-publisher-rhel8@sha256:8715ccc988da9ae0b87a968f3446126d40285253cabc66a00cdb4229bd8b7d20_s390x", "8Base-RHOSE-4.6:openshift4/ose-metering-presto@sha256:5ee61f34c2b93b177421cac8113fce5a224313baf2a3556117e398cd0ff98ccc_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-reporting-operator@sha256:9c98ed359166dc561c5263f6d17bf405337c0dab4b863f8d46717425821ce5b6_amd64", "8Base-RHOSE-4.6:openshift4/ose-multus-admission-controller@sha256:1f9b5cdad6b99d6600bd2cc8a84c1e437c8331f5dab751661346a3da5e4e4cd0_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-multus-admission-controller@sha256:692e5fbf1bfd423fcd070710827d250ba90f2a9b3a83d5733f5409623a97a279_s390x", "8Base-RHOSE-4.6:openshift4/ose-multus-admission-controller@sha256:92feaeb8763ece68147b522bfa8914bcd429e9825185b9b9c05247ad2857d03f_amd64", "8Base-RHOSE-4.6:openshift4/ose-multus-cni@sha256:575315a7ef56d3dd79cc3168e2da0402c26513fa52f9fb58419926d49d1acab7_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-multus-cni@sha256:8f4882cff3c2f9521215eac681c5abda42876e3e955431c1387fb457940b8344_amd64", "8Base-RHOSE-4.6:openshift4/ose-multus-cni@sha256:f5fcb42944c53576b6de1ef5ef0bfb80b897436da0ceeafa479f60de970f3d90_s390x", "8Base-RHOSE-4.6:openshift4/ose-multus-route-override-cni-rhel8@sha256:2aa932d65ba26e1b3d43f2f6dfd449340d8af58e7e17bc760eff377b3fbad3e9_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-multus-route-override-cni-rhel8@sha256:71051bdf1b96c953fc1dfd48359915bf5c027613de6f5e2fa8adeea8d3dda311_amd64", "8Base-RHOSE-4.6:openshift4/ose-multus-route-override-cni-rhel8@sha256:f149203f2c9f3234af24a36fecc268db4cc24bdf88f03873ede0133b518c5352_s390x", "8Base-RHOSE-4.6:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:09bb788108857b012667b33f6425c020c23d709d31290d2bb7a38bdca784e6eb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:438853b35d2b83ede099cdc3a99af125831af40f7eb25fed9bf2dcaaa73f4142_s390x", "8Base-RHOSE-4.6:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:6bada08687c20afe316c1f8cf76f001f31bedae317f256f3df3affaa5d0dc25e_amd64", "8Base-RHOSE-4.6:openshift4/ose-network-metrics-daemon-rhel8@sha256:b266b64b19c9cec6c90d3f44ad0f91a25047096de100a3d473d6ce4dbc538b31_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-network-metrics-daemon-rhel8@sha256:cf565b2fab365e027962a25a8cffb41aa35cb5a00d001e081d53c7fed5a0c54b_amd64", "8Base-RHOSE-4.6:openshift4/ose-network-metrics-daemon-rhel8@sha256:e14c842685cd54d9ceb6430ef19264e31b0dd7427d35ff91cf7adb22588ca2b6_s390x", "8Base-RHOSE-4.6:openshift4/ose-oauth-apiserver-rhel8@sha256:65206861218064576dc092040e9c24b0393b8a07502e351f513400f187f38cc7_amd64", "8Base-RHOSE-4.6:openshift4/ose-oauth-apiserver-rhel8@sha256:818978073b5cbc15db861658c5507fad09a8a23e7de9ced6193a62add25bfa77_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-oauth-apiserver-rhel8@sha256:df287b066257b1e807668129d3f6cfc37b1606f9f9b5277a5d4faa9a2541e6e5_s390x", "8Base-RHOSE-4.6:openshift4/ose-oauth-proxy@sha256:12b11e2000b42ce1aaa228d9c1f4c9177395add2fa43835e667b7fc9007e40e6_amd64", "8Base-RHOSE-4.6:openshift4/ose-oauth-proxy@sha256:9f7135ccec32280c59a06bb10ef65362c36b049c199dff62fbe44a3fcf30531e_s390x", "8Base-RHOSE-4.6:openshift4/ose-oauth-proxy@sha256:c2d130162e860838ec639d20e45a7035b8c32abee4e553cadee5337b583f1227_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-openshift-apiserver-rhel8@sha256:12720291bb0b3f1383b1ebb177fc3bae30e88eb649a15646192f4109f38b0523_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-openshift-apiserver-rhel8@sha256:7584014b0cb8cb2c5a09b909c79f2f8ad6e49854bcfabf72e96a22330bcf6f56_amd64", "8Base-RHOSE-4.6:openshift4/ose-openshift-apiserver-rhel8@sha256:9fef759bac42047c95178369ef654c00bf95f537265763c42b08b03fbbc894f3_s390x", "8Base-RHOSE-4.6:openshift4/ose-openshift-controller-manager-rhel8@sha256:70d12c47a7325ff21f28dce89b3a4669e18f3616851b9938059d073a60bd9bba_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-openshift-controller-manager-rhel8@sha256:cd2d195fdf3e6fa112b69de3c9fdcd933b56f24449685ccbffd341798bfe2128_s390x", "8Base-RHOSE-4.6:openshift4/ose-openshift-controller-manager-rhel8@sha256:dc6a6a1d4a6b2af67421561e53d1af1d40c99ae72de69f4c3cc390d447f12269_amd64", "8Base-RHOSE-4.6:openshift4/ose-operator-lifecycle-manager@sha256:4103b9efd7738c90c2f3cc9fc51b8ef5bfb3b44c11c8a6b75aa8d9624b6e1ca9_s390x", "8Base-RHOSE-4.6:openshift4/ose-operator-lifecycle-manager@sha256:ae6a5decd040a6b3adfa074d3211ab92a36b77b2d849962d9a678e1c2c5ef5c1_amd64", "8Base-RHOSE-4.6:openshift4/ose-operator-lifecycle-manager@sha256:fee69b61720b1da6e8b9ae1a8d8eb7e5d320cb0aa4780753ff1ff0cea898ad34_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-operator-marketplace@sha256:01626d98c80e44e0cd3a522ad019eb236e39c30b0dfff0ac5a6fa98686159286_amd64", "8Base-RHOSE-4.6:openshift4/ose-operator-marketplace@sha256:074d537eaec94a9036b80aa532c7af708387590643e0bbfd588e2ae0f48b3b61_s390x", "8Base-RHOSE-4.6:openshift4/ose-operator-marketplace@sha256:9fde1473f9638dfbb874edd583ba62338ad0c448d6e67d07e2c58deb9b967ba6_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-operator-registry@sha256:2f25f264fcead905730117c57a7ab412deeefe86de46ae50ab275aa6eaaa5b6f_s390x", "8Base-RHOSE-4.6:openshift4/ose-operator-registry@sha256:611928fa6488da3595ab5fe2f9c4ae3f7b6ae733a5230596f41d78d9f962a701_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-operator-registry@sha256:cf4f2d5c38d111332a5b5c34bb849af1dbb9454a7fdaeb948eebcaeaf54e750a_amd64", "8Base-RHOSE-4.6:openshift4/ose-prometheus@sha256:167af95fa836ca3261e8c42bdce1350ce108878026ff24f0f9b977f092a75c14_s390x", "8Base-RHOSE-4.6:openshift4/ose-prometheus@sha256:3d0361f380abf5252b1b640e3ceaaab8274e2af8cdb605b20b513a1a44b3a4dc_amd64", "8Base-RHOSE-4.6:openshift4/ose-prometheus@sha256:58985a62b8c03775daf07ac34b4eb388a8580764e02e81161a417d0317068626_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:03e79580c44127b674e26ed7e862af0455bcc24cf57dc7b89521abbc767a2987_s390x", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:51be85895ecc556a9c20f375c474c124d0f223ad389e32b92bb01d76b7a637d9_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:c52aecac9bafd116fa4d396fa33063531032ceefa0f5dff840924f2eeb97b885_amd64", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:26a3222b3ea873a0058d9051dd4eed5fb854d9ec55b1abbe60be3bd62369ca9e_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:351c87d233640b37cabfb501815dc984531d9a40136579c01284f510da50a225_amd64", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:6d0680d08dc677257d2cc1e3b2567b37e9897b9545ec8f787519898481087c93_s390x", "8Base-RHOSE-4.6:openshift4/ose-service-ca-operator@sha256:357e35286fd26fed015c03a9c451f6fdcf61cf0821d959025e7f800e7c533f29_amd64", "8Base-RHOSE-4.6:openshift4/ose-service-ca-operator@sha256:5069cdbbdbf1df8fdabad40eb4a9e5d42c7f3d819a1c5b79f61bdb06af5f9972_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-service-ca-operator@sha256:690701d72b67b77031d9f7c324a809020aa3bfe0f4e79f9836d6f94b27b4076f_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:2c31cab007643542acb715e54fd018124ede6bec6f2bfe1fa6836942674dd97d_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:86e6c11baa3e622bf7bb86303c8974234cadea61d43648af0073bfe946d834aa_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:b2d25652042ba5704e02f8282d7f118d176908f30a2ebe83ac471d3a4daf96ea_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:5670a38e6f6c57cdee99fcf3d6cde967d130b9ef291971375f83cda4636468cb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:73364cccb4895f5627eca48c040f741028853bbed89676e81f9a682fb7a02ebe_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:ac4af55c3b49b6239d4230791fa6b3e9158915511c504150543678f4316753fa_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:00e74b3ea8c217f688c8970c8842023b5a7e79fc1efa7a76b20058a6ccdf77f4_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:c9dc26bf9cdc0e39af7fe9053c6beed6c6bca081c1148232640f9dca05e22b76_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:fea1077d7f1a8cdf3bde0e7d81a9626e3ab982efc32f2afae1449cd7e038765e_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:637c806260d93ce47cd67920c88ec3a7b4097749496e8b65adcc3575efe3a89c_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:836bd487919e6739ee0f640a553b22129a833f1528bd03b5db728a58216628b4_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:e9f4193a25cc3aef17780bbb1a2f54b31d57e34e01c59fb58ced2443c372278f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-tests@sha256:309209d2962c3eda51bef2d30954d17aaa70e3337ecb6819ec2a4415bfb041c6_s390x", "8Base-RHOSE-4.6:openshift4/ose-tests@sha256:712f5587b13f4073a0a7453d3a641de37fee98d9c64c3f4137668a8437455655_amd64", "8Base-RHOSE-4.6:openshift4/ose-tests@sha256:75e72530f98984cef463c116ec4144dd249ae27fb58eb70038961b7e811cf843_ppc64le" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1767665" } ], "notes": [ { "category": "description", "text": "A content spoofing vulnerability was found in the openshift/console. This flaw allows an attacker to craft a URL and inject arbitrary text onto the error page that appears to be from the OpenShift instance. This attack could potentially convince a user that the inserted text is legitimate.", "title": "Vulnerability description" }, { "category": "summary", "text": "openshift/console: text injection on error page via crafted url", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSE-4.6:openshift4/ose-console@sha256:1691931fb37d997d0348862d615c434fe9b07da94937ba4fd3c6b6be9cddf226_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-console@sha256:1a11e257ec3255cda6b378b09f59701a93d50df2c6f031427472ad3bba77840d_s390x", "8Base-RHOSE-4.6:openshift4/ose-console@sha256:f52825e9905c926d399cd0b7afbb2b7d0370ae22da0416feac9131d555db0b98_amd64" ], "known_not_affected": [ "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:0aae0e57468c16c89ba38972c604c99407b5fb4001fc33adf5222ee79b4de18e_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:1e7051812f5c4e98573a0281d152ebb0500908b89610fc3e122c7184f6ba9707_s390x", "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:b21597cc50e964c01ba1b1d7f14e5a548f072c499c4a0cfd6ec76d33c24064a6_amd64", "8Base-RHOSE-4.6:openshift4/ose-aws-machine-controllers@sha256:b7dc5f4101a8cb88c20d853908982258cab77bb0ac391e965b50b15648ddd854_amd64", "8Base-RHOSE-4.6:openshift4/ose-azure-machine-controllers@sha256:9ef5deb841f1f4a8680f91ebb21952f0eaabf500f4523d891c075b69769ec769_amd64", "8Base-RHOSE-4.6:openshift4/ose-baremetal-machine-controllers@sha256:6eb0b79a701665269ff5282556fef9dbae69888bcda354c8013479d4d91aa278_amd64", "8Base-RHOSE-4.6:openshift4/ose-baremetal-machine-controllers@sha256:7def5b35d9c17a603850f7a849cf7d7c5f2ac6295d4ee93e4fb8967c7b669dea_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-baremetal-machine-controllers@sha256:ea1d6a692315d3606fdddd4f007c0730a02387c58e42e001fff4bb0d243bdc47_s390x", "8Base-RHOSE-4.6:openshift4/ose-baremetal-rhel8-operator@sha256:3c9a9d63e4e6746ced1adf0d47fd49d7afac791b4a19e21001a6d7d5dbac12b7_amd64", "8Base-RHOSE-4.6:openshift4/ose-baremetal-rhel8-operator@sha256:c75cbb438a59618cfa3737fae7849968603db3ae0a81bb1aa6f0afd993a35f7f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-baremetal-rhel8-operator@sha256:d36addc7528c70b29e838c7059dbf9c3d657067c74bac125aa1ed96e15d85df0_s390x", "8Base-RHOSE-4.6:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:0a851f6be3d3ab94ad12a684d40c7c718065d7292fcfe5cfeb8453fc18c64afb_amd64", "8Base-RHOSE-4.6:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:1806feb5739d3bbdb47557710feab7ec67670262e34abdab407dff7a801465a6_s390x", "8Base-RHOSE-4.6:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:6ca7fd5129d26fae6d255dec6b59fad8c9c2c3699d6858489652d3b86716f38d_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cli-artifacts@sha256:238737a8faf926dc92db7ffcc7b330f9cb42337b27d575b758ee354817b04a8d_s390x", "8Base-RHOSE-4.6:openshift4/ose-cli-artifacts@sha256:79978a34d1ab3b0ed1ad2c93c09bcb2fcdd1806b35e48a53c99d106347e1a59d_amd64", "8Base-RHOSE-4.6:openshift4/ose-cli-artifacts@sha256:cf02fa6cb215062ffb808b186b99ff648014ac4165aceb8d4acfc7ae68d719ae_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cli@sha256:6aa4bb97adf2142b0e74ccae7fd3661ada73cbaac803b86bb8712261e916d66d_amd64", "8Base-RHOSE-4.6:openshift4/ose-cli@sha256:96db162a92cad3a1d63053c28d9b6dbfeba04f61cd98b49f4e77b4a7ab692c72_s390x", "8Base-RHOSE-4.6:openshift4/ose-cli@sha256:f78645fac859399ae479950117b10371194c37789aa16564d8c7009b670da9c3_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cloud-credential-operator@sha256:5e591cab19b41c7ea26eab6056cd518f6d64b59e8051978de927b1b984abfb1d_amd64", "8Base-RHOSE-4.6:openshift4/ose-cloud-credential-operator@sha256:b0d756bd44dc48ab4033be3347bb95fcc78fc4b81482e94a1e5863cdba78365e_s390x", "8Base-RHOSE-4.6:openshift4/ose-cloud-credential-operator@sha256:df4b329c90e13c0374cfad8326f52894d7642cdf5c45dd3a7b951e385e344aa0_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-authentication-operator@sha256:059f0179c0528c6234dbdca7e70fe779cf37be5121f458dd045d2e9662192f06_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-authentication-operator@sha256:0fb6eb7dcd8551e512cd24c521877d27683d7a03734ffd8626a6a97622726fa4_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-authentication-operator@sha256:ab01309a2cc887d5c37d2138eb54412e318762e7a8b4750d6708decce9ce4336_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler-operator@sha256:7a07115b0d49b21dbc71acc6030be2bdb20446cb03ef3db67189a9738ba2be53_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler-operator@sha256:b8056a4eabddb3a0a0c6b9c94127d517f14bc2319b717157268a05ce35e726d8_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler-operator@sha256:f18151bf70434e1841ed8182c42e819e92e3d1ad3bbd269c667be8b74ff78444_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler@sha256:397b2bd57800b98a45420cc417928f1adac06fa74590315f5c921d2d7a8eea98_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler@sha256:51b08f319750810ef474b210dae72b0faba34b02e635deb1bae84a63bec67db4_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler@sha256:532d3fba25db7a456fb512e0b5f88ded944cef9b621286811354776a5cf3a76f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:0665b650e91e5b7a531d6c18c7aca9c2002940fd0b7f629f2a0a14e38a378aa1_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:1359e2cd3f9e2ee2f7541e61442c87ea1e6e9ee706cf3d22bd9f86002bc336bc_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:4bb1871bb4a2bfd45f7cfc0f1431a9211b5ab0267cabb57a0c6e55cfe2819f18_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-config-operator@sha256:25197b2709c0691c28424c9b07e505a71d13bf481e18bc42636cc84ee8fef033_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-config-operator@sha256:a5fac7386f36b6734f6c287384be3224a695599daaea8b4de5423a3ffc98a668_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-config-operator@sha256:cfb0348eec3f6693cd1daff8f19a37701d44d726ad665219e3f1843893ba6ec4_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:13114a3f1cdcc0a1f50472218667e7c9e4e779fa57194df0a8c876cb44a0575a_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:6ca671c810426b8c4f13dd0c7ac19639f9f265b952b8feb5a828e59fab785335_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:c1c47d190856629d15c7ba0407a90829e45e2972629174be1501cf7c11a37d9b_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-dns-operator@sha256:60927cf0a4fb6fc5de51c886dec5c80691a68ac4e7214de5e0dbf17a307bc712_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-dns-operator@sha256:97733d92430934968cd2ccf37745d5e5f574b4cab54adbc04adb02a5ddbb8986_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-dns-operator@sha256:afdf0a3b426ac1c03df52e88a2b884f0714e54a1a03f33091954441a05a7f6b9_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-etcd-rhel8-operator@sha256:1ad85195e1a180698fe4b8df82e3d72075efb256b53f593d13e29faaf7f3e15a_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-etcd-rhel8-operator@sha256:4c0a4a1890af3d0e5d06a67a7264bf18c5461fed5bee0da918dc9eb66c518f32_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-etcd-rhel8-operator@sha256:768bc22faab47545e468a2b020c6b2efa7d1bff51372faa152fc690908695798_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-image-registry-operator@sha256:6c72bd0bbcd41c1bb6f322733038eae0f99c64df9d2bbd8261e228d3f6360f8c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-image-registry-operator@sha256:d7b48ca3dc3421758f8ffc6e224c768f19ca89988149ee0a8a232d0ed06912f2_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-image-registry-operator@sha256:e2b3f973bc5b9e55d2240a556c4648c921a3c8d3e12381757f1990a864208617_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-apiserver-operator@sha256:0e1cf504276c7ed8feb5dcc39d35bed1ddca82ec097c33a2867810e88957a1ef_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-apiserver-operator@sha256:4691dc29704c9cb06d2345894f1a8f074b58a0d208318c5218241388b0916e1b_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-apiserver-operator@sha256:aac8b92d2e49201c6335429ae69a026e47b145840012a973cad24d3331894cfc_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-controller-manager-operator@sha256:17ac2c4ac4828f606174a6cc2de2a070938f1b446cf602f7abe900e0c0d000a3_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-controller-manager-operator@sha256:298432cd96498ca19028ca2b57c9d188a7c80a0e81471fb28149a77ba39c22d5_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-controller-manager-operator@sha256:4289297f0b7ee7edf394348fd07e1fa1b3162655f2a2af2245e23af4b179e7f2_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:007ecb80d5aa3880868bfd2e110ba4ef6c5b3848fec92b81c97e6eed23dd90a0_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:333fee16f1f7f26f0b26e70d3a3cabaec834acba8ff45dc59ab40cb915612fdd_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:5ddcab5238330b6933b72b50b607edf0275dc3186cd4273b85120b6347975a33_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:007ecb80d5aa3880868bfd2e110ba4ef6c5b3848fec92b81c97e6eed23dd90a0_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:333fee16f1f7f26f0b26e70d3a3cabaec834acba8ff45dc59ab40cb915612fdd_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:5ddcab5238330b6933b72b50b607edf0275dc3186cd4273b85120b6347975a33_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-scheduler-operator@sha256:45586fd7a5cfd43ff546dbfb282a70a91eaf0f069f604230af958dc802832f89_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-scheduler-operator@sha256:bb4910c71732d1a04332265d032f44893c45c14dc821e1d20322124a7ae2da9d_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-scheduler-operator@sha256:f6ca09a43d7d78ee30c96d121b65ac2b9a75f21df0bf71d20cc2e7c0c58a8a4f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:dc563ffbc4d44a86a55129691cbd93a698edb11d6dc7d837a0f330dc7dc31246_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:e1443121180909bd59301b2006a49a48d985614fd3caa17fec746f8c4a7f3222_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:ee4abe53e80e561239e510a6f9999b4dc80b7b3fdc9848ab43d0bf8df24e815d_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-machine-approver@sha256:0d3aa7b3d666ba3b6d1874f07f6d76506ef3f40a18af6b100827bc9584c579b8_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-machine-approver@sha256:d29308cd61e1879328193a2f55c5ab706aa181306a35b690744ffff49be8ab40_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-machine-approver@sha256:f7b9278ef2fbe988f50e4bdeeea79d9373b55689d17b8c6d7c214429f5b3f9a0_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-apiserver-operator@sha256:2b3c51f2463848163072f00443c25c140660c8631d057e4e607263591fa3de3d_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-apiserver-operator@sha256:aa4f37543b45bc248db8d9bd2dc45b6e159a8869b044c2310f541afba15b2694_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-apiserver-operator@sha256:d3069550fd0872d634a5dfaeb623ad429fcd434429e619b9d88fe2f488fed17e_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:52fe949f7e3287bdb2aaf5206ed1f8cf73f11b176f804690c26e1edcc85d9145_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:53899d21a2e15159ccaabc6673a9653666920e87c3e710935b3b6d01c98e3ad4_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:c6b3aaaa38679b1d752ec09bd68c6d80a8911c74ec16d27c49de88ecb97823ee_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-policy-controller-rhel8@sha256:43fa47fc07c69998077c55c6d737a20e25a05662deef3ceb9d08d87859d3b471_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-policy-controller-rhel8@sha256:5a3d47013b37af8b9bba1fb77a120f2b6815da494f683f925da2715e93fcb13c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-policy-controller-rhel8@sha256:9b564f882e31f497f57a0d99d406d5231eb15e9a97f0b450c21bec2bac7ff033_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-samples-operator@sha256:47af165283b526c8206676eaddaa7b386011412d8287050da3ab53661877e2fd_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-samples-operator@sha256:75d00a00979b91262a92d5749511b4dead9c6088e3a34fcd4e6299abd6bc1e73_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-samples-operator@sha256:7f93199dcc01838f017030e0e8dd32d1d23fa268d25472e338e6843c8830d364_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-storage-operator@sha256:01250de496444bb624ec7b472ac9b0f7023809c88306a71c6ac87bb302f7dbe3_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-storage-operator@sha256:2c67820caa69a00626cef712ff476cb5c95e30f5065d82300ffbd464a1409e31_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-storage-operator@sha256:390fee60c00e8d30106f3992247b139117572d31dd5736e9014de6dfd55d5825_s390x", "8Base-RHOSE-4.6:openshift4/ose-console-operator@sha256:3f5ba7c017835bfca96da134b517cf1d82dbd7e463498396b1b2eb49e24ed19a_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-console-operator@sha256:a2a167f59783ca402118fe35ea5fefbf457e01b64836f8be3be6695aefd76d76_amd64", "8Base-RHOSE-4.6:openshift4/ose-console-operator@sha256:b28d263a07069a35e9fc8a80374577297238f318c50f0879b0981114df1678a4_s390x", "8Base-RHOSE-4.6:openshift4/ose-coredns@sha256:54fbeb744b82662fd38c0d301ebaad6ca8983707bc44db7235ead0fb7b95808f_amd64", "8Base-RHOSE-4.6:openshift4/ose-coredns@sha256:5b2fde9043203be83ac0a7fe9f0e732ceae0d3b3648a3abffc23b004a6fe2824_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-coredns@sha256:6534e528800d309db55a81d404c5760f73b871f6c4fe09da60a3a0374e36097e_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher-rhel8@sha256:82758fbc97d9da98f20eddcfb4a8bc279726b97da96263d4c165b404389cb553_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher-rhel8@sha256:bf2977762ac3ed255ebe85fe7d376fb45e5b197d6a2ee6b0042b43b6b511ec79_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher-rhel8@sha256:d2e2e6aed46ea40a71f9f0a6301ba2db38e74be54a5a5fe200f86b6b3c576948_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher@sha256:82758fbc97d9da98f20eddcfb4a8bc279726b97da96263d4c165b404389cb553_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher@sha256:bf2977762ac3ed255ebe85fe7d376fb45e5b197d6a2ee6b0042b43b6b511ec79_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher@sha256:d2e2e6aed46ea40a71f9f0a6301ba2db38e74be54a5a5fe200f86b6b3c576948_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner-rhel8@sha256:7620a40284c0e732b77836333d01205b0d768730923bd84b189baf9b2b1a90e5_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner-rhel8@sha256:9ead95cbe0804469edee5ad1dbe5129360cda64b3fad3093b1bbb38e0396319e_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner-rhel8@sha256:a96e2e4a62bca22da0b6903c9e20d7c776bd241f13accf51ede88965b232aca8_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner@sha256:7620a40284c0e732b77836333d01205b0d768730923bd84b189baf9b2b1a90e5_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner@sha256:9ead95cbe0804469edee5ad1dbe5129360cda64b3fad3093b1bbb38e0396319e_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner@sha256:a96e2e4a62bca22da0b6903c9e20d7c776bd241f13accf51ede88965b232aca8_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer-rhel8@sha256:12fe384de71c7621d9061f48afafeed3dc337679a66afd8d0a871e200295a1e5_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer-rhel8@sha256:cefadd1abf5dc481d509d7d562947c17bd50e97d338a25901875a25a5da6e45f_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer-rhel8@sha256:f1cf12a7cf6b47151b6209a411de8704022a5ee8ce6bf04ae4e01343e7a1767d_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer@sha256:12fe384de71c7621d9061f48afafeed3dc337679a66afd8d0a871e200295a1e5_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer@sha256:cefadd1abf5dc481d509d7d562947c17bd50e97d338a25901875a25a5da6e45f_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer@sha256:f1cf12a7cf6b47151b6209a411de8704022a5ee8ce6bf04ae4e01343e7a1767d_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter-rhel8@sha256:0531ff2ccf0ddea76e42cc9951470528bbd7def094884bc569f660376798f40a_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter-rhel8@sha256:2ac43ab29f1ae54b07cd6e241d30bdf871a39688aa50bc345a7b2bbd5ab03a7b_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter-rhel8@sha256:dc4d40d128ee3d346bc41b65cd26db9aea70a4a220a6ad42d8e34d19dc588a46_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter@sha256:0531ff2ccf0ddea76e42cc9951470528bbd7def094884bc569f660376798f40a_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter@sha256:2ac43ab29f1ae54b07cd6e241d30bdf871a39688aa50bc345a7b2bbd5ab03a7b_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter@sha256:dc4d40d128ee3d346bc41b65cd26db9aea70a4a220a6ad42d8e34d19dc588a46_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe-rhel8@sha256:1dcc413b621958f97dfbb3fc998a9e225ef155a80ffb151eb4694bf8370b383a_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe-rhel8@sha256:78e351661c480c8de80cfe2abe529d2186b06c231013dcf9918ef470725db10e_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe-rhel8@sha256:c29e70f4cb3f2c48655f9355655d166242bfec4fe69b3bf79f0ad884221b1ff0_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe@sha256:1dcc413b621958f97dfbb3fc998a9e225ef155a80ffb151eb4694bf8370b383a_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe@sha256:78e351661c480c8de80cfe2abe529d2186b06c231013dcf9918ef470725db10e_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe@sha256:c29e70f4cb3f2c48655f9355655d166242bfec4fe69b3bf79f0ad884221b1ff0_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:1f5150f4085ab4fbd08bc77b6153315b6cd62c1aa3703a41c66252e878d2e01f_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:6cdaecd5dd9df8fd74529be7fa5d8973daf6f4ea95be8acfb2f5ac97773ebe67_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:94792e69ee3b69ca5469daed1efda56f9c42a14021be4b9e4709fbdd2c12451c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar@sha256:1f5150f4085ab4fbd08bc77b6153315b6cd62c1aa3703a41c66252e878d2e01f_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar@sha256:6cdaecd5dd9df8fd74529be7fa5d8973daf6f4ea95be8acfb2f5ac97773ebe67_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar@sha256:94792e69ee3b69ca5469daed1efda56f9c42a14021be4b9e4709fbdd2c12451c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller-rhel8@sha256:7c210086c35b34c4da4f6efb95c53d65a8a09b2bc4495a454e8de2bb6b970196_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller-rhel8@sha256:ce56bba027392cd90d5807ec90e87de76b0a544ae9efd14f33e2362e0c5169de_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller-rhel8@sha256:cfe62d81269929501517e75a7d337f7d8fc78ac9a17665adebfef52a2024584d_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller@sha256:7c210086c35b34c4da4f6efb95c53d65a8a09b2bc4495a454e8de2bb6b970196_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller@sha256:ce56bba027392cd90d5807ec90e87de76b0a544ae9efd14f33e2362e0c5169de_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller@sha256:cfe62d81269929501517e75a7d337f7d8fc78ac9a17665adebfef52a2024584d_amd64", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:09922ec7ae160d64db09eb8544668bf63ac0f49da2eaf613f28505e1b7de0e3e_amd64", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:938544a404fb4cc42d8082ab8ff06ebf1dbf86a9686662be3913378651375caf_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:c1cdf309058dfdb8cf61df7769469c5b68d37ec1aa26587777a31a7540540b84_s390x", "8Base-RHOSE-4.6:openshift4/ose-docker-builder@sha256:2986a09ed686a571312bcb20d648baac46b422efa072f8b68eb41c7996e94610_amd64", "8Base-RHOSE-4.6:openshift4/ose-docker-builder@sha256:3f7fabb180fa8a457b57b31f0d1dda040f4ded543c067ac278f2af358bb572dc_s390x", "8Base-RHOSE-4.6:openshift4/ose-docker-builder@sha256:da86877ecdac64e75ea6a606a30a7daf2f68cb7404820b925bf7e636dafff70d_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-docker-registry@sha256:547595298ece82d090eff326fc2183ce3cc770b4fccb2066e9b53de709d9fd84_s390x", "8Base-RHOSE-4.6:openshift4/ose-docker-registry@sha256:61b3bd3f81fbe2a28a1cf61b9f6459d19995a8bed705230d66461fb1c2dbfabb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-docker-registry@sha256:f86db3170270fc635dff0d7f1ba6e79a8f45de7e1dcfa5621474d1f6e07352ec_amd64", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:46bbd064021e680af30614e11a71bb5c9d134d75bb42d8342f177abf6cddd50a_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:600650f9d071b2b05288bb65495179c281cfe2221ac8285460f5eebeae7393f4_amd64", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:99c1be5e668a1eca2bc1be366b78e6ee26aff424e13a54f23c43e9d22f9ae77f_s390x", "8Base-RHOSE-4.6:openshift4/ose-etcd@sha256:25ce82e8c5117ccfc7ca6edd84faeadfd72a4298dcb78bfc964e3f633f65837e_s390x", "8Base-RHOSE-4.6:openshift4/ose-etcd@sha256:a8214df42df962b965e3f4daad0b61932235e57241160861e503d84e38b775d5_amd64", "8Base-RHOSE-4.6:openshift4/ose-etcd@sha256:ed67f565a5d175686d5e73aedded98b8ecb7f0c7d631b6c204624ca6cde3d3a5_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-gcp-machine-controllers-rhel8@sha256:1a5551f9325b0b77e9289e3222ca71ed26056229d328f58aa2a894b715acdfee_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-gcp-machine-controllers-rhel8@sha256:af009062907bdf0c0ed59e40515e3576f9216b79fb2fe80e154d528d928d040f_amd64", "8Base-RHOSE-4.6:openshift4/ose-grafana@sha256:8248dec0d94b2928aa4d63a22973d9a8f8f173a1431b2ab4ad15fdfe80283d7c_amd64", "8Base-RHOSE-4.6:openshift4/ose-grafana@sha256:bdc7ce24fe3415b842383b724a7b047e57c0b4d9c6a337d7e37ec3a0240ae3aa_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-grafana@sha256:d5ada30dc820a3de1427f254c135a99ca536967468a2226460280762df0bfb51_s390x", "8Base-RHOSE-4.6:openshift4/ose-hyperkube@sha256:1b92afa99776b34acf3914be637b0b3f87183ea356e002374a346f743d0fbee9_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-hyperkube@sha256:30094a2d586aa282d85e14f1be19abec1c30ce431673377b0e1c12d83e6bac8c_amd64", "8Base-RHOSE-4.6:openshift4/ose-hyperkube@sha256:b40632149ed909c2e31a17a02a3be398dafe0a4a98155ed32ba26e325d59bd6f_s390x", "8Base-RHOSE-4.6:openshift4/ose-installer@sha256:1cb288910131721f331cdcc9becdaf80079f5fa9463d2542dbb3486b8c24aeb2_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-installer@sha256:3f206c2ca0472d318ed03d164c7c1502796974da881136060677154bc5432415_amd64", "8Base-RHOSE-4.6:openshift4/ose-installer@sha256:9ed644315d09cb234ef7d2c320d90320f90acab4e7cd02b1edecd1dd70803b27_s390x", "8Base-RHOSE-4.6:openshift4/ose-kube-rbac-proxy@sha256:a83f489e6dfed3eb6ce278d258b38495fdc2aa859479cbc650f39ff9bcd20d5a_s390x", "8Base-RHOSE-4.6:openshift4/ose-kube-rbac-proxy@sha256:c2d3f4a903bdbec0886b75307a245fc7026c6d565fa84d8f3cb4045d98e73807_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-kube-rbac-proxy@sha256:c75977f28becdf4f7065cfa37233464dd31208b1767e620c4f19658f53f8ff8c_amd64", "8Base-RHOSE-4.6:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:4f083e19d266d8f4ad99291611a6be61a386baf3fa6c3c91a870e36ce78f224f_s390x", "8Base-RHOSE-4.6:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:a1aaf99f2ed745c5353d9fc715fa8e9111f42165e3012fad73640c438ba6aa6f_amd64", "8Base-RHOSE-4.6:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:db37cb205d439f2f41460c1a999e5a1658d5d4c712da205d1bfc541ed6c8802b_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:2bac48ef1a315044b613748bc658d1c845ab1abea39532e09d3889eb7953de48_s390x", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:38b6fc60b4f2523ba62d608bde564e33a997ec95061d1cb5ef7d4eab33e811a7_amd64", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:4a46e3747dc06988cd1829a7894c8659fee871f8748169642427b736e13449a8_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:0b9d098e883a6cb424d53adfd20dabbc69166b1469711c335761582853556f7f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:ca154447f53eacc9e75593f387332ed678955f0c765a48a86a7416db487c6327_s390x", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:d0383d0a12c1e466fd174b88794d7c711d7f83825ec0a865b6e7cdf7b996e2ee_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:29e4182964e31acb6a337f79f4c498f17af512c53275e326f5d93e99cb7f52e7_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:50ea07b9c9d7133070d2b6a00b0bbe36a516339b5f0b5bb3209414e00ba90c4c_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:f1d35f3cbac7daf880e610e4a5c74d3f02a5bf6b5390a025b2052cd5aeb5ac34_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-machine-config-operator@sha256:7ff6f0b05fe8745da0f05859a1b47963fbde2fedcc2c1ff62a58ab328cd3e5a4_s390x", "8Base-RHOSE-4.6:openshift4/ose-machine-config-operator@sha256:8923050603588c27d79b33b371afb651288470d5cdeb14f8e10249bca1a1c461_amd64", "8Base-RHOSE-4.6:openshift4/ose-machine-config-operator@sha256:8ba570265280d760cf6e054cc57ebce8a4d23cf0a4a6ea907d30ab20b1403bc6_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-mdns-publisher-rhel8@sha256:1feb5f55be6515748434e85d964b598e23713052178b9f20ecb8ec90622dfa92_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-mdns-publisher-rhel8@sha256:6792231e4d68c0ecb99fb6a6b84ac440bdb7b39a6ac2e6301e2ef1e7a42bf49b_amd64", "8Base-RHOSE-4.6:openshift4/ose-mdns-publisher-rhel8@sha256:8715ccc988da9ae0b87a968f3446126d40285253cabc66a00cdb4229bd8b7d20_s390x", "8Base-RHOSE-4.6:openshift4/ose-metering-presto@sha256:5ee61f34c2b93b177421cac8113fce5a224313baf2a3556117e398cd0ff98ccc_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-reporting-operator@sha256:9c98ed359166dc561c5263f6d17bf405337c0dab4b863f8d46717425821ce5b6_amd64", "8Base-RHOSE-4.6:openshift4/ose-multus-admission-controller@sha256:1f9b5cdad6b99d6600bd2cc8a84c1e437c8331f5dab751661346a3da5e4e4cd0_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-multus-admission-controller@sha256:692e5fbf1bfd423fcd070710827d250ba90f2a9b3a83d5733f5409623a97a279_s390x", "8Base-RHOSE-4.6:openshift4/ose-multus-admission-controller@sha256:92feaeb8763ece68147b522bfa8914bcd429e9825185b9b9c05247ad2857d03f_amd64", "8Base-RHOSE-4.6:openshift4/ose-multus-cni@sha256:575315a7ef56d3dd79cc3168e2da0402c26513fa52f9fb58419926d49d1acab7_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-multus-cni@sha256:8f4882cff3c2f9521215eac681c5abda42876e3e955431c1387fb457940b8344_amd64", "8Base-RHOSE-4.6:openshift4/ose-multus-cni@sha256:f5fcb42944c53576b6de1ef5ef0bfb80b897436da0ceeafa479f60de970f3d90_s390x", "8Base-RHOSE-4.6:openshift4/ose-multus-route-override-cni-rhel8@sha256:2aa932d65ba26e1b3d43f2f6dfd449340d8af58e7e17bc760eff377b3fbad3e9_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-multus-route-override-cni-rhel8@sha256:71051bdf1b96c953fc1dfd48359915bf5c027613de6f5e2fa8adeea8d3dda311_amd64", "8Base-RHOSE-4.6:openshift4/ose-multus-route-override-cni-rhel8@sha256:f149203f2c9f3234af24a36fecc268db4cc24bdf88f03873ede0133b518c5352_s390x", "8Base-RHOSE-4.6:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:09bb788108857b012667b33f6425c020c23d709d31290d2bb7a38bdca784e6eb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:438853b35d2b83ede099cdc3a99af125831af40f7eb25fed9bf2dcaaa73f4142_s390x", "8Base-RHOSE-4.6:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:6bada08687c20afe316c1f8cf76f001f31bedae317f256f3df3affaa5d0dc25e_amd64", "8Base-RHOSE-4.6:openshift4/ose-network-metrics-daemon-rhel8@sha256:b266b64b19c9cec6c90d3f44ad0f91a25047096de100a3d473d6ce4dbc538b31_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-network-metrics-daemon-rhel8@sha256:cf565b2fab365e027962a25a8cffb41aa35cb5a00d001e081d53c7fed5a0c54b_amd64", "8Base-RHOSE-4.6:openshift4/ose-network-metrics-daemon-rhel8@sha256:e14c842685cd54d9ceb6430ef19264e31b0dd7427d35ff91cf7adb22588ca2b6_s390x", "8Base-RHOSE-4.6:openshift4/ose-oauth-apiserver-rhel8@sha256:65206861218064576dc092040e9c24b0393b8a07502e351f513400f187f38cc7_amd64", "8Base-RHOSE-4.6:openshift4/ose-oauth-apiserver-rhel8@sha256:818978073b5cbc15db861658c5507fad09a8a23e7de9ced6193a62add25bfa77_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-oauth-apiserver-rhel8@sha256:df287b066257b1e807668129d3f6cfc37b1606f9f9b5277a5d4faa9a2541e6e5_s390x", "8Base-RHOSE-4.6:openshift4/ose-oauth-proxy@sha256:12b11e2000b42ce1aaa228d9c1f4c9177395add2fa43835e667b7fc9007e40e6_amd64", "8Base-RHOSE-4.6:openshift4/ose-oauth-proxy@sha256:9f7135ccec32280c59a06bb10ef65362c36b049c199dff62fbe44a3fcf30531e_s390x", "8Base-RHOSE-4.6:openshift4/ose-oauth-proxy@sha256:c2d130162e860838ec639d20e45a7035b8c32abee4e553cadee5337b583f1227_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-openshift-apiserver-rhel8@sha256:12720291bb0b3f1383b1ebb177fc3bae30e88eb649a15646192f4109f38b0523_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-openshift-apiserver-rhel8@sha256:7584014b0cb8cb2c5a09b909c79f2f8ad6e49854bcfabf72e96a22330bcf6f56_amd64", "8Base-RHOSE-4.6:openshift4/ose-openshift-apiserver-rhel8@sha256:9fef759bac42047c95178369ef654c00bf95f537265763c42b08b03fbbc894f3_s390x", "8Base-RHOSE-4.6:openshift4/ose-openshift-controller-manager-rhel8@sha256:70d12c47a7325ff21f28dce89b3a4669e18f3616851b9938059d073a60bd9bba_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-openshift-controller-manager-rhel8@sha256:cd2d195fdf3e6fa112b69de3c9fdcd933b56f24449685ccbffd341798bfe2128_s390x", "8Base-RHOSE-4.6:openshift4/ose-openshift-controller-manager-rhel8@sha256:dc6a6a1d4a6b2af67421561e53d1af1d40c99ae72de69f4c3cc390d447f12269_amd64", "8Base-RHOSE-4.6:openshift4/ose-operator-lifecycle-manager@sha256:4103b9efd7738c90c2f3cc9fc51b8ef5bfb3b44c11c8a6b75aa8d9624b6e1ca9_s390x", "8Base-RHOSE-4.6:openshift4/ose-operator-lifecycle-manager@sha256:ae6a5decd040a6b3adfa074d3211ab92a36b77b2d849962d9a678e1c2c5ef5c1_amd64", "8Base-RHOSE-4.6:openshift4/ose-operator-lifecycle-manager@sha256:fee69b61720b1da6e8b9ae1a8d8eb7e5d320cb0aa4780753ff1ff0cea898ad34_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-operator-marketplace@sha256:01626d98c80e44e0cd3a522ad019eb236e39c30b0dfff0ac5a6fa98686159286_amd64", "8Base-RHOSE-4.6:openshift4/ose-operator-marketplace@sha256:074d537eaec94a9036b80aa532c7af708387590643e0bbfd588e2ae0f48b3b61_s390x", "8Base-RHOSE-4.6:openshift4/ose-operator-marketplace@sha256:9fde1473f9638dfbb874edd583ba62338ad0c448d6e67d07e2c58deb9b967ba6_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-operator-registry@sha256:2f25f264fcead905730117c57a7ab412deeefe86de46ae50ab275aa6eaaa5b6f_s390x", "8Base-RHOSE-4.6:openshift4/ose-operator-registry@sha256:611928fa6488da3595ab5fe2f9c4ae3f7b6ae733a5230596f41d78d9f962a701_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-operator-registry@sha256:cf4f2d5c38d111332a5b5c34bb849af1dbb9454a7fdaeb948eebcaeaf54e750a_amd64", "8Base-RHOSE-4.6:openshift4/ose-prometheus@sha256:167af95fa836ca3261e8c42bdce1350ce108878026ff24f0f9b977f092a75c14_s390x", "8Base-RHOSE-4.6:openshift4/ose-prometheus@sha256:3d0361f380abf5252b1b640e3ceaaab8274e2af8cdb605b20b513a1a44b3a4dc_amd64", "8Base-RHOSE-4.6:openshift4/ose-prometheus@sha256:58985a62b8c03775daf07ac34b4eb388a8580764e02e81161a417d0317068626_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:03e79580c44127b674e26ed7e862af0455bcc24cf57dc7b89521abbc767a2987_s390x", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:51be85895ecc556a9c20f375c474c124d0f223ad389e32b92bb01d76b7a637d9_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:c52aecac9bafd116fa4d396fa33063531032ceefa0f5dff840924f2eeb97b885_amd64", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:26a3222b3ea873a0058d9051dd4eed5fb854d9ec55b1abbe60be3bd62369ca9e_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:351c87d233640b37cabfb501815dc984531d9a40136579c01284f510da50a225_amd64", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:6d0680d08dc677257d2cc1e3b2567b37e9897b9545ec8f787519898481087c93_s390x", "8Base-RHOSE-4.6:openshift4/ose-service-ca-operator@sha256:357e35286fd26fed015c03a9c451f6fdcf61cf0821d959025e7f800e7c533f29_amd64", "8Base-RHOSE-4.6:openshift4/ose-service-ca-operator@sha256:5069cdbbdbf1df8fdabad40eb4a9e5d42c7f3d819a1c5b79f61bdb06af5f9972_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-service-ca-operator@sha256:690701d72b67b77031d9f7c324a809020aa3bfe0f4e79f9836d6f94b27b4076f_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:2c31cab007643542acb715e54fd018124ede6bec6f2bfe1fa6836942674dd97d_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:86e6c11baa3e622bf7bb86303c8974234cadea61d43648af0073bfe946d834aa_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:b2d25652042ba5704e02f8282d7f118d176908f30a2ebe83ac471d3a4daf96ea_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:5670a38e6f6c57cdee99fcf3d6cde967d130b9ef291971375f83cda4636468cb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:73364cccb4895f5627eca48c040f741028853bbed89676e81f9a682fb7a02ebe_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:ac4af55c3b49b6239d4230791fa6b3e9158915511c504150543678f4316753fa_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:00e74b3ea8c217f688c8970c8842023b5a7e79fc1efa7a76b20058a6ccdf77f4_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:c9dc26bf9cdc0e39af7fe9053c6beed6c6bca081c1148232640f9dca05e22b76_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:fea1077d7f1a8cdf3bde0e7d81a9626e3ab982efc32f2afae1449cd7e038765e_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:637c806260d93ce47cd67920c88ec3a7b4097749496e8b65adcc3575efe3a89c_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:836bd487919e6739ee0f640a553b22129a833f1528bd03b5db728a58216628b4_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:e9f4193a25cc3aef17780bbb1a2f54b31d57e34e01c59fb58ced2443c372278f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-tests@sha256:309209d2962c3eda51bef2d30954d17aaa70e3337ecb6819ec2a4415bfb041c6_s390x", "8Base-RHOSE-4.6:openshift4/ose-tests@sha256:712f5587b13f4073a0a7453d3a641de37fee98d9c64c3f4137668a8437455655_amd64", "8Base-RHOSE-4.6:openshift4/ose-tests@sha256:75e72530f98984cef463c116ec4144dd249ae27fb58eb70038961b7e811cf843_ppc64le" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-10715" }, { "category": "external", "summary": "RHBZ#1767665", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1767665" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-10715", "url": "https://www.cve.org/CVERecord?id=CVE-2020-10715" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-10715", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-10715" } ], "release_date": "2020-07-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-10-27T16:22:20+00:00", "details": "For OpenShift Container Platform 4.6 see the following documentation, which\nwill be updated shortly for this release, for important instructions on how\nto upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.6/release_notes/ocp-4-6-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.6/updating/updating-cluster-cli.html.", "product_ids": [ "8Base-RHOSE-4.6:openshift4/ose-console@sha256:1691931fb37d997d0348862d615c434fe9b07da94937ba4fd3c6b6be9cddf226_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-console@sha256:1a11e257ec3255cda6b378b09f59701a93d50df2c6f031427472ad3bba77840d_s390x", "8Base-RHOSE-4.6:openshift4/ose-console@sha256:f52825e9905c926d399cd0b7afbb2b7d0370ae22da0416feac9131d555db0b98_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:4298" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.1, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:L/A:N", "version": "3.0" }, "products": [ "8Base-RHOSE-4.6:openshift4/ose-console@sha256:1691931fb37d997d0348862d615c434fe9b07da94937ba4fd3c6b6be9cddf226_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-console@sha256:1a11e257ec3255cda6b378b09f59701a93d50df2c6f031427472ad3bba77840d_s390x", "8Base-RHOSE-4.6:openshift4/ose-console@sha256:f52825e9905c926d399cd0b7afbb2b7d0370ae22da0416feac9131d555db0b98_amd64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "openshift/console: text injection on error page via crafted url" }, { "cve": "CVE-2020-10743", "cwe": { "id": "CWE-358", "name": "Improperly Implemented Security Check for Standard" }, "discovery_date": "2020-05-05T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:0aae0e57468c16c89ba38972c604c99407b5fb4001fc33adf5222ee79b4de18e_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:1e7051812f5c4e98573a0281d152ebb0500908b89610fc3e122c7184f6ba9707_s390x", "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:b21597cc50e964c01ba1b1d7f14e5a548f072c499c4a0cfd6ec76d33c24064a6_amd64", "8Base-RHOSE-4.6:openshift4/ose-aws-machine-controllers@sha256:b7dc5f4101a8cb88c20d853908982258cab77bb0ac391e965b50b15648ddd854_amd64", "8Base-RHOSE-4.6:openshift4/ose-azure-machine-controllers@sha256:9ef5deb841f1f4a8680f91ebb21952f0eaabf500f4523d891c075b69769ec769_amd64", "8Base-RHOSE-4.6:openshift4/ose-baremetal-machine-controllers@sha256:6eb0b79a701665269ff5282556fef9dbae69888bcda354c8013479d4d91aa278_amd64", "8Base-RHOSE-4.6:openshift4/ose-baremetal-machine-controllers@sha256:7def5b35d9c17a603850f7a849cf7d7c5f2ac6295d4ee93e4fb8967c7b669dea_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-baremetal-machine-controllers@sha256:ea1d6a692315d3606fdddd4f007c0730a02387c58e42e001fff4bb0d243bdc47_s390x", "8Base-RHOSE-4.6:openshift4/ose-baremetal-rhel8-operator@sha256:3c9a9d63e4e6746ced1adf0d47fd49d7afac791b4a19e21001a6d7d5dbac12b7_amd64", "8Base-RHOSE-4.6:openshift4/ose-baremetal-rhel8-operator@sha256:c75cbb438a59618cfa3737fae7849968603db3ae0a81bb1aa6f0afd993a35f7f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-baremetal-rhel8-operator@sha256:d36addc7528c70b29e838c7059dbf9c3d657067c74bac125aa1ed96e15d85df0_s390x", "8Base-RHOSE-4.6:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:0a851f6be3d3ab94ad12a684d40c7c718065d7292fcfe5cfeb8453fc18c64afb_amd64", "8Base-RHOSE-4.6:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:1806feb5739d3bbdb47557710feab7ec67670262e34abdab407dff7a801465a6_s390x", "8Base-RHOSE-4.6:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:6ca7fd5129d26fae6d255dec6b59fad8c9c2c3699d6858489652d3b86716f38d_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cli-artifacts@sha256:238737a8faf926dc92db7ffcc7b330f9cb42337b27d575b758ee354817b04a8d_s390x", "8Base-RHOSE-4.6:openshift4/ose-cli-artifacts@sha256:79978a34d1ab3b0ed1ad2c93c09bcb2fcdd1806b35e48a53c99d106347e1a59d_amd64", "8Base-RHOSE-4.6:openshift4/ose-cli-artifacts@sha256:cf02fa6cb215062ffb808b186b99ff648014ac4165aceb8d4acfc7ae68d719ae_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cli@sha256:6aa4bb97adf2142b0e74ccae7fd3661ada73cbaac803b86bb8712261e916d66d_amd64", "8Base-RHOSE-4.6:openshift4/ose-cli@sha256:96db162a92cad3a1d63053c28d9b6dbfeba04f61cd98b49f4e77b4a7ab692c72_s390x", "8Base-RHOSE-4.6:openshift4/ose-cli@sha256:f78645fac859399ae479950117b10371194c37789aa16564d8c7009b670da9c3_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cloud-credential-operator@sha256:5e591cab19b41c7ea26eab6056cd518f6d64b59e8051978de927b1b984abfb1d_amd64", "8Base-RHOSE-4.6:openshift4/ose-cloud-credential-operator@sha256:b0d756bd44dc48ab4033be3347bb95fcc78fc4b81482e94a1e5863cdba78365e_s390x", "8Base-RHOSE-4.6:openshift4/ose-cloud-credential-operator@sha256:df4b329c90e13c0374cfad8326f52894d7642cdf5c45dd3a7b951e385e344aa0_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-authentication-operator@sha256:059f0179c0528c6234dbdca7e70fe779cf37be5121f458dd045d2e9662192f06_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-authentication-operator@sha256:0fb6eb7dcd8551e512cd24c521877d27683d7a03734ffd8626a6a97622726fa4_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-authentication-operator@sha256:ab01309a2cc887d5c37d2138eb54412e318762e7a8b4750d6708decce9ce4336_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler-operator@sha256:7a07115b0d49b21dbc71acc6030be2bdb20446cb03ef3db67189a9738ba2be53_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler-operator@sha256:b8056a4eabddb3a0a0c6b9c94127d517f14bc2319b717157268a05ce35e726d8_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler-operator@sha256:f18151bf70434e1841ed8182c42e819e92e3d1ad3bbd269c667be8b74ff78444_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler@sha256:397b2bd57800b98a45420cc417928f1adac06fa74590315f5c921d2d7a8eea98_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler@sha256:51b08f319750810ef474b210dae72b0faba34b02e635deb1bae84a63bec67db4_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler@sha256:532d3fba25db7a456fb512e0b5f88ded944cef9b621286811354776a5cf3a76f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:0665b650e91e5b7a531d6c18c7aca9c2002940fd0b7f629f2a0a14e38a378aa1_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:1359e2cd3f9e2ee2f7541e61442c87ea1e6e9ee706cf3d22bd9f86002bc336bc_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:4bb1871bb4a2bfd45f7cfc0f1431a9211b5ab0267cabb57a0c6e55cfe2819f18_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-config-operator@sha256:25197b2709c0691c28424c9b07e505a71d13bf481e18bc42636cc84ee8fef033_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-config-operator@sha256:a5fac7386f36b6734f6c287384be3224a695599daaea8b4de5423a3ffc98a668_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-config-operator@sha256:cfb0348eec3f6693cd1daff8f19a37701d44d726ad665219e3f1843893ba6ec4_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:13114a3f1cdcc0a1f50472218667e7c9e4e779fa57194df0a8c876cb44a0575a_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:6ca671c810426b8c4f13dd0c7ac19639f9f265b952b8feb5a828e59fab785335_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:c1c47d190856629d15c7ba0407a90829e45e2972629174be1501cf7c11a37d9b_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-dns-operator@sha256:60927cf0a4fb6fc5de51c886dec5c80691a68ac4e7214de5e0dbf17a307bc712_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-dns-operator@sha256:97733d92430934968cd2ccf37745d5e5f574b4cab54adbc04adb02a5ddbb8986_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-dns-operator@sha256:afdf0a3b426ac1c03df52e88a2b884f0714e54a1a03f33091954441a05a7f6b9_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-etcd-rhel8-operator@sha256:1ad85195e1a180698fe4b8df82e3d72075efb256b53f593d13e29faaf7f3e15a_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-etcd-rhel8-operator@sha256:4c0a4a1890af3d0e5d06a67a7264bf18c5461fed5bee0da918dc9eb66c518f32_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-etcd-rhel8-operator@sha256:768bc22faab47545e468a2b020c6b2efa7d1bff51372faa152fc690908695798_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-image-registry-operator@sha256:6c72bd0bbcd41c1bb6f322733038eae0f99c64df9d2bbd8261e228d3f6360f8c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-image-registry-operator@sha256:d7b48ca3dc3421758f8ffc6e224c768f19ca89988149ee0a8a232d0ed06912f2_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-image-registry-operator@sha256:e2b3f973bc5b9e55d2240a556c4648c921a3c8d3e12381757f1990a864208617_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-apiserver-operator@sha256:0e1cf504276c7ed8feb5dcc39d35bed1ddca82ec097c33a2867810e88957a1ef_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-apiserver-operator@sha256:4691dc29704c9cb06d2345894f1a8f074b58a0d208318c5218241388b0916e1b_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-apiserver-operator@sha256:aac8b92d2e49201c6335429ae69a026e47b145840012a973cad24d3331894cfc_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-controller-manager-operator@sha256:17ac2c4ac4828f606174a6cc2de2a070938f1b446cf602f7abe900e0c0d000a3_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-controller-manager-operator@sha256:298432cd96498ca19028ca2b57c9d188a7c80a0e81471fb28149a77ba39c22d5_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-controller-manager-operator@sha256:4289297f0b7ee7edf394348fd07e1fa1b3162655f2a2af2245e23af4b179e7f2_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:007ecb80d5aa3880868bfd2e110ba4ef6c5b3848fec92b81c97e6eed23dd90a0_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:333fee16f1f7f26f0b26e70d3a3cabaec834acba8ff45dc59ab40cb915612fdd_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:5ddcab5238330b6933b72b50b607edf0275dc3186cd4273b85120b6347975a33_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:007ecb80d5aa3880868bfd2e110ba4ef6c5b3848fec92b81c97e6eed23dd90a0_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:333fee16f1f7f26f0b26e70d3a3cabaec834acba8ff45dc59ab40cb915612fdd_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:5ddcab5238330b6933b72b50b607edf0275dc3186cd4273b85120b6347975a33_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-scheduler-operator@sha256:45586fd7a5cfd43ff546dbfb282a70a91eaf0f069f604230af958dc802832f89_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-scheduler-operator@sha256:bb4910c71732d1a04332265d032f44893c45c14dc821e1d20322124a7ae2da9d_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-scheduler-operator@sha256:f6ca09a43d7d78ee30c96d121b65ac2b9a75f21df0bf71d20cc2e7c0c58a8a4f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:dc563ffbc4d44a86a55129691cbd93a698edb11d6dc7d837a0f330dc7dc31246_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:e1443121180909bd59301b2006a49a48d985614fd3caa17fec746f8c4a7f3222_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:ee4abe53e80e561239e510a6f9999b4dc80b7b3fdc9848ab43d0bf8df24e815d_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-machine-approver@sha256:0d3aa7b3d666ba3b6d1874f07f6d76506ef3f40a18af6b100827bc9584c579b8_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-machine-approver@sha256:d29308cd61e1879328193a2f55c5ab706aa181306a35b690744ffff49be8ab40_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-machine-approver@sha256:f7b9278ef2fbe988f50e4bdeeea79d9373b55689d17b8c6d7c214429f5b3f9a0_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-apiserver-operator@sha256:2b3c51f2463848163072f00443c25c140660c8631d057e4e607263591fa3de3d_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-apiserver-operator@sha256:aa4f37543b45bc248db8d9bd2dc45b6e159a8869b044c2310f541afba15b2694_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-apiserver-operator@sha256:d3069550fd0872d634a5dfaeb623ad429fcd434429e619b9d88fe2f488fed17e_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:52fe949f7e3287bdb2aaf5206ed1f8cf73f11b176f804690c26e1edcc85d9145_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:53899d21a2e15159ccaabc6673a9653666920e87c3e710935b3b6d01c98e3ad4_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:c6b3aaaa38679b1d752ec09bd68c6d80a8911c74ec16d27c49de88ecb97823ee_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-policy-controller-rhel8@sha256:43fa47fc07c69998077c55c6d737a20e25a05662deef3ceb9d08d87859d3b471_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-policy-controller-rhel8@sha256:5a3d47013b37af8b9bba1fb77a120f2b6815da494f683f925da2715e93fcb13c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-policy-controller-rhel8@sha256:9b564f882e31f497f57a0d99d406d5231eb15e9a97f0b450c21bec2bac7ff033_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-samples-operator@sha256:47af165283b526c8206676eaddaa7b386011412d8287050da3ab53661877e2fd_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-samples-operator@sha256:75d00a00979b91262a92d5749511b4dead9c6088e3a34fcd4e6299abd6bc1e73_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-samples-operator@sha256:7f93199dcc01838f017030e0e8dd32d1d23fa268d25472e338e6843c8830d364_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-storage-operator@sha256:01250de496444bb624ec7b472ac9b0f7023809c88306a71c6ac87bb302f7dbe3_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-storage-operator@sha256:2c67820caa69a00626cef712ff476cb5c95e30f5065d82300ffbd464a1409e31_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-storage-operator@sha256:390fee60c00e8d30106f3992247b139117572d31dd5736e9014de6dfd55d5825_s390x", "8Base-RHOSE-4.6:openshift4/ose-console-operator@sha256:3f5ba7c017835bfca96da134b517cf1d82dbd7e463498396b1b2eb49e24ed19a_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-console-operator@sha256:a2a167f59783ca402118fe35ea5fefbf457e01b64836f8be3be6695aefd76d76_amd64", "8Base-RHOSE-4.6:openshift4/ose-console-operator@sha256:b28d263a07069a35e9fc8a80374577297238f318c50f0879b0981114df1678a4_s390x", "8Base-RHOSE-4.6:openshift4/ose-console@sha256:1691931fb37d997d0348862d615c434fe9b07da94937ba4fd3c6b6be9cddf226_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-console@sha256:1a11e257ec3255cda6b378b09f59701a93d50df2c6f031427472ad3bba77840d_s390x", "8Base-RHOSE-4.6:openshift4/ose-console@sha256:f52825e9905c926d399cd0b7afbb2b7d0370ae22da0416feac9131d555db0b98_amd64", "8Base-RHOSE-4.6:openshift4/ose-coredns@sha256:54fbeb744b82662fd38c0d301ebaad6ca8983707bc44db7235ead0fb7b95808f_amd64", "8Base-RHOSE-4.6:openshift4/ose-coredns@sha256:5b2fde9043203be83ac0a7fe9f0e732ceae0d3b3648a3abffc23b004a6fe2824_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-coredns@sha256:6534e528800d309db55a81d404c5760f73b871f6c4fe09da60a3a0374e36097e_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher-rhel8@sha256:82758fbc97d9da98f20eddcfb4a8bc279726b97da96263d4c165b404389cb553_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher-rhel8@sha256:bf2977762ac3ed255ebe85fe7d376fb45e5b197d6a2ee6b0042b43b6b511ec79_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher-rhel8@sha256:d2e2e6aed46ea40a71f9f0a6301ba2db38e74be54a5a5fe200f86b6b3c576948_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher@sha256:82758fbc97d9da98f20eddcfb4a8bc279726b97da96263d4c165b404389cb553_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher@sha256:bf2977762ac3ed255ebe85fe7d376fb45e5b197d6a2ee6b0042b43b6b511ec79_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher@sha256:d2e2e6aed46ea40a71f9f0a6301ba2db38e74be54a5a5fe200f86b6b3c576948_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner-rhel8@sha256:7620a40284c0e732b77836333d01205b0d768730923bd84b189baf9b2b1a90e5_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner-rhel8@sha256:9ead95cbe0804469edee5ad1dbe5129360cda64b3fad3093b1bbb38e0396319e_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner-rhel8@sha256:a96e2e4a62bca22da0b6903c9e20d7c776bd241f13accf51ede88965b232aca8_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner@sha256:7620a40284c0e732b77836333d01205b0d768730923bd84b189baf9b2b1a90e5_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner@sha256:9ead95cbe0804469edee5ad1dbe5129360cda64b3fad3093b1bbb38e0396319e_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner@sha256:a96e2e4a62bca22da0b6903c9e20d7c776bd241f13accf51ede88965b232aca8_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer-rhel8@sha256:12fe384de71c7621d9061f48afafeed3dc337679a66afd8d0a871e200295a1e5_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer-rhel8@sha256:cefadd1abf5dc481d509d7d562947c17bd50e97d338a25901875a25a5da6e45f_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer-rhel8@sha256:f1cf12a7cf6b47151b6209a411de8704022a5ee8ce6bf04ae4e01343e7a1767d_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer@sha256:12fe384de71c7621d9061f48afafeed3dc337679a66afd8d0a871e200295a1e5_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer@sha256:cefadd1abf5dc481d509d7d562947c17bd50e97d338a25901875a25a5da6e45f_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer@sha256:f1cf12a7cf6b47151b6209a411de8704022a5ee8ce6bf04ae4e01343e7a1767d_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter-rhel8@sha256:0531ff2ccf0ddea76e42cc9951470528bbd7def094884bc569f660376798f40a_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter-rhel8@sha256:2ac43ab29f1ae54b07cd6e241d30bdf871a39688aa50bc345a7b2bbd5ab03a7b_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter-rhel8@sha256:dc4d40d128ee3d346bc41b65cd26db9aea70a4a220a6ad42d8e34d19dc588a46_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter@sha256:0531ff2ccf0ddea76e42cc9951470528bbd7def094884bc569f660376798f40a_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter@sha256:2ac43ab29f1ae54b07cd6e241d30bdf871a39688aa50bc345a7b2bbd5ab03a7b_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter@sha256:dc4d40d128ee3d346bc41b65cd26db9aea70a4a220a6ad42d8e34d19dc588a46_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe-rhel8@sha256:1dcc413b621958f97dfbb3fc998a9e225ef155a80ffb151eb4694bf8370b383a_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe-rhel8@sha256:78e351661c480c8de80cfe2abe529d2186b06c231013dcf9918ef470725db10e_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe-rhel8@sha256:c29e70f4cb3f2c48655f9355655d166242bfec4fe69b3bf79f0ad884221b1ff0_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe@sha256:1dcc413b621958f97dfbb3fc998a9e225ef155a80ffb151eb4694bf8370b383a_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe@sha256:78e351661c480c8de80cfe2abe529d2186b06c231013dcf9918ef470725db10e_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe@sha256:c29e70f4cb3f2c48655f9355655d166242bfec4fe69b3bf79f0ad884221b1ff0_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:1f5150f4085ab4fbd08bc77b6153315b6cd62c1aa3703a41c66252e878d2e01f_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:6cdaecd5dd9df8fd74529be7fa5d8973daf6f4ea95be8acfb2f5ac97773ebe67_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:94792e69ee3b69ca5469daed1efda56f9c42a14021be4b9e4709fbdd2c12451c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar@sha256:1f5150f4085ab4fbd08bc77b6153315b6cd62c1aa3703a41c66252e878d2e01f_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar@sha256:6cdaecd5dd9df8fd74529be7fa5d8973daf6f4ea95be8acfb2f5ac97773ebe67_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar@sha256:94792e69ee3b69ca5469daed1efda56f9c42a14021be4b9e4709fbdd2c12451c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller-rhel8@sha256:7c210086c35b34c4da4f6efb95c53d65a8a09b2bc4495a454e8de2bb6b970196_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller-rhel8@sha256:ce56bba027392cd90d5807ec90e87de76b0a544ae9efd14f33e2362e0c5169de_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller-rhel8@sha256:cfe62d81269929501517e75a7d337f7d8fc78ac9a17665adebfef52a2024584d_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller@sha256:7c210086c35b34c4da4f6efb95c53d65a8a09b2bc4495a454e8de2bb6b970196_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller@sha256:ce56bba027392cd90d5807ec90e87de76b0a544ae9efd14f33e2362e0c5169de_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller@sha256:cfe62d81269929501517e75a7d337f7d8fc78ac9a17665adebfef52a2024584d_amd64", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:09922ec7ae160d64db09eb8544668bf63ac0f49da2eaf613f28505e1b7de0e3e_amd64", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:938544a404fb4cc42d8082ab8ff06ebf1dbf86a9686662be3913378651375caf_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:c1cdf309058dfdb8cf61df7769469c5b68d37ec1aa26587777a31a7540540b84_s390x", "8Base-RHOSE-4.6:openshift4/ose-docker-builder@sha256:2986a09ed686a571312bcb20d648baac46b422efa072f8b68eb41c7996e94610_amd64", "8Base-RHOSE-4.6:openshift4/ose-docker-builder@sha256:3f7fabb180fa8a457b57b31f0d1dda040f4ded543c067ac278f2af358bb572dc_s390x", "8Base-RHOSE-4.6:openshift4/ose-docker-builder@sha256:da86877ecdac64e75ea6a606a30a7daf2f68cb7404820b925bf7e636dafff70d_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-docker-registry@sha256:547595298ece82d090eff326fc2183ce3cc770b4fccb2066e9b53de709d9fd84_s390x", "8Base-RHOSE-4.6:openshift4/ose-docker-registry@sha256:61b3bd3f81fbe2a28a1cf61b9f6459d19995a8bed705230d66461fb1c2dbfabb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-docker-registry@sha256:f86db3170270fc635dff0d7f1ba6e79a8f45de7e1dcfa5621474d1f6e07352ec_amd64", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:46bbd064021e680af30614e11a71bb5c9d134d75bb42d8342f177abf6cddd50a_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:600650f9d071b2b05288bb65495179c281cfe2221ac8285460f5eebeae7393f4_amd64", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:99c1be5e668a1eca2bc1be366b78e6ee26aff424e13a54f23c43e9d22f9ae77f_s390x", "8Base-RHOSE-4.6:openshift4/ose-etcd@sha256:25ce82e8c5117ccfc7ca6edd84faeadfd72a4298dcb78bfc964e3f633f65837e_s390x", "8Base-RHOSE-4.6:openshift4/ose-etcd@sha256:a8214df42df962b965e3f4daad0b61932235e57241160861e503d84e38b775d5_amd64", "8Base-RHOSE-4.6:openshift4/ose-etcd@sha256:ed67f565a5d175686d5e73aedded98b8ecb7f0c7d631b6c204624ca6cde3d3a5_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-gcp-machine-controllers-rhel8@sha256:1a5551f9325b0b77e9289e3222ca71ed26056229d328f58aa2a894b715acdfee_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-gcp-machine-controllers-rhel8@sha256:af009062907bdf0c0ed59e40515e3576f9216b79fb2fe80e154d528d928d040f_amd64", "8Base-RHOSE-4.6:openshift4/ose-grafana@sha256:8248dec0d94b2928aa4d63a22973d9a8f8f173a1431b2ab4ad15fdfe80283d7c_amd64", "8Base-RHOSE-4.6:openshift4/ose-grafana@sha256:bdc7ce24fe3415b842383b724a7b047e57c0b4d9c6a337d7e37ec3a0240ae3aa_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-grafana@sha256:d5ada30dc820a3de1427f254c135a99ca536967468a2226460280762df0bfb51_s390x", "8Base-RHOSE-4.6:openshift4/ose-hyperkube@sha256:1b92afa99776b34acf3914be637b0b3f87183ea356e002374a346f743d0fbee9_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-hyperkube@sha256:30094a2d586aa282d85e14f1be19abec1c30ce431673377b0e1c12d83e6bac8c_amd64", "8Base-RHOSE-4.6:openshift4/ose-hyperkube@sha256:b40632149ed909c2e31a17a02a3be398dafe0a4a98155ed32ba26e325d59bd6f_s390x", "8Base-RHOSE-4.6:openshift4/ose-installer@sha256:1cb288910131721f331cdcc9becdaf80079f5fa9463d2542dbb3486b8c24aeb2_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-installer@sha256:3f206c2ca0472d318ed03d164c7c1502796974da881136060677154bc5432415_amd64", "8Base-RHOSE-4.6:openshift4/ose-installer@sha256:9ed644315d09cb234ef7d2c320d90320f90acab4e7cd02b1edecd1dd70803b27_s390x", "8Base-RHOSE-4.6:openshift4/ose-kube-rbac-proxy@sha256:a83f489e6dfed3eb6ce278d258b38495fdc2aa859479cbc650f39ff9bcd20d5a_s390x", "8Base-RHOSE-4.6:openshift4/ose-kube-rbac-proxy@sha256:c2d3f4a903bdbec0886b75307a245fc7026c6d565fa84d8f3cb4045d98e73807_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-kube-rbac-proxy@sha256:c75977f28becdf4f7065cfa37233464dd31208b1767e620c4f19658f53f8ff8c_amd64", "8Base-RHOSE-4.6:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:4f083e19d266d8f4ad99291611a6be61a386baf3fa6c3c91a870e36ce78f224f_s390x", "8Base-RHOSE-4.6:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:a1aaf99f2ed745c5353d9fc715fa8e9111f42165e3012fad73640c438ba6aa6f_amd64", "8Base-RHOSE-4.6:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:db37cb205d439f2f41460c1a999e5a1658d5d4c712da205d1bfc541ed6c8802b_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:2bac48ef1a315044b613748bc658d1c845ab1abea39532e09d3889eb7953de48_s390x", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:38b6fc60b4f2523ba62d608bde564e33a997ec95061d1cb5ef7d4eab33e811a7_amd64", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:4a46e3747dc06988cd1829a7894c8659fee871f8748169642427b736e13449a8_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:0b9d098e883a6cb424d53adfd20dabbc69166b1469711c335761582853556f7f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:ca154447f53eacc9e75593f387332ed678955f0c765a48a86a7416db487c6327_s390x", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:d0383d0a12c1e466fd174b88794d7c711d7f83825ec0a865b6e7cdf7b996e2ee_amd64", "8Base-RHOSE-4.6:openshift4/ose-machine-config-operator@sha256:7ff6f0b05fe8745da0f05859a1b47963fbde2fedcc2c1ff62a58ab328cd3e5a4_s390x", "8Base-RHOSE-4.6:openshift4/ose-machine-config-operator@sha256:8923050603588c27d79b33b371afb651288470d5cdeb14f8e10249bca1a1c461_amd64", "8Base-RHOSE-4.6:openshift4/ose-machine-config-operator@sha256:8ba570265280d760cf6e054cc57ebce8a4d23cf0a4a6ea907d30ab20b1403bc6_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-mdns-publisher-rhel8@sha256:1feb5f55be6515748434e85d964b598e23713052178b9f20ecb8ec90622dfa92_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-mdns-publisher-rhel8@sha256:6792231e4d68c0ecb99fb6a6b84ac440bdb7b39a6ac2e6301e2ef1e7a42bf49b_amd64", "8Base-RHOSE-4.6:openshift4/ose-mdns-publisher-rhel8@sha256:8715ccc988da9ae0b87a968f3446126d40285253cabc66a00cdb4229bd8b7d20_s390x", "8Base-RHOSE-4.6:openshift4/ose-metering-presto@sha256:5ee61f34c2b93b177421cac8113fce5a224313baf2a3556117e398cd0ff98ccc_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-reporting-operator@sha256:9c98ed359166dc561c5263f6d17bf405337c0dab4b863f8d46717425821ce5b6_amd64", "8Base-RHOSE-4.6:openshift4/ose-multus-admission-controller@sha256:1f9b5cdad6b99d6600bd2cc8a84c1e437c8331f5dab751661346a3da5e4e4cd0_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-multus-admission-controller@sha256:692e5fbf1bfd423fcd070710827d250ba90f2a9b3a83d5733f5409623a97a279_s390x", "8Base-RHOSE-4.6:openshift4/ose-multus-admission-controller@sha256:92feaeb8763ece68147b522bfa8914bcd429e9825185b9b9c05247ad2857d03f_amd64", "8Base-RHOSE-4.6:openshift4/ose-multus-cni@sha256:575315a7ef56d3dd79cc3168e2da0402c26513fa52f9fb58419926d49d1acab7_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-multus-cni@sha256:8f4882cff3c2f9521215eac681c5abda42876e3e955431c1387fb457940b8344_amd64", "8Base-RHOSE-4.6:openshift4/ose-multus-cni@sha256:f5fcb42944c53576b6de1ef5ef0bfb80b897436da0ceeafa479f60de970f3d90_s390x", "8Base-RHOSE-4.6:openshift4/ose-multus-route-override-cni-rhel8@sha256:2aa932d65ba26e1b3d43f2f6dfd449340d8af58e7e17bc760eff377b3fbad3e9_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-multus-route-override-cni-rhel8@sha256:71051bdf1b96c953fc1dfd48359915bf5c027613de6f5e2fa8adeea8d3dda311_amd64", "8Base-RHOSE-4.6:openshift4/ose-multus-route-override-cni-rhel8@sha256:f149203f2c9f3234af24a36fecc268db4cc24bdf88f03873ede0133b518c5352_s390x", "8Base-RHOSE-4.6:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:09bb788108857b012667b33f6425c020c23d709d31290d2bb7a38bdca784e6eb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:438853b35d2b83ede099cdc3a99af125831af40f7eb25fed9bf2dcaaa73f4142_s390x", "8Base-RHOSE-4.6:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:6bada08687c20afe316c1f8cf76f001f31bedae317f256f3df3affaa5d0dc25e_amd64", "8Base-RHOSE-4.6:openshift4/ose-network-metrics-daemon-rhel8@sha256:b266b64b19c9cec6c90d3f44ad0f91a25047096de100a3d473d6ce4dbc538b31_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-network-metrics-daemon-rhel8@sha256:cf565b2fab365e027962a25a8cffb41aa35cb5a00d001e081d53c7fed5a0c54b_amd64", "8Base-RHOSE-4.6:openshift4/ose-network-metrics-daemon-rhel8@sha256:e14c842685cd54d9ceb6430ef19264e31b0dd7427d35ff91cf7adb22588ca2b6_s390x", "8Base-RHOSE-4.6:openshift4/ose-oauth-apiserver-rhel8@sha256:65206861218064576dc092040e9c24b0393b8a07502e351f513400f187f38cc7_amd64", "8Base-RHOSE-4.6:openshift4/ose-oauth-apiserver-rhel8@sha256:818978073b5cbc15db861658c5507fad09a8a23e7de9ced6193a62add25bfa77_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-oauth-apiserver-rhel8@sha256:df287b066257b1e807668129d3f6cfc37b1606f9f9b5277a5d4faa9a2541e6e5_s390x", "8Base-RHOSE-4.6:openshift4/ose-oauth-proxy@sha256:12b11e2000b42ce1aaa228d9c1f4c9177395add2fa43835e667b7fc9007e40e6_amd64", "8Base-RHOSE-4.6:openshift4/ose-oauth-proxy@sha256:9f7135ccec32280c59a06bb10ef65362c36b049c199dff62fbe44a3fcf30531e_s390x", "8Base-RHOSE-4.6:openshift4/ose-oauth-proxy@sha256:c2d130162e860838ec639d20e45a7035b8c32abee4e553cadee5337b583f1227_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-openshift-apiserver-rhel8@sha256:12720291bb0b3f1383b1ebb177fc3bae30e88eb649a15646192f4109f38b0523_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-openshift-apiserver-rhel8@sha256:7584014b0cb8cb2c5a09b909c79f2f8ad6e49854bcfabf72e96a22330bcf6f56_amd64", "8Base-RHOSE-4.6:openshift4/ose-openshift-apiserver-rhel8@sha256:9fef759bac42047c95178369ef654c00bf95f537265763c42b08b03fbbc894f3_s390x", "8Base-RHOSE-4.6:openshift4/ose-openshift-controller-manager-rhel8@sha256:70d12c47a7325ff21f28dce89b3a4669e18f3616851b9938059d073a60bd9bba_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-openshift-controller-manager-rhel8@sha256:cd2d195fdf3e6fa112b69de3c9fdcd933b56f24449685ccbffd341798bfe2128_s390x", "8Base-RHOSE-4.6:openshift4/ose-openshift-controller-manager-rhel8@sha256:dc6a6a1d4a6b2af67421561e53d1af1d40c99ae72de69f4c3cc390d447f12269_amd64", "8Base-RHOSE-4.6:openshift4/ose-operator-lifecycle-manager@sha256:4103b9efd7738c90c2f3cc9fc51b8ef5bfb3b44c11c8a6b75aa8d9624b6e1ca9_s390x", "8Base-RHOSE-4.6:openshift4/ose-operator-lifecycle-manager@sha256:ae6a5decd040a6b3adfa074d3211ab92a36b77b2d849962d9a678e1c2c5ef5c1_amd64", "8Base-RHOSE-4.6:openshift4/ose-operator-lifecycle-manager@sha256:fee69b61720b1da6e8b9ae1a8d8eb7e5d320cb0aa4780753ff1ff0cea898ad34_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-operator-marketplace@sha256:01626d98c80e44e0cd3a522ad019eb236e39c30b0dfff0ac5a6fa98686159286_amd64", "8Base-RHOSE-4.6:openshift4/ose-operator-marketplace@sha256:074d537eaec94a9036b80aa532c7af708387590643e0bbfd588e2ae0f48b3b61_s390x", "8Base-RHOSE-4.6:openshift4/ose-operator-marketplace@sha256:9fde1473f9638dfbb874edd583ba62338ad0c448d6e67d07e2c58deb9b967ba6_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-operator-registry@sha256:2f25f264fcead905730117c57a7ab412deeefe86de46ae50ab275aa6eaaa5b6f_s390x", "8Base-RHOSE-4.6:openshift4/ose-operator-registry@sha256:611928fa6488da3595ab5fe2f9c4ae3f7b6ae733a5230596f41d78d9f962a701_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-operator-registry@sha256:cf4f2d5c38d111332a5b5c34bb849af1dbb9454a7fdaeb948eebcaeaf54e750a_amd64", "8Base-RHOSE-4.6:openshift4/ose-prometheus@sha256:167af95fa836ca3261e8c42bdce1350ce108878026ff24f0f9b977f092a75c14_s390x", "8Base-RHOSE-4.6:openshift4/ose-prometheus@sha256:3d0361f380abf5252b1b640e3ceaaab8274e2af8cdb605b20b513a1a44b3a4dc_amd64", "8Base-RHOSE-4.6:openshift4/ose-prometheus@sha256:58985a62b8c03775daf07ac34b4eb388a8580764e02e81161a417d0317068626_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:03e79580c44127b674e26ed7e862af0455bcc24cf57dc7b89521abbc767a2987_s390x", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:51be85895ecc556a9c20f375c474c124d0f223ad389e32b92bb01d76b7a637d9_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:c52aecac9bafd116fa4d396fa33063531032ceefa0f5dff840924f2eeb97b885_amd64", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:26a3222b3ea873a0058d9051dd4eed5fb854d9ec55b1abbe60be3bd62369ca9e_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:351c87d233640b37cabfb501815dc984531d9a40136579c01284f510da50a225_amd64", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:6d0680d08dc677257d2cc1e3b2567b37e9897b9545ec8f787519898481087c93_s390x", "8Base-RHOSE-4.6:openshift4/ose-service-ca-operator@sha256:357e35286fd26fed015c03a9c451f6fdcf61cf0821d959025e7f800e7c533f29_amd64", "8Base-RHOSE-4.6:openshift4/ose-service-ca-operator@sha256:5069cdbbdbf1df8fdabad40eb4a9e5d42c7f3d819a1c5b79f61bdb06af5f9972_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-service-ca-operator@sha256:690701d72b67b77031d9f7c324a809020aa3bfe0f4e79f9836d6f94b27b4076f_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:2c31cab007643542acb715e54fd018124ede6bec6f2bfe1fa6836942674dd97d_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:86e6c11baa3e622bf7bb86303c8974234cadea61d43648af0073bfe946d834aa_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:b2d25652042ba5704e02f8282d7f118d176908f30a2ebe83ac471d3a4daf96ea_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:5670a38e6f6c57cdee99fcf3d6cde967d130b9ef291971375f83cda4636468cb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:73364cccb4895f5627eca48c040f741028853bbed89676e81f9a682fb7a02ebe_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:ac4af55c3b49b6239d4230791fa6b3e9158915511c504150543678f4316753fa_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:00e74b3ea8c217f688c8970c8842023b5a7e79fc1efa7a76b20058a6ccdf77f4_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:c9dc26bf9cdc0e39af7fe9053c6beed6c6bca081c1148232640f9dca05e22b76_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:fea1077d7f1a8cdf3bde0e7d81a9626e3ab982efc32f2afae1449cd7e038765e_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:637c806260d93ce47cd67920c88ec3a7b4097749496e8b65adcc3575efe3a89c_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:836bd487919e6739ee0f640a553b22129a833f1528bd03b5db728a58216628b4_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:e9f4193a25cc3aef17780bbb1a2f54b31d57e34e01c59fb58ced2443c372278f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-tests@sha256:309209d2962c3eda51bef2d30954d17aaa70e3337ecb6819ec2a4415bfb041c6_s390x", "8Base-RHOSE-4.6:openshift4/ose-tests@sha256:712f5587b13f4073a0a7453d3a641de37fee98d9c64c3f4137668a8437455655_amd64", "8Base-RHOSE-4.6:openshift4/ose-tests@sha256:75e72530f98984cef463c116ec4144dd249ae27fb58eb70038961b7e811cf843_ppc64le" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1834550" } ], "notes": [ { "category": "description", "text": "It was discovered that OpenShift Container Platform\u0027s (OCP) distribution of Kibana could open in an iframe, which made it possible to intercept and manipulate requests. This flaw allows an attacker to trick a user into performing arbitrary actions in OCP\u0027s distribution of Kibana, such as clickjacking.", "title": "Vulnerability description" }, { "category": "summary", "text": "kibana: X-Frame-Option not set by default might lead to clickjacking", "title": "Vulnerability summary" }, { "category": "other", "text": "This CVE relates specifically to OpenShift Container Platform\u0027s distribution of Kibana. Upstream Kibana don\u0027t consider this a vulnerability, but may address this in a future version:\n\nhttps://github.com/elastic/kibana/issues/52809", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:29e4182964e31acb6a337f79f4c498f17af512c53275e326f5d93e99cb7f52e7_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:50ea07b9c9d7133070d2b6a00b0bbe36a516339b5f0b5bb3209414e00ba90c4c_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:f1d35f3cbac7daf880e610e4a5c74d3f02a5bf6b5390a025b2052cd5aeb5ac34_ppc64le" ], "known_not_affected": [ "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:0aae0e57468c16c89ba38972c604c99407b5fb4001fc33adf5222ee79b4de18e_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:1e7051812f5c4e98573a0281d152ebb0500908b89610fc3e122c7184f6ba9707_s390x", "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:b21597cc50e964c01ba1b1d7f14e5a548f072c499c4a0cfd6ec76d33c24064a6_amd64", "8Base-RHOSE-4.6:openshift4/ose-aws-machine-controllers@sha256:b7dc5f4101a8cb88c20d853908982258cab77bb0ac391e965b50b15648ddd854_amd64", "8Base-RHOSE-4.6:openshift4/ose-azure-machine-controllers@sha256:9ef5deb841f1f4a8680f91ebb21952f0eaabf500f4523d891c075b69769ec769_amd64", "8Base-RHOSE-4.6:openshift4/ose-baremetal-machine-controllers@sha256:6eb0b79a701665269ff5282556fef9dbae69888bcda354c8013479d4d91aa278_amd64", "8Base-RHOSE-4.6:openshift4/ose-baremetal-machine-controllers@sha256:7def5b35d9c17a603850f7a849cf7d7c5f2ac6295d4ee93e4fb8967c7b669dea_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-baremetal-machine-controllers@sha256:ea1d6a692315d3606fdddd4f007c0730a02387c58e42e001fff4bb0d243bdc47_s390x", "8Base-RHOSE-4.6:openshift4/ose-baremetal-rhel8-operator@sha256:3c9a9d63e4e6746ced1adf0d47fd49d7afac791b4a19e21001a6d7d5dbac12b7_amd64", "8Base-RHOSE-4.6:openshift4/ose-baremetal-rhel8-operator@sha256:c75cbb438a59618cfa3737fae7849968603db3ae0a81bb1aa6f0afd993a35f7f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-baremetal-rhel8-operator@sha256:d36addc7528c70b29e838c7059dbf9c3d657067c74bac125aa1ed96e15d85df0_s390x", "8Base-RHOSE-4.6:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:0a851f6be3d3ab94ad12a684d40c7c718065d7292fcfe5cfeb8453fc18c64afb_amd64", "8Base-RHOSE-4.6:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:1806feb5739d3bbdb47557710feab7ec67670262e34abdab407dff7a801465a6_s390x", "8Base-RHOSE-4.6:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:6ca7fd5129d26fae6d255dec6b59fad8c9c2c3699d6858489652d3b86716f38d_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cli-artifacts@sha256:238737a8faf926dc92db7ffcc7b330f9cb42337b27d575b758ee354817b04a8d_s390x", "8Base-RHOSE-4.6:openshift4/ose-cli-artifacts@sha256:79978a34d1ab3b0ed1ad2c93c09bcb2fcdd1806b35e48a53c99d106347e1a59d_amd64", "8Base-RHOSE-4.6:openshift4/ose-cli-artifacts@sha256:cf02fa6cb215062ffb808b186b99ff648014ac4165aceb8d4acfc7ae68d719ae_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cli@sha256:6aa4bb97adf2142b0e74ccae7fd3661ada73cbaac803b86bb8712261e916d66d_amd64", "8Base-RHOSE-4.6:openshift4/ose-cli@sha256:96db162a92cad3a1d63053c28d9b6dbfeba04f61cd98b49f4e77b4a7ab692c72_s390x", "8Base-RHOSE-4.6:openshift4/ose-cli@sha256:f78645fac859399ae479950117b10371194c37789aa16564d8c7009b670da9c3_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cloud-credential-operator@sha256:5e591cab19b41c7ea26eab6056cd518f6d64b59e8051978de927b1b984abfb1d_amd64", "8Base-RHOSE-4.6:openshift4/ose-cloud-credential-operator@sha256:b0d756bd44dc48ab4033be3347bb95fcc78fc4b81482e94a1e5863cdba78365e_s390x", "8Base-RHOSE-4.6:openshift4/ose-cloud-credential-operator@sha256:df4b329c90e13c0374cfad8326f52894d7642cdf5c45dd3a7b951e385e344aa0_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-authentication-operator@sha256:059f0179c0528c6234dbdca7e70fe779cf37be5121f458dd045d2e9662192f06_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-authentication-operator@sha256:0fb6eb7dcd8551e512cd24c521877d27683d7a03734ffd8626a6a97622726fa4_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-authentication-operator@sha256:ab01309a2cc887d5c37d2138eb54412e318762e7a8b4750d6708decce9ce4336_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler-operator@sha256:7a07115b0d49b21dbc71acc6030be2bdb20446cb03ef3db67189a9738ba2be53_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler-operator@sha256:b8056a4eabddb3a0a0c6b9c94127d517f14bc2319b717157268a05ce35e726d8_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler-operator@sha256:f18151bf70434e1841ed8182c42e819e92e3d1ad3bbd269c667be8b74ff78444_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler@sha256:397b2bd57800b98a45420cc417928f1adac06fa74590315f5c921d2d7a8eea98_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler@sha256:51b08f319750810ef474b210dae72b0faba34b02e635deb1bae84a63bec67db4_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler@sha256:532d3fba25db7a456fb512e0b5f88ded944cef9b621286811354776a5cf3a76f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:0665b650e91e5b7a531d6c18c7aca9c2002940fd0b7f629f2a0a14e38a378aa1_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:1359e2cd3f9e2ee2f7541e61442c87ea1e6e9ee706cf3d22bd9f86002bc336bc_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:4bb1871bb4a2bfd45f7cfc0f1431a9211b5ab0267cabb57a0c6e55cfe2819f18_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-config-operator@sha256:25197b2709c0691c28424c9b07e505a71d13bf481e18bc42636cc84ee8fef033_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-config-operator@sha256:a5fac7386f36b6734f6c287384be3224a695599daaea8b4de5423a3ffc98a668_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-config-operator@sha256:cfb0348eec3f6693cd1daff8f19a37701d44d726ad665219e3f1843893ba6ec4_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:13114a3f1cdcc0a1f50472218667e7c9e4e779fa57194df0a8c876cb44a0575a_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:6ca671c810426b8c4f13dd0c7ac19639f9f265b952b8feb5a828e59fab785335_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:c1c47d190856629d15c7ba0407a90829e45e2972629174be1501cf7c11a37d9b_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-dns-operator@sha256:60927cf0a4fb6fc5de51c886dec5c80691a68ac4e7214de5e0dbf17a307bc712_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-dns-operator@sha256:97733d92430934968cd2ccf37745d5e5f574b4cab54adbc04adb02a5ddbb8986_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-dns-operator@sha256:afdf0a3b426ac1c03df52e88a2b884f0714e54a1a03f33091954441a05a7f6b9_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-etcd-rhel8-operator@sha256:1ad85195e1a180698fe4b8df82e3d72075efb256b53f593d13e29faaf7f3e15a_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-etcd-rhel8-operator@sha256:4c0a4a1890af3d0e5d06a67a7264bf18c5461fed5bee0da918dc9eb66c518f32_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-etcd-rhel8-operator@sha256:768bc22faab47545e468a2b020c6b2efa7d1bff51372faa152fc690908695798_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-image-registry-operator@sha256:6c72bd0bbcd41c1bb6f322733038eae0f99c64df9d2bbd8261e228d3f6360f8c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-image-registry-operator@sha256:d7b48ca3dc3421758f8ffc6e224c768f19ca89988149ee0a8a232d0ed06912f2_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-image-registry-operator@sha256:e2b3f973bc5b9e55d2240a556c4648c921a3c8d3e12381757f1990a864208617_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-apiserver-operator@sha256:0e1cf504276c7ed8feb5dcc39d35bed1ddca82ec097c33a2867810e88957a1ef_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-apiserver-operator@sha256:4691dc29704c9cb06d2345894f1a8f074b58a0d208318c5218241388b0916e1b_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-apiserver-operator@sha256:aac8b92d2e49201c6335429ae69a026e47b145840012a973cad24d3331894cfc_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-controller-manager-operator@sha256:17ac2c4ac4828f606174a6cc2de2a070938f1b446cf602f7abe900e0c0d000a3_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-controller-manager-operator@sha256:298432cd96498ca19028ca2b57c9d188a7c80a0e81471fb28149a77ba39c22d5_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-controller-manager-operator@sha256:4289297f0b7ee7edf394348fd07e1fa1b3162655f2a2af2245e23af4b179e7f2_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:007ecb80d5aa3880868bfd2e110ba4ef6c5b3848fec92b81c97e6eed23dd90a0_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:333fee16f1f7f26f0b26e70d3a3cabaec834acba8ff45dc59ab40cb915612fdd_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:5ddcab5238330b6933b72b50b607edf0275dc3186cd4273b85120b6347975a33_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:007ecb80d5aa3880868bfd2e110ba4ef6c5b3848fec92b81c97e6eed23dd90a0_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:333fee16f1f7f26f0b26e70d3a3cabaec834acba8ff45dc59ab40cb915612fdd_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:5ddcab5238330b6933b72b50b607edf0275dc3186cd4273b85120b6347975a33_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-scheduler-operator@sha256:45586fd7a5cfd43ff546dbfb282a70a91eaf0f069f604230af958dc802832f89_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-scheduler-operator@sha256:bb4910c71732d1a04332265d032f44893c45c14dc821e1d20322124a7ae2da9d_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-scheduler-operator@sha256:f6ca09a43d7d78ee30c96d121b65ac2b9a75f21df0bf71d20cc2e7c0c58a8a4f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:dc563ffbc4d44a86a55129691cbd93a698edb11d6dc7d837a0f330dc7dc31246_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:e1443121180909bd59301b2006a49a48d985614fd3caa17fec746f8c4a7f3222_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:ee4abe53e80e561239e510a6f9999b4dc80b7b3fdc9848ab43d0bf8df24e815d_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-machine-approver@sha256:0d3aa7b3d666ba3b6d1874f07f6d76506ef3f40a18af6b100827bc9584c579b8_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-machine-approver@sha256:d29308cd61e1879328193a2f55c5ab706aa181306a35b690744ffff49be8ab40_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-machine-approver@sha256:f7b9278ef2fbe988f50e4bdeeea79d9373b55689d17b8c6d7c214429f5b3f9a0_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-apiserver-operator@sha256:2b3c51f2463848163072f00443c25c140660c8631d057e4e607263591fa3de3d_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-apiserver-operator@sha256:aa4f37543b45bc248db8d9bd2dc45b6e159a8869b044c2310f541afba15b2694_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-apiserver-operator@sha256:d3069550fd0872d634a5dfaeb623ad429fcd434429e619b9d88fe2f488fed17e_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:52fe949f7e3287bdb2aaf5206ed1f8cf73f11b176f804690c26e1edcc85d9145_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:53899d21a2e15159ccaabc6673a9653666920e87c3e710935b3b6d01c98e3ad4_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:c6b3aaaa38679b1d752ec09bd68c6d80a8911c74ec16d27c49de88ecb97823ee_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-policy-controller-rhel8@sha256:43fa47fc07c69998077c55c6d737a20e25a05662deef3ceb9d08d87859d3b471_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-policy-controller-rhel8@sha256:5a3d47013b37af8b9bba1fb77a120f2b6815da494f683f925da2715e93fcb13c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-policy-controller-rhel8@sha256:9b564f882e31f497f57a0d99d406d5231eb15e9a97f0b450c21bec2bac7ff033_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-samples-operator@sha256:47af165283b526c8206676eaddaa7b386011412d8287050da3ab53661877e2fd_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-samples-operator@sha256:75d00a00979b91262a92d5749511b4dead9c6088e3a34fcd4e6299abd6bc1e73_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-samples-operator@sha256:7f93199dcc01838f017030e0e8dd32d1d23fa268d25472e338e6843c8830d364_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-storage-operator@sha256:01250de496444bb624ec7b472ac9b0f7023809c88306a71c6ac87bb302f7dbe3_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-storage-operator@sha256:2c67820caa69a00626cef712ff476cb5c95e30f5065d82300ffbd464a1409e31_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-storage-operator@sha256:390fee60c00e8d30106f3992247b139117572d31dd5736e9014de6dfd55d5825_s390x", "8Base-RHOSE-4.6:openshift4/ose-console-operator@sha256:3f5ba7c017835bfca96da134b517cf1d82dbd7e463498396b1b2eb49e24ed19a_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-console-operator@sha256:a2a167f59783ca402118fe35ea5fefbf457e01b64836f8be3be6695aefd76d76_amd64", "8Base-RHOSE-4.6:openshift4/ose-console-operator@sha256:b28d263a07069a35e9fc8a80374577297238f318c50f0879b0981114df1678a4_s390x", "8Base-RHOSE-4.6:openshift4/ose-console@sha256:1691931fb37d997d0348862d615c434fe9b07da94937ba4fd3c6b6be9cddf226_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-console@sha256:1a11e257ec3255cda6b378b09f59701a93d50df2c6f031427472ad3bba77840d_s390x", "8Base-RHOSE-4.6:openshift4/ose-console@sha256:f52825e9905c926d399cd0b7afbb2b7d0370ae22da0416feac9131d555db0b98_amd64", "8Base-RHOSE-4.6:openshift4/ose-coredns@sha256:54fbeb744b82662fd38c0d301ebaad6ca8983707bc44db7235ead0fb7b95808f_amd64", "8Base-RHOSE-4.6:openshift4/ose-coredns@sha256:5b2fde9043203be83ac0a7fe9f0e732ceae0d3b3648a3abffc23b004a6fe2824_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-coredns@sha256:6534e528800d309db55a81d404c5760f73b871f6c4fe09da60a3a0374e36097e_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher-rhel8@sha256:82758fbc97d9da98f20eddcfb4a8bc279726b97da96263d4c165b404389cb553_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher-rhel8@sha256:bf2977762ac3ed255ebe85fe7d376fb45e5b197d6a2ee6b0042b43b6b511ec79_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher-rhel8@sha256:d2e2e6aed46ea40a71f9f0a6301ba2db38e74be54a5a5fe200f86b6b3c576948_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher@sha256:82758fbc97d9da98f20eddcfb4a8bc279726b97da96263d4c165b404389cb553_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher@sha256:bf2977762ac3ed255ebe85fe7d376fb45e5b197d6a2ee6b0042b43b6b511ec79_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher@sha256:d2e2e6aed46ea40a71f9f0a6301ba2db38e74be54a5a5fe200f86b6b3c576948_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner-rhel8@sha256:7620a40284c0e732b77836333d01205b0d768730923bd84b189baf9b2b1a90e5_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner-rhel8@sha256:9ead95cbe0804469edee5ad1dbe5129360cda64b3fad3093b1bbb38e0396319e_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner-rhel8@sha256:a96e2e4a62bca22da0b6903c9e20d7c776bd241f13accf51ede88965b232aca8_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner@sha256:7620a40284c0e732b77836333d01205b0d768730923bd84b189baf9b2b1a90e5_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner@sha256:9ead95cbe0804469edee5ad1dbe5129360cda64b3fad3093b1bbb38e0396319e_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner@sha256:a96e2e4a62bca22da0b6903c9e20d7c776bd241f13accf51ede88965b232aca8_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer-rhel8@sha256:12fe384de71c7621d9061f48afafeed3dc337679a66afd8d0a871e200295a1e5_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer-rhel8@sha256:cefadd1abf5dc481d509d7d562947c17bd50e97d338a25901875a25a5da6e45f_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer-rhel8@sha256:f1cf12a7cf6b47151b6209a411de8704022a5ee8ce6bf04ae4e01343e7a1767d_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer@sha256:12fe384de71c7621d9061f48afafeed3dc337679a66afd8d0a871e200295a1e5_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer@sha256:cefadd1abf5dc481d509d7d562947c17bd50e97d338a25901875a25a5da6e45f_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer@sha256:f1cf12a7cf6b47151b6209a411de8704022a5ee8ce6bf04ae4e01343e7a1767d_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter-rhel8@sha256:0531ff2ccf0ddea76e42cc9951470528bbd7def094884bc569f660376798f40a_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter-rhel8@sha256:2ac43ab29f1ae54b07cd6e241d30bdf871a39688aa50bc345a7b2bbd5ab03a7b_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter-rhel8@sha256:dc4d40d128ee3d346bc41b65cd26db9aea70a4a220a6ad42d8e34d19dc588a46_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter@sha256:0531ff2ccf0ddea76e42cc9951470528bbd7def094884bc569f660376798f40a_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter@sha256:2ac43ab29f1ae54b07cd6e241d30bdf871a39688aa50bc345a7b2bbd5ab03a7b_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter@sha256:dc4d40d128ee3d346bc41b65cd26db9aea70a4a220a6ad42d8e34d19dc588a46_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe-rhel8@sha256:1dcc413b621958f97dfbb3fc998a9e225ef155a80ffb151eb4694bf8370b383a_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe-rhel8@sha256:78e351661c480c8de80cfe2abe529d2186b06c231013dcf9918ef470725db10e_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe-rhel8@sha256:c29e70f4cb3f2c48655f9355655d166242bfec4fe69b3bf79f0ad884221b1ff0_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe@sha256:1dcc413b621958f97dfbb3fc998a9e225ef155a80ffb151eb4694bf8370b383a_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe@sha256:78e351661c480c8de80cfe2abe529d2186b06c231013dcf9918ef470725db10e_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe@sha256:c29e70f4cb3f2c48655f9355655d166242bfec4fe69b3bf79f0ad884221b1ff0_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:1f5150f4085ab4fbd08bc77b6153315b6cd62c1aa3703a41c66252e878d2e01f_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:6cdaecd5dd9df8fd74529be7fa5d8973daf6f4ea95be8acfb2f5ac97773ebe67_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:94792e69ee3b69ca5469daed1efda56f9c42a14021be4b9e4709fbdd2c12451c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar@sha256:1f5150f4085ab4fbd08bc77b6153315b6cd62c1aa3703a41c66252e878d2e01f_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar@sha256:6cdaecd5dd9df8fd74529be7fa5d8973daf6f4ea95be8acfb2f5ac97773ebe67_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar@sha256:94792e69ee3b69ca5469daed1efda56f9c42a14021be4b9e4709fbdd2c12451c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller-rhel8@sha256:7c210086c35b34c4da4f6efb95c53d65a8a09b2bc4495a454e8de2bb6b970196_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller-rhel8@sha256:ce56bba027392cd90d5807ec90e87de76b0a544ae9efd14f33e2362e0c5169de_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller-rhel8@sha256:cfe62d81269929501517e75a7d337f7d8fc78ac9a17665adebfef52a2024584d_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller@sha256:7c210086c35b34c4da4f6efb95c53d65a8a09b2bc4495a454e8de2bb6b970196_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller@sha256:ce56bba027392cd90d5807ec90e87de76b0a544ae9efd14f33e2362e0c5169de_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller@sha256:cfe62d81269929501517e75a7d337f7d8fc78ac9a17665adebfef52a2024584d_amd64", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:09922ec7ae160d64db09eb8544668bf63ac0f49da2eaf613f28505e1b7de0e3e_amd64", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:938544a404fb4cc42d8082ab8ff06ebf1dbf86a9686662be3913378651375caf_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:c1cdf309058dfdb8cf61df7769469c5b68d37ec1aa26587777a31a7540540b84_s390x", "8Base-RHOSE-4.6:openshift4/ose-docker-builder@sha256:2986a09ed686a571312bcb20d648baac46b422efa072f8b68eb41c7996e94610_amd64", "8Base-RHOSE-4.6:openshift4/ose-docker-builder@sha256:3f7fabb180fa8a457b57b31f0d1dda040f4ded543c067ac278f2af358bb572dc_s390x", "8Base-RHOSE-4.6:openshift4/ose-docker-builder@sha256:da86877ecdac64e75ea6a606a30a7daf2f68cb7404820b925bf7e636dafff70d_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-docker-registry@sha256:547595298ece82d090eff326fc2183ce3cc770b4fccb2066e9b53de709d9fd84_s390x", "8Base-RHOSE-4.6:openshift4/ose-docker-registry@sha256:61b3bd3f81fbe2a28a1cf61b9f6459d19995a8bed705230d66461fb1c2dbfabb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-docker-registry@sha256:f86db3170270fc635dff0d7f1ba6e79a8f45de7e1dcfa5621474d1f6e07352ec_amd64", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:46bbd064021e680af30614e11a71bb5c9d134d75bb42d8342f177abf6cddd50a_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:600650f9d071b2b05288bb65495179c281cfe2221ac8285460f5eebeae7393f4_amd64", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:99c1be5e668a1eca2bc1be366b78e6ee26aff424e13a54f23c43e9d22f9ae77f_s390x", "8Base-RHOSE-4.6:openshift4/ose-etcd@sha256:25ce82e8c5117ccfc7ca6edd84faeadfd72a4298dcb78bfc964e3f633f65837e_s390x", "8Base-RHOSE-4.6:openshift4/ose-etcd@sha256:a8214df42df962b965e3f4daad0b61932235e57241160861e503d84e38b775d5_amd64", "8Base-RHOSE-4.6:openshift4/ose-etcd@sha256:ed67f565a5d175686d5e73aedded98b8ecb7f0c7d631b6c204624ca6cde3d3a5_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-gcp-machine-controllers-rhel8@sha256:1a5551f9325b0b77e9289e3222ca71ed26056229d328f58aa2a894b715acdfee_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-gcp-machine-controllers-rhel8@sha256:af009062907bdf0c0ed59e40515e3576f9216b79fb2fe80e154d528d928d040f_amd64", "8Base-RHOSE-4.6:openshift4/ose-grafana@sha256:8248dec0d94b2928aa4d63a22973d9a8f8f173a1431b2ab4ad15fdfe80283d7c_amd64", "8Base-RHOSE-4.6:openshift4/ose-grafana@sha256:bdc7ce24fe3415b842383b724a7b047e57c0b4d9c6a337d7e37ec3a0240ae3aa_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-grafana@sha256:d5ada30dc820a3de1427f254c135a99ca536967468a2226460280762df0bfb51_s390x", "8Base-RHOSE-4.6:openshift4/ose-hyperkube@sha256:1b92afa99776b34acf3914be637b0b3f87183ea356e002374a346f743d0fbee9_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-hyperkube@sha256:30094a2d586aa282d85e14f1be19abec1c30ce431673377b0e1c12d83e6bac8c_amd64", "8Base-RHOSE-4.6:openshift4/ose-hyperkube@sha256:b40632149ed909c2e31a17a02a3be398dafe0a4a98155ed32ba26e325d59bd6f_s390x", "8Base-RHOSE-4.6:openshift4/ose-installer@sha256:1cb288910131721f331cdcc9becdaf80079f5fa9463d2542dbb3486b8c24aeb2_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-installer@sha256:3f206c2ca0472d318ed03d164c7c1502796974da881136060677154bc5432415_amd64", "8Base-RHOSE-4.6:openshift4/ose-installer@sha256:9ed644315d09cb234ef7d2c320d90320f90acab4e7cd02b1edecd1dd70803b27_s390x", "8Base-RHOSE-4.6:openshift4/ose-kube-rbac-proxy@sha256:a83f489e6dfed3eb6ce278d258b38495fdc2aa859479cbc650f39ff9bcd20d5a_s390x", "8Base-RHOSE-4.6:openshift4/ose-kube-rbac-proxy@sha256:c2d3f4a903bdbec0886b75307a245fc7026c6d565fa84d8f3cb4045d98e73807_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-kube-rbac-proxy@sha256:c75977f28becdf4f7065cfa37233464dd31208b1767e620c4f19658f53f8ff8c_amd64", "8Base-RHOSE-4.6:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:4f083e19d266d8f4ad99291611a6be61a386baf3fa6c3c91a870e36ce78f224f_s390x", "8Base-RHOSE-4.6:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:a1aaf99f2ed745c5353d9fc715fa8e9111f42165e3012fad73640c438ba6aa6f_amd64", "8Base-RHOSE-4.6:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:db37cb205d439f2f41460c1a999e5a1658d5d4c712da205d1bfc541ed6c8802b_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:2bac48ef1a315044b613748bc658d1c845ab1abea39532e09d3889eb7953de48_s390x", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:38b6fc60b4f2523ba62d608bde564e33a997ec95061d1cb5ef7d4eab33e811a7_amd64", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:4a46e3747dc06988cd1829a7894c8659fee871f8748169642427b736e13449a8_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:0b9d098e883a6cb424d53adfd20dabbc69166b1469711c335761582853556f7f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:ca154447f53eacc9e75593f387332ed678955f0c765a48a86a7416db487c6327_s390x", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:d0383d0a12c1e466fd174b88794d7c711d7f83825ec0a865b6e7cdf7b996e2ee_amd64", "8Base-RHOSE-4.6:openshift4/ose-machine-config-operator@sha256:7ff6f0b05fe8745da0f05859a1b47963fbde2fedcc2c1ff62a58ab328cd3e5a4_s390x", "8Base-RHOSE-4.6:openshift4/ose-machine-config-operator@sha256:8923050603588c27d79b33b371afb651288470d5cdeb14f8e10249bca1a1c461_amd64", "8Base-RHOSE-4.6:openshift4/ose-machine-config-operator@sha256:8ba570265280d760cf6e054cc57ebce8a4d23cf0a4a6ea907d30ab20b1403bc6_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-mdns-publisher-rhel8@sha256:1feb5f55be6515748434e85d964b598e23713052178b9f20ecb8ec90622dfa92_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-mdns-publisher-rhel8@sha256:6792231e4d68c0ecb99fb6a6b84ac440bdb7b39a6ac2e6301e2ef1e7a42bf49b_amd64", "8Base-RHOSE-4.6:openshift4/ose-mdns-publisher-rhel8@sha256:8715ccc988da9ae0b87a968f3446126d40285253cabc66a00cdb4229bd8b7d20_s390x", "8Base-RHOSE-4.6:openshift4/ose-metering-presto@sha256:5ee61f34c2b93b177421cac8113fce5a224313baf2a3556117e398cd0ff98ccc_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-reporting-operator@sha256:9c98ed359166dc561c5263f6d17bf405337c0dab4b863f8d46717425821ce5b6_amd64", "8Base-RHOSE-4.6:openshift4/ose-multus-admission-controller@sha256:1f9b5cdad6b99d6600bd2cc8a84c1e437c8331f5dab751661346a3da5e4e4cd0_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-multus-admission-controller@sha256:692e5fbf1bfd423fcd070710827d250ba90f2a9b3a83d5733f5409623a97a279_s390x", "8Base-RHOSE-4.6:openshift4/ose-multus-admission-controller@sha256:92feaeb8763ece68147b522bfa8914bcd429e9825185b9b9c05247ad2857d03f_amd64", "8Base-RHOSE-4.6:openshift4/ose-multus-cni@sha256:575315a7ef56d3dd79cc3168e2da0402c26513fa52f9fb58419926d49d1acab7_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-multus-cni@sha256:8f4882cff3c2f9521215eac681c5abda42876e3e955431c1387fb457940b8344_amd64", "8Base-RHOSE-4.6:openshift4/ose-multus-cni@sha256:f5fcb42944c53576b6de1ef5ef0bfb80b897436da0ceeafa479f60de970f3d90_s390x", "8Base-RHOSE-4.6:openshift4/ose-multus-route-override-cni-rhel8@sha256:2aa932d65ba26e1b3d43f2f6dfd449340d8af58e7e17bc760eff377b3fbad3e9_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-multus-route-override-cni-rhel8@sha256:71051bdf1b96c953fc1dfd48359915bf5c027613de6f5e2fa8adeea8d3dda311_amd64", "8Base-RHOSE-4.6:openshift4/ose-multus-route-override-cni-rhel8@sha256:f149203f2c9f3234af24a36fecc268db4cc24bdf88f03873ede0133b518c5352_s390x", "8Base-RHOSE-4.6:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:09bb788108857b012667b33f6425c020c23d709d31290d2bb7a38bdca784e6eb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:438853b35d2b83ede099cdc3a99af125831af40f7eb25fed9bf2dcaaa73f4142_s390x", "8Base-RHOSE-4.6:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:6bada08687c20afe316c1f8cf76f001f31bedae317f256f3df3affaa5d0dc25e_amd64", "8Base-RHOSE-4.6:openshift4/ose-network-metrics-daemon-rhel8@sha256:b266b64b19c9cec6c90d3f44ad0f91a25047096de100a3d473d6ce4dbc538b31_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-network-metrics-daemon-rhel8@sha256:cf565b2fab365e027962a25a8cffb41aa35cb5a00d001e081d53c7fed5a0c54b_amd64", "8Base-RHOSE-4.6:openshift4/ose-network-metrics-daemon-rhel8@sha256:e14c842685cd54d9ceb6430ef19264e31b0dd7427d35ff91cf7adb22588ca2b6_s390x", "8Base-RHOSE-4.6:openshift4/ose-oauth-apiserver-rhel8@sha256:65206861218064576dc092040e9c24b0393b8a07502e351f513400f187f38cc7_amd64", "8Base-RHOSE-4.6:openshift4/ose-oauth-apiserver-rhel8@sha256:818978073b5cbc15db861658c5507fad09a8a23e7de9ced6193a62add25bfa77_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-oauth-apiserver-rhel8@sha256:df287b066257b1e807668129d3f6cfc37b1606f9f9b5277a5d4faa9a2541e6e5_s390x", "8Base-RHOSE-4.6:openshift4/ose-oauth-proxy@sha256:12b11e2000b42ce1aaa228d9c1f4c9177395add2fa43835e667b7fc9007e40e6_amd64", "8Base-RHOSE-4.6:openshift4/ose-oauth-proxy@sha256:9f7135ccec32280c59a06bb10ef65362c36b049c199dff62fbe44a3fcf30531e_s390x", "8Base-RHOSE-4.6:openshift4/ose-oauth-proxy@sha256:c2d130162e860838ec639d20e45a7035b8c32abee4e553cadee5337b583f1227_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-openshift-apiserver-rhel8@sha256:12720291bb0b3f1383b1ebb177fc3bae30e88eb649a15646192f4109f38b0523_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-openshift-apiserver-rhel8@sha256:7584014b0cb8cb2c5a09b909c79f2f8ad6e49854bcfabf72e96a22330bcf6f56_amd64", "8Base-RHOSE-4.6:openshift4/ose-openshift-apiserver-rhel8@sha256:9fef759bac42047c95178369ef654c00bf95f537265763c42b08b03fbbc894f3_s390x", "8Base-RHOSE-4.6:openshift4/ose-openshift-controller-manager-rhel8@sha256:70d12c47a7325ff21f28dce89b3a4669e18f3616851b9938059d073a60bd9bba_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-openshift-controller-manager-rhel8@sha256:cd2d195fdf3e6fa112b69de3c9fdcd933b56f24449685ccbffd341798bfe2128_s390x", "8Base-RHOSE-4.6:openshift4/ose-openshift-controller-manager-rhel8@sha256:dc6a6a1d4a6b2af67421561e53d1af1d40c99ae72de69f4c3cc390d447f12269_amd64", "8Base-RHOSE-4.6:openshift4/ose-operator-lifecycle-manager@sha256:4103b9efd7738c90c2f3cc9fc51b8ef5bfb3b44c11c8a6b75aa8d9624b6e1ca9_s390x", "8Base-RHOSE-4.6:openshift4/ose-operator-lifecycle-manager@sha256:ae6a5decd040a6b3adfa074d3211ab92a36b77b2d849962d9a678e1c2c5ef5c1_amd64", "8Base-RHOSE-4.6:openshift4/ose-operator-lifecycle-manager@sha256:fee69b61720b1da6e8b9ae1a8d8eb7e5d320cb0aa4780753ff1ff0cea898ad34_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-operator-marketplace@sha256:01626d98c80e44e0cd3a522ad019eb236e39c30b0dfff0ac5a6fa98686159286_amd64", "8Base-RHOSE-4.6:openshift4/ose-operator-marketplace@sha256:074d537eaec94a9036b80aa532c7af708387590643e0bbfd588e2ae0f48b3b61_s390x", "8Base-RHOSE-4.6:openshift4/ose-operator-marketplace@sha256:9fde1473f9638dfbb874edd583ba62338ad0c448d6e67d07e2c58deb9b967ba6_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-operator-registry@sha256:2f25f264fcead905730117c57a7ab412deeefe86de46ae50ab275aa6eaaa5b6f_s390x", "8Base-RHOSE-4.6:openshift4/ose-operator-registry@sha256:611928fa6488da3595ab5fe2f9c4ae3f7b6ae733a5230596f41d78d9f962a701_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-operator-registry@sha256:cf4f2d5c38d111332a5b5c34bb849af1dbb9454a7fdaeb948eebcaeaf54e750a_amd64", "8Base-RHOSE-4.6:openshift4/ose-prometheus@sha256:167af95fa836ca3261e8c42bdce1350ce108878026ff24f0f9b977f092a75c14_s390x", "8Base-RHOSE-4.6:openshift4/ose-prometheus@sha256:3d0361f380abf5252b1b640e3ceaaab8274e2af8cdb605b20b513a1a44b3a4dc_amd64", "8Base-RHOSE-4.6:openshift4/ose-prometheus@sha256:58985a62b8c03775daf07ac34b4eb388a8580764e02e81161a417d0317068626_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:03e79580c44127b674e26ed7e862af0455bcc24cf57dc7b89521abbc767a2987_s390x", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:51be85895ecc556a9c20f375c474c124d0f223ad389e32b92bb01d76b7a637d9_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:c52aecac9bafd116fa4d396fa33063531032ceefa0f5dff840924f2eeb97b885_amd64", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:26a3222b3ea873a0058d9051dd4eed5fb854d9ec55b1abbe60be3bd62369ca9e_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:351c87d233640b37cabfb501815dc984531d9a40136579c01284f510da50a225_amd64", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:6d0680d08dc677257d2cc1e3b2567b37e9897b9545ec8f787519898481087c93_s390x", "8Base-RHOSE-4.6:openshift4/ose-service-ca-operator@sha256:357e35286fd26fed015c03a9c451f6fdcf61cf0821d959025e7f800e7c533f29_amd64", "8Base-RHOSE-4.6:openshift4/ose-service-ca-operator@sha256:5069cdbbdbf1df8fdabad40eb4a9e5d42c7f3d819a1c5b79f61bdb06af5f9972_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-service-ca-operator@sha256:690701d72b67b77031d9f7c324a809020aa3bfe0f4e79f9836d6f94b27b4076f_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:2c31cab007643542acb715e54fd018124ede6bec6f2bfe1fa6836942674dd97d_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:86e6c11baa3e622bf7bb86303c8974234cadea61d43648af0073bfe946d834aa_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:b2d25652042ba5704e02f8282d7f118d176908f30a2ebe83ac471d3a4daf96ea_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:5670a38e6f6c57cdee99fcf3d6cde967d130b9ef291971375f83cda4636468cb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:73364cccb4895f5627eca48c040f741028853bbed89676e81f9a682fb7a02ebe_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:ac4af55c3b49b6239d4230791fa6b3e9158915511c504150543678f4316753fa_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:00e74b3ea8c217f688c8970c8842023b5a7e79fc1efa7a76b20058a6ccdf77f4_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:c9dc26bf9cdc0e39af7fe9053c6beed6c6bca081c1148232640f9dca05e22b76_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:fea1077d7f1a8cdf3bde0e7d81a9626e3ab982efc32f2afae1449cd7e038765e_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:637c806260d93ce47cd67920c88ec3a7b4097749496e8b65adcc3575efe3a89c_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:836bd487919e6739ee0f640a553b22129a833f1528bd03b5db728a58216628b4_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:e9f4193a25cc3aef17780bbb1a2f54b31d57e34e01c59fb58ced2443c372278f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-tests@sha256:309209d2962c3eda51bef2d30954d17aaa70e3337ecb6819ec2a4415bfb041c6_s390x", "8Base-RHOSE-4.6:openshift4/ose-tests@sha256:712f5587b13f4073a0a7453d3a641de37fee98d9c64c3f4137668a8437455655_amd64", "8Base-RHOSE-4.6:openshift4/ose-tests@sha256:75e72530f98984cef463c116ec4144dd249ae27fb58eb70038961b7e811cf843_ppc64le" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-10743" }, { "category": "external", "summary": "RHBZ#1834550", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1834550" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-10743", "url": "https://www.cve.org/CVERecord?id=CVE-2020-10743" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-10743", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-10743" } ], "release_date": "2020-01-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-10-27T16:22:20+00:00", "details": "For OpenShift Container Platform 4.6 see the following documentation, which\nwill be updated shortly for this release, for important instructions on how\nto upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.6/release_notes/ocp-4-6-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.6/updating/updating-cluster-cli.html.", "product_ids": [ "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:29e4182964e31acb6a337f79f4c498f17af512c53275e326f5d93e99cb7f52e7_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:50ea07b9c9d7133070d2b6a00b0bbe36a516339b5f0b5bb3209414e00ba90c4c_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:f1d35f3cbac7daf880e610e4a5c74d3f02a5bf6b5390a025b2052cd5aeb5ac34_ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:4298" }, { "category": "workaround", "details": "Any Kibana version with this commit [1] can add the following configuration option to mitigation the problem:\n\nconfig/kibana.yml:\nserver.customResponseHeaders: {\"x-frame-options\":\"deny\"}\nor\nserver.customResponseHeaders: {\"x-frame-options\":\"sameorigin\"}\n\n[1] https://github.com/elastic/kibana/pull/13045", "product_ids": [ "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:0aae0e57468c16c89ba38972c604c99407b5fb4001fc33adf5222ee79b4de18e_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:1e7051812f5c4e98573a0281d152ebb0500908b89610fc3e122c7184f6ba9707_s390x", "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:b21597cc50e964c01ba1b1d7f14e5a548f072c499c4a0cfd6ec76d33c24064a6_amd64", "8Base-RHOSE-4.6:openshift4/ose-aws-machine-controllers@sha256:b7dc5f4101a8cb88c20d853908982258cab77bb0ac391e965b50b15648ddd854_amd64", "8Base-RHOSE-4.6:openshift4/ose-azure-machine-controllers@sha256:9ef5deb841f1f4a8680f91ebb21952f0eaabf500f4523d891c075b69769ec769_amd64", "8Base-RHOSE-4.6:openshift4/ose-baremetal-machine-controllers@sha256:6eb0b79a701665269ff5282556fef9dbae69888bcda354c8013479d4d91aa278_amd64", "8Base-RHOSE-4.6:openshift4/ose-baremetal-machine-controllers@sha256:7def5b35d9c17a603850f7a849cf7d7c5f2ac6295d4ee93e4fb8967c7b669dea_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-baremetal-machine-controllers@sha256:ea1d6a692315d3606fdddd4f007c0730a02387c58e42e001fff4bb0d243bdc47_s390x", "8Base-RHOSE-4.6:openshift4/ose-baremetal-rhel8-operator@sha256:3c9a9d63e4e6746ced1adf0d47fd49d7afac791b4a19e21001a6d7d5dbac12b7_amd64", "8Base-RHOSE-4.6:openshift4/ose-baremetal-rhel8-operator@sha256:c75cbb438a59618cfa3737fae7849968603db3ae0a81bb1aa6f0afd993a35f7f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-baremetal-rhel8-operator@sha256:d36addc7528c70b29e838c7059dbf9c3d657067c74bac125aa1ed96e15d85df0_s390x", "8Base-RHOSE-4.6:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:0a851f6be3d3ab94ad12a684d40c7c718065d7292fcfe5cfeb8453fc18c64afb_amd64", "8Base-RHOSE-4.6:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:1806feb5739d3bbdb47557710feab7ec67670262e34abdab407dff7a801465a6_s390x", "8Base-RHOSE-4.6:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:6ca7fd5129d26fae6d255dec6b59fad8c9c2c3699d6858489652d3b86716f38d_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cli-artifacts@sha256:238737a8faf926dc92db7ffcc7b330f9cb42337b27d575b758ee354817b04a8d_s390x", "8Base-RHOSE-4.6:openshift4/ose-cli-artifacts@sha256:79978a34d1ab3b0ed1ad2c93c09bcb2fcdd1806b35e48a53c99d106347e1a59d_amd64", "8Base-RHOSE-4.6:openshift4/ose-cli-artifacts@sha256:cf02fa6cb215062ffb808b186b99ff648014ac4165aceb8d4acfc7ae68d719ae_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cli@sha256:6aa4bb97adf2142b0e74ccae7fd3661ada73cbaac803b86bb8712261e916d66d_amd64", "8Base-RHOSE-4.6:openshift4/ose-cli@sha256:96db162a92cad3a1d63053c28d9b6dbfeba04f61cd98b49f4e77b4a7ab692c72_s390x", "8Base-RHOSE-4.6:openshift4/ose-cli@sha256:f78645fac859399ae479950117b10371194c37789aa16564d8c7009b670da9c3_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cloud-credential-operator@sha256:5e591cab19b41c7ea26eab6056cd518f6d64b59e8051978de927b1b984abfb1d_amd64", "8Base-RHOSE-4.6:openshift4/ose-cloud-credential-operator@sha256:b0d756bd44dc48ab4033be3347bb95fcc78fc4b81482e94a1e5863cdba78365e_s390x", "8Base-RHOSE-4.6:openshift4/ose-cloud-credential-operator@sha256:df4b329c90e13c0374cfad8326f52894d7642cdf5c45dd3a7b951e385e344aa0_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-authentication-operator@sha256:059f0179c0528c6234dbdca7e70fe779cf37be5121f458dd045d2e9662192f06_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-authentication-operator@sha256:0fb6eb7dcd8551e512cd24c521877d27683d7a03734ffd8626a6a97622726fa4_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-authentication-operator@sha256:ab01309a2cc887d5c37d2138eb54412e318762e7a8b4750d6708decce9ce4336_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler-operator@sha256:7a07115b0d49b21dbc71acc6030be2bdb20446cb03ef3db67189a9738ba2be53_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler-operator@sha256:b8056a4eabddb3a0a0c6b9c94127d517f14bc2319b717157268a05ce35e726d8_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler-operator@sha256:f18151bf70434e1841ed8182c42e819e92e3d1ad3bbd269c667be8b74ff78444_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler@sha256:397b2bd57800b98a45420cc417928f1adac06fa74590315f5c921d2d7a8eea98_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler@sha256:51b08f319750810ef474b210dae72b0faba34b02e635deb1bae84a63bec67db4_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler@sha256:532d3fba25db7a456fb512e0b5f88ded944cef9b621286811354776a5cf3a76f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:0665b650e91e5b7a531d6c18c7aca9c2002940fd0b7f629f2a0a14e38a378aa1_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:1359e2cd3f9e2ee2f7541e61442c87ea1e6e9ee706cf3d22bd9f86002bc336bc_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:4bb1871bb4a2bfd45f7cfc0f1431a9211b5ab0267cabb57a0c6e55cfe2819f18_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-config-operator@sha256:25197b2709c0691c28424c9b07e505a71d13bf481e18bc42636cc84ee8fef033_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-config-operator@sha256:a5fac7386f36b6734f6c287384be3224a695599daaea8b4de5423a3ffc98a668_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-config-operator@sha256:cfb0348eec3f6693cd1daff8f19a37701d44d726ad665219e3f1843893ba6ec4_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:13114a3f1cdcc0a1f50472218667e7c9e4e779fa57194df0a8c876cb44a0575a_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:6ca671c810426b8c4f13dd0c7ac19639f9f265b952b8feb5a828e59fab785335_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:c1c47d190856629d15c7ba0407a90829e45e2972629174be1501cf7c11a37d9b_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-dns-operator@sha256:60927cf0a4fb6fc5de51c886dec5c80691a68ac4e7214de5e0dbf17a307bc712_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-dns-operator@sha256:97733d92430934968cd2ccf37745d5e5f574b4cab54adbc04adb02a5ddbb8986_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-dns-operator@sha256:afdf0a3b426ac1c03df52e88a2b884f0714e54a1a03f33091954441a05a7f6b9_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-etcd-rhel8-operator@sha256:1ad85195e1a180698fe4b8df82e3d72075efb256b53f593d13e29faaf7f3e15a_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-etcd-rhel8-operator@sha256:4c0a4a1890af3d0e5d06a67a7264bf18c5461fed5bee0da918dc9eb66c518f32_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-etcd-rhel8-operator@sha256:768bc22faab47545e468a2b020c6b2efa7d1bff51372faa152fc690908695798_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-image-registry-operator@sha256:6c72bd0bbcd41c1bb6f322733038eae0f99c64df9d2bbd8261e228d3f6360f8c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-image-registry-operator@sha256:d7b48ca3dc3421758f8ffc6e224c768f19ca89988149ee0a8a232d0ed06912f2_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-image-registry-operator@sha256:e2b3f973bc5b9e55d2240a556c4648c921a3c8d3e12381757f1990a864208617_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-apiserver-operator@sha256:0e1cf504276c7ed8feb5dcc39d35bed1ddca82ec097c33a2867810e88957a1ef_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-apiserver-operator@sha256:4691dc29704c9cb06d2345894f1a8f074b58a0d208318c5218241388b0916e1b_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-apiserver-operator@sha256:aac8b92d2e49201c6335429ae69a026e47b145840012a973cad24d3331894cfc_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-controller-manager-operator@sha256:17ac2c4ac4828f606174a6cc2de2a070938f1b446cf602f7abe900e0c0d000a3_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-controller-manager-operator@sha256:298432cd96498ca19028ca2b57c9d188a7c80a0e81471fb28149a77ba39c22d5_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-controller-manager-operator@sha256:4289297f0b7ee7edf394348fd07e1fa1b3162655f2a2af2245e23af4b179e7f2_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:007ecb80d5aa3880868bfd2e110ba4ef6c5b3848fec92b81c97e6eed23dd90a0_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:333fee16f1f7f26f0b26e70d3a3cabaec834acba8ff45dc59ab40cb915612fdd_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:5ddcab5238330b6933b72b50b607edf0275dc3186cd4273b85120b6347975a33_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:007ecb80d5aa3880868bfd2e110ba4ef6c5b3848fec92b81c97e6eed23dd90a0_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:333fee16f1f7f26f0b26e70d3a3cabaec834acba8ff45dc59ab40cb915612fdd_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:5ddcab5238330b6933b72b50b607edf0275dc3186cd4273b85120b6347975a33_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-scheduler-operator@sha256:45586fd7a5cfd43ff546dbfb282a70a91eaf0f069f604230af958dc802832f89_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-scheduler-operator@sha256:bb4910c71732d1a04332265d032f44893c45c14dc821e1d20322124a7ae2da9d_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-scheduler-operator@sha256:f6ca09a43d7d78ee30c96d121b65ac2b9a75f21df0bf71d20cc2e7c0c58a8a4f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:dc563ffbc4d44a86a55129691cbd93a698edb11d6dc7d837a0f330dc7dc31246_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:e1443121180909bd59301b2006a49a48d985614fd3caa17fec746f8c4a7f3222_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:ee4abe53e80e561239e510a6f9999b4dc80b7b3fdc9848ab43d0bf8df24e815d_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-machine-approver@sha256:0d3aa7b3d666ba3b6d1874f07f6d76506ef3f40a18af6b100827bc9584c579b8_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-machine-approver@sha256:d29308cd61e1879328193a2f55c5ab706aa181306a35b690744ffff49be8ab40_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-machine-approver@sha256:f7b9278ef2fbe988f50e4bdeeea79d9373b55689d17b8c6d7c214429f5b3f9a0_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-apiserver-operator@sha256:2b3c51f2463848163072f00443c25c140660c8631d057e4e607263591fa3de3d_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-apiserver-operator@sha256:aa4f37543b45bc248db8d9bd2dc45b6e159a8869b044c2310f541afba15b2694_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-apiserver-operator@sha256:d3069550fd0872d634a5dfaeb623ad429fcd434429e619b9d88fe2f488fed17e_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:52fe949f7e3287bdb2aaf5206ed1f8cf73f11b176f804690c26e1edcc85d9145_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:53899d21a2e15159ccaabc6673a9653666920e87c3e710935b3b6d01c98e3ad4_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:c6b3aaaa38679b1d752ec09bd68c6d80a8911c74ec16d27c49de88ecb97823ee_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-policy-controller-rhel8@sha256:43fa47fc07c69998077c55c6d737a20e25a05662deef3ceb9d08d87859d3b471_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-policy-controller-rhel8@sha256:5a3d47013b37af8b9bba1fb77a120f2b6815da494f683f925da2715e93fcb13c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-policy-controller-rhel8@sha256:9b564f882e31f497f57a0d99d406d5231eb15e9a97f0b450c21bec2bac7ff033_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-samples-operator@sha256:47af165283b526c8206676eaddaa7b386011412d8287050da3ab53661877e2fd_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-samples-operator@sha256:75d00a00979b91262a92d5749511b4dead9c6088e3a34fcd4e6299abd6bc1e73_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-samples-operator@sha256:7f93199dcc01838f017030e0e8dd32d1d23fa268d25472e338e6843c8830d364_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-storage-operator@sha256:01250de496444bb624ec7b472ac9b0f7023809c88306a71c6ac87bb302f7dbe3_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-storage-operator@sha256:2c67820caa69a00626cef712ff476cb5c95e30f5065d82300ffbd464a1409e31_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-storage-operator@sha256:390fee60c00e8d30106f3992247b139117572d31dd5736e9014de6dfd55d5825_s390x", "8Base-RHOSE-4.6:openshift4/ose-console-operator@sha256:3f5ba7c017835bfca96da134b517cf1d82dbd7e463498396b1b2eb49e24ed19a_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-console-operator@sha256:a2a167f59783ca402118fe35ea5fefbf457e01b64836f8be3be6695aefd76d76_amd64", "8Base-RHOSE-4.6:openshift4/ose-console-operator@sha256:b28d263a07069a35e9fc8a80374577297238f318c50f0879b0981114df1678a4_s390x", "8Base-RHOSE-4.6:openshift4/ose-console@sha256:1691931fb37d997d0348862d615c434fe9b07da94937ba4fd3c6b6be9cddf226_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-console@sha256:1a11e257ec3255cda6b378b09f59701a93d50df2c6f031427472ad3bba77840d_s390x", "8Base-RHOSE-4.6:openshift4/ose-console@sha256:f52825e9905c926d399cd0b7afbb2b7d0370ae22da0416feac9131d555db0b98_amd64", "8Base-RHOSE-4.6:openshift4/ose-coredns@sha256:54fbeb744b82662fd38c0d301ebaad6ca8983707bc44db7235ead0fb7b95808f_amd64", "8Base-RHOSE-4.6:openshift4/ose-coredns@sha256:5b2fde9043203be83ac0a7fe9f0e732ceae0d3b3648a3abffc23b004a6fe2824_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-coredns@sha256:6534e528800d309db55a81d404c5760f73b871f6c4fe09da60a3a0374e36097e_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher-rhel8@sha256:82758fbc97d9da98f20eddcfb4a8bc279726b97da96263d4c165b404389cb553_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher-rhel8@sha256:bf2977762ac3ed255ebe85fe7d376fb45e5b197d6a2ee6b0042b43b6b511ec79_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher-rhel8@sha256:d2e2e6aed46ea40a71f9f0a6301ba2db38e74be54a5a5fe200f86b6b3c576948_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher@sha256:82758fbc97d9da98f20eddcfb4a8bc279726b97da96263d4c165b404389cb553_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher@sha256:bf2977762ac3ed255ebe85fe7d376fb45e5b197d6a2ee6b0042b43b6b511ec79_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher@sha256:d2e2e6aed46ea40a71f9f0a6301ba2db38e74be54a5a5fe200f86b6b3c576948_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner-rhel8@sha256:7620a40284c0e732b77836333d01205b0d768730923bd84b189baf9b2b1a90e5_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner-rhel8@sha256:9ead95cbe0804469edee5ad1dbe5129360cda64b3fad3093b1bbb38e0396319e_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner-rhel8@sha256:a96e2e4a62bca22da0b6903c9e20d7c776bd241f13accf51ede88965b232aca8_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner@sha256:7620a40284c0e732b77836333d01205b0d768730923bd84b189baf9b2b1a90e5_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner@sha256:9ead95cbe0804469edee5ad1dbe5129360cda64b3fad3093b1bbb38e0396319e_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner@sha256:a96e2e4a62bca22da0b6903c9e20d7c776bd241f13accf51ede88965b232aca8_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer-rhel8@sha256:12fe384de71c7621d9061f48afafeed3dc337679a66afd8d0a871e200295a1e5_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer-rhel8@sha256:cefadd1abf5dc481d509d7d562947c17bd50e97d338a25901875a25a5da6e45f_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer-rhel8@sha256:f1cf12a7cf6b47151b6209a411de8704022a5ee8ce6bf04ae4e01343e7a1767d_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer@sha256:12fe384de71c7621d9061f48afafeed3dc337679a66afd8d0a871e200295a1e5_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer@sha256:cefadd1abf5dc481d509d7d562947c17bd50e97d338a25901875a25a5da6e45f_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer@sha256:f1cf12a7cf6b47151b6209a411de8704022a5ee8ce6bf04ae4e01343e7a1767d_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter-rhel8@sha256:0531ff2ccf0ddea76e42cc9951470528bbd7def094884bc569f660376798f40a_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter-rhel8@sha256:2ac43ab29f1ae54b07cd6e241d30bdf871a39688aa50bc345a7b2bbd5ab03a7b_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter-rhel8@sha256:dc4d40d128ee3d346bc41b65cd26db9aea70a4a220a6ad42d8e34d19dc588a46_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter@sha256:0531ff2ccf0ddea76e42cc9951470528bbd7def094884bc569f660376798f40a_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter@sha256:2ac43ab29f1ae54b07cd6e241d30bdf871a39688aa50bc345a7b2bbd5ab03a7b_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter@sha256:dc4d40d128ee3d346bc41b65cd26db9aea70a4a220a6ad42d8e34d19dc588a46_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe-rhel8@sha256:1dcc413b621958f97dfbb3fc998a9e225ef155a80ffb151eb4694bf8370b383a_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe-rhel8@sha256:78e351661c480c8de80cfe2abe529d2186b06c231013dcf9918ef470725db10e_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe-rhel8@sha256:c29e70f4cb3f2c48655f9355655d166242bfec4fe69b3bf79f0ad884221b1ff0_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe@sha256:1dcc413b621958f97dfbb3fc998a9e225ef155a80ffb151eb4694bf8370b383a_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe@sha256:78e351661c480c8de80cfe2abe529d2186b06c231013dcf9918ef470725db10e_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe@sha256:c29e70f4cb3f2c48655f9355655d166242bfec4fe69b3bf79f0ad884221b1ff0_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:1f5150f4085ab4fbd08bc77b6153315b6cd62c1aa3703a41c66252e878d2e01f_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:6cdaecd5dd9df8fd74529be7fa5d8973daf6f4ea95be8acfb2f5ac97773ebe67_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:94792e69ee3b69ca5469daed1efda56f9c42a14021be4b9e4709fbdd2c12451c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar@sha256:1f5150f4085ab4fbd08bc77b6153315b6cd62c1aa3703a41c66252e878d2e01f_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar@sha256:6cdaecd5dd9df8fd74529be7fa5d8973daf6f4ea95be8acfb2f5ac97773ebe67_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar@sha256:94792e69ee3b69ca5469daed1efda56f9c42a14021be4b9e4709fbdd2c12451c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller-rhel8@sha256:7c210086c35b34c4da4f6efb95c53d65a8a09b2bc4495a454e8de2bb6b970196_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller-rhel8@sha256:ce56bba027392cd90d5807ec90e87de76b0a544ae9efd14f33e2362e0c5169de_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller-rhel8@sha256:cfe62d81269929501517e75a7d337f7d8fc78ac9a17665adebfef52a2024584d_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller@sha256:7c210086c35b34c4da4f6efb95c53d65a8a09b2bc4495a454e8de2bb6b970196_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller@sha256:ce56bba027392cd90d5807ec90e87de76b0a544ae9efd14f33e2362e0c5169de_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller@sha256:cfe62d81269929501517e75a7d337f7d8fc78ac9a17665adebfef52a2024584d_amd64", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:09922ec7ae160d64db09eb8544668bf63ac0f49da2eaf613f28505e1b7de0e3e_amd64", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:938544a404fb4cc42d8082ab8ff06ebf1dbf86a9686662be3913378651375caf_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:c1cdf309058dfdb8cf61df7769469c5b68d37ec1aa26587777a31a7540540b84_s390x", "8Base-RHOSE-4.6:openshift4/ose-docker-builder@sha256:2986a09ed686a571312bcb20d648baac46b422efa072f8b68eb41c7996e94610_amd64", "8Base-RHOSE-4.6:openshift4/ose-docker-builder@sha256:3f7fabb180fa8a457b57b31f0d1dda040f4ded543c067ac278f2af358bb572dc_s390x", "8Base-RHOSE-4.6:openshift4/ose-docker-builder@sha256:da86877ecdac64e75ea6a606a30a7daf2f68cb7404820b925bf7e636dafff70d_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-docker-registry@sha256:547595298ece82d090eff326fc2183ce3cc770b4fccb2066e9b53de709d9fd84_s390x", "8Base-RHOSE-4.6:openshift4/ose-docker-registry@sha256:61b3bd3f81fbe2a28a1cf61b9f6459d19995a8bed705230d66461fb1c2dbfabb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-docker-registry@sha256:f86db3170270fc635dff0d7f1ba6e79a8f45de7e1dcfa5621474d1f6e07352ec_amd64", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:46bbd064021e680af30614e11a71bb5c9d134d75bb42d8342f177abf6cddd50a_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:600650f9d071b2b05288bb65495179c281cfe2221ac8285460f5eebeae7393f4_amd64", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:99c1be5e668a1eca2bc1be366b78e6ee26aff424e13a54f23c43e9d22f9ae77f_s390x", "8Base-RHOSE-4.6:openshift4/ose-etcd@sha256:25ce82e8c5117ccfc7ca6edd84faeadfd72a4298dcb78bfc964e3f633f65837e_s390x", "8Base-RHOSE-4.6:openshift4/ose-etcd@sha256:a8214df42df962b965e3f4daad0b61932235e57241160861e503d84e38b775d5_amd64", "8Base-RHOSE-4.6:openshift4/ose-etcd@sha256:ed67f565a5d175686d5e73aedded98b8ecb7f0c7d631b6c204624ca6cde3d3a5_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-gcp-machine-controllers-rhel8@sha256:1a5551f9325b0b77e9289e3222ca71ed26056229d328f58aa2a894b715acdfee_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-gcp-machine-controllers-rhel8@sha256:af009062907bdf0c0ed59e40515e3576f9216b79fb2fe80e154d528d928d040f_amd64", "8Base-RHOSE-4.6:openshift4/ose-grafana@sha256:8248dec0d94b2928aa4d63a22973d9a8f8f173a1431b2ab4ad15fdfe80283d7c_amd64", "8Base-RHOSE-4.6:openshift4/ose-grafana@sha256:bdc7ce24fe3415b842383b724a7b047e57c0b4d9c6a337d7e37ec3a0240ae3aa_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-grafana@sha256:d5ada30dc820a3de1427f254c135a99ca536967468a2226460280762df0bfb51_s390x", "8Base-RHOSE-4.6:openshift4/ose-hyperkube@sha256:1b92afa99776b34acf3914be637b0b3f87183ea356e002374a346f743d0fbee9_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-hyperkube@sha256:30094a2d586aa282d85e14f1be19abec1c30ce431673377b0e1c12d83e6bac8c_amd64", "8Base-RHOSE-4.6:openshift4/ose-hyperkube@sha256:b40632149ed909c2e31a17a02a3be398dafe0a4a98155ed32ba26e325d59bd6f_s390x", "8Base-RHOSE-4.6:openshift4/ose-installer@sha256:1cb288910131721f331cdcc9becdaf80079f5fa9463d2542dbb3486b8c24aeb2_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-installer@sha256:3f206c2ca0472d318ed03d164c7c1502796974da881136060677154bc5432415_amd64", "8Base-RHOSE-4.6:openshift4/ose-installer@sha256:9ed644315d09cb234ef7d2c320d90320f90acab4e7cd02b1edecd1dd70803b27_s390x", "8Base-RHOSE-4.6:openshift4/ose-kube-rbac-proxy@sha256:a83f489e6dfed3eb6ce278d258b38495fdc2aa859479cbc650f39ff9bcd20d5a_s390x", "8Base-RHOSE-4.6:openshift4/ose-kube-rbac-proxy@sha256:c2d3f4a903bdbec0886b75307a245fc7026c6d565fa84d8f3cb4045d98e73807_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-kube-rbac-proxy@sha256:c75977f28becdf4f7065cfa37233464dd31208b1767e620c4f19658f53f8ff8c_amd64", "8Base-RHOSE-4.6:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:4f083e19d266d8f4ad99291611a6be61a386baf3fa6c3c91a870e36ce78f224f_s390x", "8Base-RHOSE-4.6:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:a1aaf99f2ed745c5353d9fc715fa8e9111f42165e3012fad73640c438ba6aa6f_amd64", "8Base-RHOSE-4.6:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:db37cb205d439f2f41460c1a999e5a1658d5d4c712da205d1bfc541ed6c8802b_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:2bac48ef1a315044b613748bc658d1c845ab1abea39532e09d3889eb7953de48_s390x", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:38b6fc60b4f2523ba62d608bde564e33a997ec95061d1cb5ef7d4eab33e811a7_amd64", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:4a46e3747dc06988cd1829a7894c8659fee871f8748169642427b736e13449a8_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:0b9d098e883a6cb424d53adfd20dabbc69166b1469711c335761582853556f7f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:ca154447f53eacc9e75593f387332ed678955f0c765a48a86a7416db487c6327_s390x", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:d0383d0a12c1e466fd174b88794d7c711d7f83825ec0a865b6e7cdf7b996e2ee_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:29e4182964e31acb6a337f79f4c498f17af512c53275e326f5d93e99cb7f52e7_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:50ea07b9c9d7133070d2b6a00b0bbe36a516339b5f0b5bb3209414e00ba90c4c_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:f1d35f3cbac7daf880e610e4a5c74d3f02a5bf6b5390a025b2052cd5aeb5ac34_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-machine-config-operator@sha256:7ff6f0b05fe8745da0f05859a1b47963fbde2fedcc2c1ff62a58ab328cd3e5a4_s390x", "8Base-RHOSE-4.6:openshift4/ose-machine-config-operator@sha256:8923050603588c27d79b33b371afb651288470d5cdeb14f8e10249bca1a1c461_amd64", "8Base-RHOSE-4.6:openshift4/ose-machine-config-operator@sha256:8ba570265280d760cf6e054cc57ebce8a4d23cf0a4a6ea907d30ab20b1403bc6_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-mdns-publisher-rhel8@sha256:1feb5f55be6515748434e85d964b598e23713052178b9f20ecb8ec90622dfa92_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-mdns-publisher-rhel8@sha256:6792231e4d68c0ecb99fb6a6b84ac440bdb7b39a6ac2e6301e2ef1e7a42bf49b_amd64", "8Base-RHOSE-4.6:openshift4/ose-mdns-publisher-rhel8@sha256:8715ccc988da9ae0b87a968f3446126d40285253cabc66a00cdb4229bd8b7d20_s390x", "8Base-RHOSE-4.6:openshift4/ose-metering-presto@sha256:5ee61f34c2b93b177421cac8113fce5a224313baf2a3556117e398cd0ff98ccc_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-reporting-operator@sha256:9c98ed359166dc561c5263f6d17bf405337c0dab4b863f8d46717425821ce5b6_amd64", "8Base-RHOSE-4.6:openshift4/ose-multus-admission-controller@sha256:1f9b5cdad6b99d6600bd2cc8a84c1e437c8331f5dab751661346a3da5e4e4cd0_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-multus-admission-controller@sha256:692e5fbf1bfd423fcd070710827d250ba90f2a9b3a83d5733f5409623a97a279_s390x", "8Base-RHOSE-4.6:openshift4/ose-multus-admission-controller@sha256:92feaeb8763ece68147b522bfa8914bcd429e9825185b9b9c05247ad2857d03f_amd64", "8Base-RHOSE-4.6:openshift4/ose-multus-cni@sha256:575315a7ef56d3dd79cc3168e2da0402c26513fa52f9fb58419926d49d1acab7_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-multus-cni@sha256:8f4882cff3c2f9521215eac681c5abda42876e3e955431c1387fb457940b8344_amd64", "8Base-RHOSE-4.6:openshift4/ose-multus-cni@sha256:f5fcb42944c53576b6de1ef5ef0bfb80b897436da0ceeafa479f60de970f3d90_s390x", "8Base-RHOSE-4.6:openshift4/ose-multus-route-override-cni-rhel8@sha256:2aa932d65ba26e1b3d43f2f6dfd449340d8af58e7e17bc760eff377b3fbad3e9_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-multus-route-override-cni-rhel8@sha256:71051bdf1b96c953fc1dfd48359915bf5c027613de6f5e2fa8adeea8d3dda311_amd64", "8Base-RHOSE-4.6:openshift4/ose-multus-route-override-cni-rhel8@sha256:f149203f2c9f3234af24a36fecc268db4cc24bdf88f03873ede0133b518c5352_s390x", "8Base-RHOSE-4.6:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:09bb788108857b012667b33f6425c020c23d709d31290d2bb7a38bdca784e6eb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:438853b35d2b83ede099cdc3a99af125831af40f7eb25fed9bf2dcaaa73f4142_s390x", "8Base-RHOSE-4.6:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:6bada08687c20afe316c1f8cf76f001f31bedae317f256f3df3affaa5d0dc25e_amd64", "8Base-RHOSE-4.6:openshift4/ose-network-metrics-daemon-rhel8@sha256:b266b64b19c9cec6c90d3f44ad0f91a25047096de100a3d473d6ce4dbc538b31_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-network-metrics-daemon-rhel8@sha256:cf565b2fab365e027962a25a8cffb41aa35cb5a00d001e081d53c7fed5a0c54b_amd64", "8Base-RHOSE-4.6:openshift4/ose-network-metrics-daemon-rhel8@sha256:e14c842685cd54d9ceb6430ef19264e31b0dd7427d35ff91cf7adb22588ca2b6_s390x", "8Base-RHOSE-4.6:openshift4/ose-oauth-apiserver-rhel8@sha256:65206861218064576dc092040e9c24b0393b8a07502e351f513400f187f38cc7_amd64", "8Base-RHOSE-4.6:openshift4/ose-oauth-apiserver-rhel8@sha256:818978073b5cbc15db861658c5507fad09a8a23e7de9ced6193a62add25bfa77_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-oauth-apiserver-rhel8@sha256:df287b066257b1e807668129d3f6cfc37b1606f9f9b5277a5d4faa9a2541e6e5_s390x", "8Base-RHOSE-4.6:openshift4/ose-oauth-proxy@sha256:12b11e2000b42ce1aaa228d9c1f4c9177395add2fa43835e667b7fc9007e40e6_amd64", "8Base-RHOSE-4.6:openshift4/ose-oauth-proxy@sha256:9f7135ccec32280c59a06bb10ef65362c36b049c199dff62fbe44a3fcf30531e_s390x", "8Base-RHOSE-4.6:openshift4/ose-oauth-proxy@sha256:c2d130162e860838ec639d20e45a7035b8c32abee4e553cadee5337b583f1227_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-openshift-apiserver-rhel8@sha256:12720291bb0b3f1383b1ebb177fc3bae30e88eb649a15646192f4109f38b0523_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-openshift-apiserver-rhel8@sha256:7584014b0cb8cb2c5a09b909c79f2f8ad6e49854bcfabf72e96a22330bcf6f56_amd64", "8Base-RHOSE-4.6:openshift4/ose-openshift-apiserver-rhel8@sha256:9fef759bac42047c95178369ef654c00bf95f537265763c42b08b03fbbc894f3_s390x", "8Base-RHOSE-4.6:openshift4/ose-openshift-controller-manager-rhel8@sha256:70d12c47a7325ff21f28dce89b3a4669e18f3616851b9938059d073a60bd9bba_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-openshift-controller-manager-rhel8@sha256:cd2d195fdf3e6fa112b69de3c9fdcd933b56f24449685ccbffd341798bfe2128_s390x", "8Base-RHOSE-4.6:openshift4/ose-openshift-controller-manager-rhel8@sha256:dc6a6a1d4a6b2af67421561e53d1af1d40c99ae72de69f4c3cc390d447f12269_amd64", "8Base-RHOSE-4.6:openshift4/ose-operator-lifecycle-manager@sha256:4103b9efd7738c90c2f3cc9fc51b8ef5bfb3b44c11c8a6b75aa8d9624b6e1ca9_s390x", "8Base-RHOSE-4.6:openshift4/ose-operator-lifecycle-manager@sha256:ae6a5decd040a6b3adfa074d3211ab92a36b77b2d849962d9a678e1c2c5ef5c1_amd64", "8Base-RHOSE-4.6:openshift4/ose-operator-lifecycle-manager@sha256:fee69b61720b1da6e8b9ae1a8d8eb7e5d320cb0aa4780753ff1ff0cea898ad34_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-operator-marketplace@sha256:01626d98c80e44e0cd3a522ad019eb236e39c30b0dfff0ac5a6fa98686159286_amd64", "8Base-RHOSE-4.6:openshift4/ose-operator-marketplace@sha256:074d537eaec94a9036b80aa532c7af708387590643e0bbfd588e2ae0f48b3b61_s390x", "8Base-RHOSE-4.6:openshift4/ose-operator-marketplace@sha256:9fde1473f9638dfbb874edd583ba62338ad0c448d6e67d07e2c58deb9b967ba6_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-operator-registry@sha256:2f25f264fcead905730117c57a7ab412deeefe86de46ae50ab275aa6eaaa5b6f_s390x", "8Base-RHOSE-4.6:openshift4/ose-operator-registry@sha256:611928fa6488da3595ab5fe2f9c4ae3f7b6ae733a5230596f41d78d9f962a701_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-operator-registry@sha256:cf4f2d5c38d111332a5b5c34bb849af1dbb9454a7fdaeb948eebcaeaf54e750a_amd64", "8Base-RHOSE-4.6:openshift4/ose-prometheus@sha256:167af95fa836ca3261e8c42bdce1350ce108878026ff24f0f9b977f092a75c14_s390x", "8Base-RHOSE-4.6:openshift4/ose-prometheus@sha256:3d0361f380abf5252b1b640e3ceaaab8274e2af8cdb605b20b513a1a44b3a4dc_amd64", "8Base-RHOSE-4.6:openshift4/ose-prometheus@sha256:58985a62b8c03775daf07ac34b4eb388a8580764e02e81161a417d0317068626_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:03e79580c44127b674e26ed7e862af0455bcc24cf57dc7b89521abbc767a2987_s390x", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:51be85895ecc556a9c20f375c474c124d0f223ad389e32b92bb01d76b7a637d9_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:c52aecac9bafd116fa4d396fa33063531032ceefa0f5dff840924f2eeb97b885_amd64", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:26a3222b3ea873a0058d9051dd4eed5fb854d9ec55b1abbe60be3bd62369ca9e_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:351c87d233640b37cabfb501815dc984531d9a40136579c01284f510da50a225_amd64", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:6d0680d08dc677257d2cc1e3b2567b37e9897b9545ec8f787519898481087c93_s390x", "8Base-RHOSE-4.6:openshift4/ose-service-ca-operator@sha256:357e35286fd26fed015c03a9c451f6fdcf61cf0821d959025e7f800e7c533f29_amd64", "8Base-RHOSE-4.6:openshift4/ose-service-ca-operator@sha256:5069cdbbdbf1df8fdabad40eb4a9e5d42c7f3d819a1c5b79f61bdb06af5f9972_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-service-ca-operator@sha256:690701d72b67b77031d9f7c324a809020aa3bfe0f4e79f9836d6f94b27b4076f_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:2c31cab007643542acb715e54fd018124ede6bec6f2bfe1fa6836942674dd97d_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:86e6c11baa3e622bf7bb86303c8974234cadea61d43648af0073bfe946d834aa_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:b2d25652042ba5704e02f8282d7f118d176908f30a2ebe83ac471d3a4daf96ea_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:5670a38e6f6c57cdee99fcf3d6cde967d130b9ef291971375f83cda4636468cb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:73364cccb4895f5627eca48c040f741028853bbed89676e81f9a682fb7a02ebe_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:ac4af55c3b49b6239d4230791fa6b3e9158915511c504150543678f4316753fa_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:00e74b3ea8c217f688c8970c8842023b5a7e79fc1efa7a76b20058a6ccdf77f4_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:c9dc26bf9cdc0e39af7fe9053c6beed6c6bca081c1148232640f9dca05e22b76_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:fea1077d7f1a8cdf3bde0e7d81a9626e3ab982efc32f2afae1449cd7e038765e_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:637c806260d93ce47cd67920c88ec3a7b4097749496e8b65adcc3575efe3a89c_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:836bd487919e6739ee0f640a553b22129a833f1528bd03b5db728a58216628b4_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:e9f4193a25cc3aef17780bbb1a2f54b31d57e34e01c59fb58ced2443c372278f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-tests@sha256:309209d2962c3eda51bef2d30954d17aaa70e3337ecb6819ec2a4415bfb041c6_s390x", "8Base-RHOSE-4.6:openshift4/ose-tests@sha256:712f5587b13f4073a0a7453d3a641de37fee98d9c64c3f4137668a8437455655_amd64", "8Base-RHOSE-4.6:openshift4/ose-tests@sha256:75e72530f98984cef463c116ec4144dd249ae27fb58eb70038961b7e811cf843_ppc64le" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.1, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:29e4182964e31acb6a337f79f4c498f17af512c53275e326f5d93e99cb7f52e7_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:50ea07b9c9d7133070d2b6a00b0bbe36a516339b5f0b5bb3209414e00ba90c4c_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:f1d35f3cbac7daf880e610e4a5c74d3f02a5bf6b5390a025b2052cd5aeb5ac34_ppc64le" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kibana: X-Frame-Option not set by default might lead to clickjacking" }, { "cve": "CVE-2020-11022", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "discovery_date": "2020-04-23T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:0aae0e57468c16c89ba38972c604c99407b5fb4001fc33adf5222ee79b4de18e_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:1e7051812f5c4e98573a0281d152ebb0500908b89610fc3e122c7184f6ba9707_s390x", "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:b21597cc50e964c01ba1b1d7f14e5a548f072c499c4a0cfd6ec76d33c24064a6_amd64", "8Base-RHOSE-4.6:openshift4/ose-aws-machine-controllers@sha256:b7dc5f4101a8cb88c20d853908982258cab77bb0ac391e965b50b15648ddd854_amd64", "8Base-RHOSE-4.6:openshift4/ose-azure-machine-controllers@sha256:9ef5deb841f1f4a8680f91ebb21952f0eaabf500f4523d891c075b69769ec769_amd64", "8Base-RHOSE-4.6:openshift4/ose-baremetal-machine-controllers@sha256:6eb0b79a701665269ff5282556fef9dbae69888bcda354c8013479d4d91aa278_amd64", "8Base-RHOSE-4.6:openshift4/ose-baremetal-machine-controllers@sha256:7def5b35d9c17a603850f7a849cf7d7c5f2ac6295d4ee93e4fb8967c7b669dea_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-baremetal-machine-controllers@sha256:ea1d6a692315d3606fdddd4f007c0730a02387c58e42e001fff4bb0d243bdc47_s390x", "8Base-RHOSE-4.6:openshift4/ose-baremetal-rhel8-operator@sha256:3c9a9d63e4e6746ced1adf0d47fd49d7afac791b4a19e21001a6d7d5dbac12b7_amd64", "8Base-RHOSE-4.6:openshift4/ose-baremetal-rhel8-operator@sha256:c75cbb438a59618cfa3737fae7849968603db3ae0a81bb1aa6f0afd993a35f7f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-baremetal-rhel8-operator@sha256:d36addc7528c70b29e838c7059dbf9c3d657067c74bac125aa1ed96e15d85df0_s390x", "8Base-RHOSE-4.6:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:0a851f6be3d3ab94ad12a684d40c7c718065d7292fcfe5cfeb8453fc18c64afb_amd64", "8Base-RHOSE-4.6:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:1806feb5739d3bbdb47557710feab7ec67670262e34abdab407dff7a801465a6_s390x", "8Base-RHOSE-4.6:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:6ca7fd5129d26fae6d255dec6b59fad8c9c2c3699d6858489652d3b86716f38d_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cli-artifacts@sha256:238737a8faf926dc92db7ffcc7b330f9cb42337b27d575b758ee354817b04a8d_s390x", "8Base-RHOSE-4.6:openshift4/ose-cli-artifacts@sha256:79978a34d1ab3b0ed1ad2c93c09bcb2fcdd1806b35e48a53c99d106347e1a59d_amd64", "8Base-RHOSE-4.6:openshift4/ose-cli-artifacts@sha256:cf02fa6cb215062ffb808b186b99ff648014ac4165aceb8d4acfc7ae68d719ae_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cli@sha256:6aa4bb97adf2142b0e74ccae7fd3661ada73cbaac803b86bb8712261e916d66d_amd64", "8Base-RHOSE-4.6:openshift4/ose-cli@sha256:96db162a92cad3a1d63053c28d9b6dbfeba04f61cd98b49f4e77b4a7ab692c72_s390x", "8Base-RHOSE-4.6:openshift4/ose-cli@sha256:f78645fac859399ae479950117b10371194c37789aa16564d8c7009b670da9c3_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cloud-credential-operator@sha256:5e591cab19b41c7ea26eab6056cd518f6d64b59e8051978de927b1b984abfb1d_amd64", "8Base-RHOSE-4.6:openshift4/ose-cloud-credential-operator@sha256:b0d756bd44dc48ab4033be3347bb95fcc78fc4b81482e94a1e5863cdba78365e_s390x", "8Base-RHOSE-4.6:openshift4/ose-cloud-credential-operator@sha256:df4b329c90e13c0374cfad8326f52894d7642cdf5c45dd3a7b951e385e344aa0_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-authentication-operator@sha256:059f0179c0528c6234dbdca7e70fe779cf37be5121f458dd045d2e9662192f06_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-authentication-operator@sha256:0fb6eb7dcd8551e512cd24c521877d27683d7a03734ffd8626a6a97622726fa4_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-authentication-operator@sha256:ab01309a2cc887d5c37d2138eb54412e318762e7a8b4750d6708decce9ce4336_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler-operator@sha256:7a07115b0d49b21dbc71acc6030be2bdb20446cb03ef3db67189a9738ba2be53_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler-operator@sha256:b8056a4eabddb3a0a0c6b9c94127d517f14bc2319b717157268a05ce35e726d8_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler-operator@sha256:f18151bf70434e1841ed8182c42e819e92e3d1ad3bbd269c667be8b74ff78444_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler@sha256:397b2bd57800b98a45420cc417928f1adac06fa74590315f5c921d2d7a8eea98_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler@sha256:51b08f319750810ef474b210dae72b0faba34b02e635deb1bae84a63bec67db4_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler@sha256:532d3fba25db7a456fb512e0b5f88ded944cef9b621286811354776a5cf3a76f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:0665b650e91e5b7a531d6c18c7aca9c2002940fd0b7f629f2a0a14e38a378aa1_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:1359e2cd3f9e2ee2f7541e61442c87ea1e6e9ee706cf3d22bd9f86002bc336bc_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:4bb1871bb4a2bfd45f7cfc0f1431a9211b5ab0267cabb57a0c6e55cfe2819f18_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-config-operator@sha256:25197b2709c0691c28424c9b07e505a71d13bf481e18bc42636cc84ee8fef033_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-config-operator@sha256:a5fac7386f36b6734f6c287384be3224a695599daaea8b4de5423a3ffc98a668_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-config-operator@sha256:cfb0348eec3f6693cd1daff8f19a37701d44d726ad665219e3f1843893ba6ec4_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:13114a3f1cdcc0a1f50472218667e7c9e4e779fa57194df0a8c876cb44a0575a_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:6ca671c810426b8c4f13dd0c7ac19639f9f265b952b8feb5a828e59fab785335_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:c1c47d190856629d15c7ba0407a90829e45e2972629174be1501cf7c11a37d9b_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-dns-operator@sha256:60927cf0a4fb6fc5de51c886dec5c80691a68ac4e7214de5e0dbf17a307bc712_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-dns-operator@sha256:97733d92430934968cd2ccf37745d5e5f574b4cab54adbc04adb02a5ddbb8986_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-dns-operator@sha256:afdf0a3b426ac1c03df52e88a2b884f0714e54a1a03f33091954441a05a7f6b9_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-etcd-rhel8-operator@sha256:1ad85195e1a180698fe4b8df82e3d72075efb256b53f593d13e29faaf7f3e15a_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-etcd-rhel8-operator@sha256:4c0a4a1890af3d0e5d06a67a7264bf18c5461fed5bee0da918dc9eb66c518f32_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-etcd-rhel8-operator@sha256:768bc22faab47545e468a2b020c6b2efa7d1bff51372faa152fc690908695798_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-image-registry-operator@sha256:6c72bd0bbcd41c1bb6f322733038eae0f99c64df9d2bbd8261e228d3f6360f8c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-image-registry-operator@sha256:d7b48ca3dc3421758f8ffc6e224c768f19ca89988149ee0a8a232d0ed06912f2_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-image-registry-operator@sha256:e2b3f973bc5b9e55d2240a556c4648c921a3c8d3e12381757f1990a864208617_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-apiserver-operator@sha256:0e1cf504276c7ed8feb5dcc39d35bed1ddca82ec097c33a2867810e88957a1ef_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-apiserver-operator@sha256:4691dc29704c9cb06d2345894f1a8f074b58a0d208318c5218241388b0916e1b_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-apiserver-operator@sha256:aac8b92d2e49201c6335429ae69a026e47b145840012a973cad24d3331894cfc_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-controller-manager-operator@sha256:17ac2c4ac4828f606174a6cc2de2a070938f1b446cf602f7abe900e0c0d000a3_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-controller-manager-operator@sha256:298432cd96498ca19028ca2b57c9d188a7c80a0e81471fb28149a77ba39c22d5_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-controller-manager-operator@sha256:4289297f0b7ee7edf394348fd07e1fa1b3162655f2a2af2245e23af4b179e7f2_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:007ecb80d5aa3880868bfd2e110ba4ef6c5b3848fec92b81c97e6eed23dd90a0_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:333fee16f1f7f26f0b26e70d3a3cabaec834acba8ff45dc59ab40cb915612fdd_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:5ddcab5238330b6933b72b50b607edf0275dc3186cd4273b85120b6347975a33_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:007ecb80d5aa3880868bfd2e110ba4ef6c5b3848fec92b81c97e6eed23dd90a0_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:333fee16f1f7f26f0b26e70d3a3cabaec834acba8ff45dc59ab40cb915612fdd_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:5ddcab5238330b6933b72b50b607edf0275dc3186cd4273b85120b6347975a33_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-scheduler-operator@sha256:45586fd7a5cfd43ff546dbfb282a70a91eaf0f069f604230af958dc802832f89_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-scheduler-operator@sha256:bb4910c71732d1a04332265d032f44893c45c14dc821e1d20322124a7ae2da9d_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-scheduler-operator@sha256:f6ca09a43d7d78ee30c96d121b65ac2b9a75f21df0bf71d20cc2e7c0c58a8a4f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:dc563ffbc4d44a86a55129691cbd93a698edb11d6dc7d837a0f330dc7dc31246_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:e1443121180909bd59301b2006a49a48d985614fd3caa17fec746f8c4a7f3222_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:ee4abe53e80e561239e510a6f9999b4dc80b7b3fdc9848ab43d0bf8df24e815d_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-machine-approver@sha256:0d3aa7b3d666ba3b6d1874f07f6d76506ef3f40a18af6b100827bc9584c579b8_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-machine-approver@sha256:d29308cd61e1879328193a2f55c5ab706aa181306a35b690744ffff49be8ab40_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-machine-approver@sha256:f7b9278ef2fbe988f50e4bdeeea79d9373b55689d17b8c6d7c214429f5b3f9a0_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-apiserver-operator@sha256:2b3c51f2463848163072f00443c25c140660c8631d057e4e607263591fa3de3d_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-apiserver-operator@sha256:aa4f37543b45bc248db8d9bd2dc45b6e159a8869b044c2310f541afba15b2694_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-apiserver-operator@sha256:d3069550fd0872d634a5dfaeb623ad429fcd434429e619b9d88fe2f488fed17e_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:52fe949f7e3287bdb2aaf5206ed1f8cf73f11b176f804690c26e1edcc85d9145_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:53899d21a2e15159ccaabc6673a9653666920e87c3e710935b3b6d01c98e3ad4_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:c6b3aaaa38679b1d752ec09bd68c6d80a8911c74ec16d27c49de88ecb97823ee_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-policy-controller-rhel8@sha256:43fa47fc07c69998077c55c6d737a20e25a05662deef3ceb9d08d87859d3b471_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-policy-controller-rhel8@sha256:5a3d47013b37af8b9bba1fb77a120f2b6815da494f683f925da2715e93fcb13c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-policy-controller-rhel8@sha256:9b564f882e31f497f57a0d99d406d5231eb15e9a97f0b450c21bec2bac7ff033_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-samples-operator@sha256:47af165283b526c8206676eaddaa7b386011412d8287050da3ab53661877e2fd_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-samples-operator@sha256:75d00a00979b91262a92d5749511b4dead9c6088e3a34fcd4e6299abd6bc1e73_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-samples-operator@sha256:7f93199dcc01838f017030e0e8dd32d1d23fa268d25472e338e6843c8830d364_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-storage-operator@sha256:01250de496444bb624ec7b472ac9b0f7023809c88306a71c6ac87bb302f7dbe3_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-storage-operator@sha256:2c67820caa69a00626cef712ff476cb5c95e30f5065d82300ffbd464a1409e31_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-storage-operator@sha256:390fee60c00e8d30106f3992247b139117572d31dd5736e9014de6dfd55d5825_s390x", "8Base-RHOSE-4.6:openshift4/ose-console-operator@sha256:3f5ba7c017835bfca96da134b517cf1d82dbd7e463498396b1b2eb49e24ed19a_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-console-operator@sha256:a2a167f59783ca402118fe35ea5fefbf457e01b64836f8be3be6695aefd76d76_amd64", "8Base-RHOSE-4.6:openshift4/ose-console-operator@sha256:b28d263a07069a35e9fc8a80374577297238f318c50f0879b0981114df1678a4_s390x", "8Base-RHOSE-4.6:openshift4/ose-console@sha256:1691931fb37d997d0348862d615c434fe9b07da94937ba4fd3c6b6be9cddf226_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-console@sha256:1a11e257ec3255cda6b378b09f59701a93d50df2c6f031427472ad3bba77840d_s390x", "8Base-RHOSE-4.6:openshift4/ose-console@sha256:f52825e9905c926d399cd0b7afbb2b7d0370ae22da0416feac9131d555db0b98_amd64", "8Base-RHOSE-4.6:openshift4/ose-coredns@sha256:54fbeb744b82662fd38c0d301ebaad6ca8983707bc44db7235ead0fb7b95808f_amd64", "8Base-RHOSE-4.6:openshift4/ose-coredns@sha256:5b2fde9043203be83ac0a7fe9f0e732ceae0d3b3648a3abffc23b004a6fe2824_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-coredns@sha256:6534e528800d309db55a81d404c5760f73b871f6c4fe09da60a3a0374e36097e_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher-rhel8@sha256:82758fbc97d9da98f20eddcfb4a8bc279726b97da96263d4c165b404389cb553_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher-rhel8@sha256:bf2977762ac3ed255ebe85fe7d376fb45e5b197d6a2ee6b0042b43b6b511ec79_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher-rhel8@sha256:d2e2e6aed46ea40a71f9f0a6301ba2db38e74be54a5a5fe200f86b6b3c576948_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher@sha256:82758fbc97d9da98f20eddcfb4a8bc279726b97da96263d4c165b404389cb553_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher@sha256:bf2977762ac3ed255ebe85fe7d376fb45e5b197d6a2ee6b0042b43b6b511ec79_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher@sha256:d2e2e6aed46ea40a71f9f0a6301ba2db38e74be54a5a5fe200f86b6b3c576948_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner-rhel8@sha256:7620a40284c0e732b77836333d01205b0d768730923bd84b189baf9b2b1a90e5_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner-rhel8@sha256:9ead95cbe0804469edee5ad1dbe5129360cda64b3fad3093b1bbb38e0396319e_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner-rhel8@sha256:a96e2e4a62bca22da0b6903c9e20d7c776bd241f13accf51ede88965b232aca8_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner@sha256:7620a40284c0e732b77836333d01205b0d768730923bd84b189baf9b2b1a90e5_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner@sha256:9ead95cbe0804469edee5ad1dbe5129360cda64b3fad3093b1bbb38e0396319e_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner@sha256:a96e2e4a62bca22da0b6903c9e20d7c776bd241f13accf51ede88965b232aca8_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer-rhel8@sha256:12fe384de71c7621d9061f48afafeed3dc337679a66afd8d0a871e200295a1e5_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer-rhel8@sha256:cefadd1abf5dc481d509d7d562947c17bd50e97d338a25901875a25a5da6e45f_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer-rhel8@sha256:f1cf12a7cf6b47151b6209a411de8704022a5ee8ce6bf04ae4e01343e7a1767d_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer@sha256:12fe384de71c7621d9061f48afafeed3dc337679a66afd8d0a871e200295a1e5_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer@sha256:cefadd1abf5dc481d509d7d562947c17bd50e97d338a25901875a25a5da6e45f_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer@sha256:f1cf12a7cf6b47151b6209a411de8704022a5ee8ce6bf04ae4e01343e7a1767d_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter-rhel8@sha256:0531ff2ccf0ddea76e42cc9951470528bbd7def094884bc569f660376798f40a_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter-rhel8@sha256:2ac43ab29f1ae54b07cd6e241d30bdf871a39688aa50bc345a7b2bbd5ab03a7b_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter-rhel8@sha256:dc4d40d128ee3d346bc41b65cd26db9aea70a4a220a6ad42d8e34d19dc588a46_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter@sha256:0531ff2ccf0ddea76e42cc9951470528bbd7def094884bc569f660376798f40a_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter@sha256:2ac43ab29f1ae54b07cd6e241d30bdf871a39688aa50bc345a7b2bbd5ab03a7b_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter@sha256:dc4d40d128ee3d346bc41b65cd26db9aea70a4a220a6ad42d8e34d19dc588a46_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe-rhel8@sha256:1dcc413b621958f97dfbb3fc998a9e225ef155a80ffb151eb4694bf8370b383a_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe-rhel8@sha256:78e351661c480c8de80cfe2abe529d2186b06c231013dcf9918ef470725db10e_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe-rhel8@sha256:c29e70f4cb3f2c48655f9355655d166242bfec4fe69b3bf79f0ad884221b1ff0_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe@sha256:1dcc413b621958f97dfbb3fc998a9e225ef155a80ffb151eb4694bf8370b383a_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe@sha256:78e351661c480c8de80cfe2abe529d2186b06c231013dcf9918ef470725db10e_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe@sha256:c29e70f4cb3f2c48655f9355655d166242bfec4fe69b3bf79f0ad884221b1ff0_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:1f5150f4085ab4fbd08bc77b6153315b6cd62c1aa3703a41c66252e878d2e01f_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:6cdaecd5dd9df8fd74529be7fa5d8973daf6f4ea95be8acfb2f5ac97773ebe67_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:94792e69ee3b69ca5469daed1efda56f9c42a14021be4b9e4709fbdd2c12451c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar@sha256:1f5150f4085ab4fbd08bc77b6153315b6cd62c1aa3703a41c66252e878d2e01f_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar@sha256:6cdaecd5dd9df8fd74529be7fa5d8973daf6f4ea95be8acfb2f5ac97773ebe67_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar@sha256:94792e69ee3b69ca5469daed1efda56f9c42a14021be4b9e4709fbdd2c12451c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller-rhel8@sha256:7c210086c35b34c4da4f6efb95c53d65a8a09b2bc4495a454e8de2bb6b970196_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller-rhel8@sha256:ce56bba027392cd90d5807ec90e87de76b0a544ae9efd14f33e2362e0c5169de_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller-rhel8@sha256:cfe62d81269929501517e75a7d337f7d8fc78ac9a17665adebfef52a2024584d_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller@sha256:7c210086c35b34c4da4f6efb95c53d65a8a09b2bc4495a454e8de2bb6b970196_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller@sha256:ce56bba027392cd90d5807ec90e87de76b0a544ae9efd14f33e2362e0c5169de_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller@sha256:cfe62d81269929501517e75a7d337f7d8fc78ac9a17665adebfef52a2024584d_amd64", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:09922ec7ae160d64db09eb8544668bf63ac0f49da2eaf613f28505e1b7de0e3e_amd64", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:938544a404fb4cc42d8082ab8ff06ebf1dbf86a9686662be3913378651375caf_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:c1cdf309058dfdb8cf61df7769469c5b68d37ec1aa26587777a31a7540540b84_s390x", "8Base-RHOSE-4.6:openshift4/ose-docker-builder@sha256:2986a09ed686a571312bcb20d648baac46b422efa072f8b68eb41c7996e94610_amd64", "8Base-RHOSE-4.6:openshift4/ose-docker-builder@sha256:3f7fabb180fa8a457b57b31f0d1dda040f4ded543c067ac278f2af358bb572dc_s390x", "8Base-RHOSE-4.6:openshift4/ose-docker-builder@sha256:da86877ecdac64e75ea6a606a30a7daf2f68cb7404820b925bf7e636dafff70d_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-docker-registry@sha256:547595298ece82d090eff326fc2183ce3cc770b4fccb2066e9b53de709d9fd84_s390x", "8Base-RHOSE-4.6:openshift4/ose-docker-registry@sha256:61b3bd3f81fbe2a28a1cf61b9f6459d19995a8bed705230d66461fb1c2dbfabb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-docker-registry@sha256:f86db3170270fc635dff0d7f1ba6e79a8f45de7e1dcfa5621474d1f6e07352ec_amd64", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:46bbd064021e680af30614e11a71bb5c9d134d75bb42d8342f177abf6cddd50a_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:600650f9d071b2b05288bb65495179c281cfe2221ac8285460f5eebeae7393f4_amd64", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:99c1be5e668a1eca2bc1be366b78e6ee26aff424e13a54f23c43e9d22f9ae77f_s390x", "8Base-RHOSE-4.6:openshift4/ose-etcd@sha256:25ce82e8c5117ccfc7ca6edd84faeadfd72a4298dcb78bfc964e3f633f65837e_s390x", "8Base-RHOSE-4.6:openshift4/ose-etcd@sha256:a8214df42df962b965e3f4daad0b61932235e57241160861e503d84e38b775d5_amd64", "8Base-RHOSE-4.6:openshift4/ose-etcd@sha256:ed67f565a5d175686d5e73aedded98b8ecb7f0c7d631b6c204624ca6cde3d3a5_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-gcp-machine-controllers-rhel8@sha256:1a5551f9325b0b77e9289e3222ca71ed26056229d328f58aa2a894b715acdfee_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-gcp-machine-controllers-rhel8@sha256:af009062907bdf0c0ed59e40515e3576f9216b79fb2fe80e154d528d928d040f_amd64", "8Base-RHOSE-4.6:openshift4/ose-hyperkube@sha256:1b92afa99776b34acf3914be637b0b3f87183ea356e002374a346f743d0fbee9_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-hyperkube@sha256:30094a2d586aa282d85e14f1be19abec1c30ce431673377b0e1c12d83e6bac8c_amd64", "8Base-RHOSE-4.6:openshift4/ose-hyperkube@sha256:b40632149ed909c2e31a17a02a3be398dafe0a4a98155ed32ba26e325d59bd6f_s390x", "8Base-RHOSE-4.6:openshift4/ose-installer@sha256:1cb288910131721f331cdcc9becdaf80079f5fa9463d2542dbb3486b8c24aeb2_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-installer@sha256:3f206c2ca0472d318ed03d164c7c1502796974da881136060677154bc5432415_amd64", "8Base-RHOSE-4.6:openshift4/ose-installer@sha256:9ed644315d09cb234ef7d2c320d90320f90acab4e7cd02b1edecd1dd70803b27_s390x", "8Base-RHOSE-4.6:openshift4/ose-kube-rbac-proxy@sha256:a83f489e6dfed3eb6ce278d258b38495fdc2aa859479cbc650f39ff9bcd20d5a_s390x", "8Base-RHOSE-4.6:openshift4/ose-kube-rbac-proxy@sha256:c2d3f4a903bdbec0886b75307a245fc7026c6d565fa84d8f3cb4045d98e73807_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-kube-rbac-proxy@sha256:c75977f28becdf4f7065cfa37233464dd31208b1767e620c4f19658f53f8ff8c_amd64", "8Base-RHOSE-4.6:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:4f083e19d266d8f4ad99291611a6be61a386baf3fa6c3c91a870e36ce78f224f_s390x", "8Base-RHOSE-4.6:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:a1aaf99f2ed745c5353d9fc715fa8e9111f42165e3012fad73640c438ba6aa6f_amd64", "8Base-RHOSE-4.6:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:db37cb205d439f2f41460c1a999e5a1658d5d4c712da205d1bfc541ed6c8802b_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:2bac48ef1a315044b613748bc658d1c845ab1abea39532e09d3889eb7953de48_s390x", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:38b6fc60b4f2523ba62d608bde564e33a997ec95061d1cb5ef7d4eab33e811a7_amd64", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:4a46e3747dc06988cd1829a7894c8659fee871f8748169642427b736e13449a8_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:0b9d098e883a6cb424d53adfd20dabbc69166b1469711c335761582853556f7f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:ca154447f53eacc9e75593f387332ed678955f0c765a48a86a7416db487c6327_s390x", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:d0383d0a12c1e466fd174b88794d7c711d7f83825ec0a865b6e7cdf7b996e2ee_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:29e4182964e31acb6a337f79f4c498f17af512c53275e326f5d93e99cb7f52e7_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:50ea07b9c9d7133070d2b6a00b0bbe36a516339b5f0b5bb3209414e00ba90c4c_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:f1d35f3cbac7daf880e610e4a5c74d3f02a5bf6b5390a025b2052cd5aeb5ac34_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-machine-config-operator@sha256:7ff6f0b05fe8745da0f05859a1b47963fbde2fedcc2c1ff62a58ab328cd3e5a4_s390x", "8Base-RHOSE-4.6:openshift4/ose-machine-config-operator@sha256:8923050603588c27d79b33b371afb651288470d5cdeb14f8e10249bca1a1c461_amd64", "8Base-RHOSE-4.6:openshift4/ose-machine-config-operator@sha256:8ba570265280d760cf6e054cc57ebce8a4d23cf0a4a6ea907d30ab20b1403bc6_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-mdns-publisher-rhel8@sha256:1feb5f55be6515748434e85d964b598e23713052178b9f20ecb8ec90622dfa92_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-mdns-publisher-rhel8@sha256:6792231e4d68c0ecb99fb6a6b84ac440bdb7b39a6ac2e6301e2ef1e7a42bf49b_amd64", "8Base-RHOSE-4.6:openshift4/ose-mdns-publisher-rhel8@sha256:8715ccc988da9ae0b87a968f3446126d40285253cabc66a00cdb4229bd8b7d20_s390x", "8Base-RHOSE-4.6:openshift4/ose-metering-presto@sha256:5ee61f34c2b93b177421cac8113fce5a224313baf2a3556117e398cd0ff98ccc_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-reporting-operator@sha256:9c98ed359166dc561c5263f6d17bf405337c0dab4b863f8d46717425821ce5b6_amd64", "8Base-RHOSE-4.6:openshift4/ose-multus-admission-controller@sha256:1f9b5cdad6b99d6600bd2cc8a84c1e437c8331f5dab751661346a3da5e4e4cd0_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-multus-admission-controller@sha256:692e5fbf1bfd423fcd070710827d250ba90f2a9b3a83d5733f5409623a97a279_s390x", "8Base-RHOSE-4.6:openshift4/ose-multus-admission-controller@sha256:92feaeb8763ece68147b522bfa8914bcd429e9825185b9b9c05247ad2857d03f_amd64", "8Base-RHOSE-4.6:openshift4/ose-multus-cni@sha256:575315a7ef56d3dd79cc3168e2da0402c26513fa52f9fb58419926d49d1acab7_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-multus-cni@sha256:8f4882cff3c2f9521215eac681c5abda42876e3e955431c1387fb457940b8344_amd64", "8Base-RHOSE-4.6:openshift4/ose-multus-cni@sha256:f5fcb42944c53576b6de1ef5ef0bfb80b897436da0ceeafa479f60de970f3d90_s390x", "8Base-RHOSE-4.6:openshift4/ose-multus-route-override-cni-rhel8@sha256:2aa932d65ba26e1b3d43f2f6dfd449340d8af58e7e17bc760eff377b3fbad3e9_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-multus-route-override-cni-rhel8@sha256:71051bdf1b96c953fc1dfd48359915bf5c027613de6f5e2fa8adeea8d3dda311_amd64", "8Base-RHOSE-4.6:openshift4/ose-multus-route-override-cni-rhel8@sha256:f149203f2c9f3234af24a36fecc268db4cc24bdf88f03873ede0133b518c5352_s390x", "8Base-RHOSE-4.6:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:09bb788108857b012667b33f6425c020c23d709d31290d2bb7a38bdca784e6eb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:438853b35d2b83ede099cdc3a99af125831af40f7eb25fed9bf2dcaaa73f4142_s390x", "8Base-RHOSE-4.6:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:6bada08687c20afe316c1f8cf76f001f31bedae317f256f3df3affaa5d0dc25e_amd64", "8Base-RHOSE-4.6:openshift4/ose-network-metrics-daemon-rhel8@sha256:b266b64b19c9cec6c90d3f44ad0f91a25047096de100a3d473d6ce4dbc538b31_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-network-metrics-daemon-rhel8@sha256:cf565b2fab365e027962a25a8cffb41aa35cb5a00d001e081d53c7fed5a0c54b_amd64", "8Base-RHOSE-4.6:openshift4/ose-network-metrics-daemon-rhel8@sha256:e14c842685cd54d9ceb6430ef19264e31b0dd7427d35ff91cf7adb22588ca2b6_s390x", "8Base-RHOSE-4.6:openshift4/ose-oauth-apiserver-rhel8@sha256:65206861218064576dc092040e9c24b0393b8a07502e351f513400f187f38cc7_amd64", "8Base-RHOSE-4.6:openshift4/ose-oauth-apiserver-rhel8@sha256:818978073b5cbc15db861658c5507fad09a8a23e7de9ced6193a62add25bfa77_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-oauth-apiserver-rhel8@sha256:df287b066257b1e807668129d3f6cfc37b1606f9f9b5277a5d4faa9a2541e6e5_s390x", "8Base-RHOSE-4.6:openshift4/ose-oauth-proxy@sha256:12b11e2000b42ce1aaa228d9c1f4c9177395add2fa43835e667b7fc9007e40e6_amd64", "8Base-RHOSE-4.6:openshift4/ose-oauth-proxy@sha256:9f7135ccec32280c59a06bb10ef65362c36b049c199dff62fbe44a3fcf30531e_s390x", "8Base-RHOSE-4.6:openshift4/ose-oauth-proxy@sha256:c2d130162e860838ec639d20e45a7035b8c32abee4e553cadee5337b583f1227_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-openshift-apiserver-rhel8@sha256:12720291bb0b3f1383b1ebb177fc3bae30e88eb649a15646192f4109f38b0523_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-openshift-apiserver-rhel8@sha256:7584014b0cb8cb2c5a09b909c79f2f8ad6e49854bcfabf72e96a22330bcf6f56_amd64", "8Base-RHOSE-4.6:openshift4/ose-openshift-apiserver-rhel8@sha256:9fef759bac42047c95178369ef654c00bf95f537265763c42b08b03fbbc894f3_s390x", "8Base-RHOSE-4.6:openshift4/ose-openshift-controller-manager-rhel8@sha256:70d12c47a7325ff21f28dce89b3a4669e18f3616851b9938059d073a60bd9bba_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-openshift-controller-manager-rhel8@sha256:cd2d195fdf3e6fa112b69de3c9fdcd933b56f24449685ccbffd341798bfe2128_s390x", "8Base-RHOSE-4.6:openshift4/ose-openshift-controller-manager-rhel8@sha256:dc6a6a1d4a6b2af67421561e53d1af1d40c99ae72de69f4c3cc390d447f12269_amd64", "8Base-RHOSE-4.6:openshift4/ose-operator-lifecycle-manager@sha256:4103b9efd7738c90c2f3cc9fc51b8ef5bfb3b44c11c8a6b75aa8d9624b6e1ca9_s390x", "8Base-RHOSE-4.6:openshift4/ose-operator-lifecycle-manager@sha256:ae6a5decd040a6b3adfa074d3211ab92a36b77b2d849962d9a678e1c2c5ef5c1_amd64", "8Base-RHOSE-4.6:openshift4/ose-operator-lifecycle-manager@sha256:fee69b61720b1da6e8b9ae1a8d8eb7e5d320cb0aa4780753ff1ff0cea898ad34_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-operator-marketplace@sha256:01626d98c80e44e0cd3a522ad019eb236e39c30b0dfff0ac5a6fa98686159286_amd64", "8Base-RHOSE-4.6:openshift4/ose-operator-marketplace@sha256:074d537eaec94a9036b80aa532c7af708387590643e0bbfd588e2ae0f48b3b61_s390x", "8Base-RHOSE-4.6:openshift4/ose-operator-marketplace@sha256:9fde1473f9638dfbb874edd583ba62338ad0c448d6e67d07e2c58deb9b967ba6_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-operator-registry@sha256:2f25f264fcead905730117c57a7ab412deeefe86de46ae50ab275aa6eaaa5b6f_s390x", "8Base-RHOSE-4.6:openshift4/ose-operator-registry@sha256:611928fa6488da3595ab5fe2f9c4ae3f7b6ae733a5230596f41d78d9f962a701_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-operator-registry@sha256:cf4f2d5c38d111332a5b5c34bb849af1dbb9454a7fdaeb948eebcaeaf54e750a_amd64", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:03e79580c44127b674e26ed7e862af0455bcc24cf57dc7b89521abbc767a2987_s390x", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:51be85895ecc556a9c20f375c474c124d0f223ad389e32b92bb01d76b7a637d9_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:c52aecac9bafd116fa4d396fa33063531032ceefa0f5dff840924f2eeb97b885_amd64", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:26a3222b3ea873a0058d9051dd4eed5fb854d9ec55b1abbe60be3bd62369ca9e_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:351c87d233640b37cabfb501815dc984531d9a40136579c01284f510da50a225_amd64", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:6d0680d08dc677257d2cc1e3b2567b37e9897b9545ec8f787519898481087c93_s390x", "8Base-RHOSE-4.6:openshift4/ose-service-ca-operator@sha256:357e35286fd26fed015c03a9c451f6fdcf61cf0821d959025e7f800e7c533f29_amd64", "8Base-RHOSE-4.6:openshift4/ose-service-ca-operator@sha256:5069cdbbdbf1df8fdabad40eb4a9e5d42c7f3d819a1c5b79f61bdb06af5f9972_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-service-ca-operator@sha256:690701d72b67b77031d9f7c324a809020aa3bfe0f4e79f9836d6f94b27b4076f_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:2c31cab007643542acb715e54fd018124ede6bec6f2bfe1fa6836942674dd97d_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:86e6c11baa3e622bf7bb86303c8974234cadea61d43648af0073bfe946d834aa_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:b2d25652042ba5704e02f8282d7f118d176908f30a2ebe83ac471d3a4daf96ea_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:5670a38e6f6c57cdee99fcf3d6cde967d130b9ef291971375f83cda4636468cb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:73364cccb4895f5627eca48c040f741028853bbed89676e81f9a682fb7a02ebe_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:ac4af55c3b49b6239d4230791fa6b3e9158915511c504150543678f4316753fa_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:00e74b3ea8c217f688c8970c8842023b5a7e79fc1efa7a76b20058a6ccdf77f4_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:c9dc26bf9cdc0e39af7fe9053c6beed6c6bca081c1148232640f9dca05e22b76_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:fea1077d7f1a8cdf3bde0e7d81a9626e3ab982efc32f2afae1449cd7e038765e_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:637c806260d93ce47cd67920c88ec3a7b4097749496e8b65adcc3575efe3a89c_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:836bd487919e6739ee0f640a553b22129a833f1528bd03b5db728a58216628b4_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:e9f4193a25cc3aef17780bbb1a2f54b31d57e34e01c59fb58ced2443c372278f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-tests@sha256:309209d2962c3eda51bef2d30954d17aaa70e3337ecb6819ec2a4415bfb041c6_s390x", "8Base-RHOSE-4.6:openshift4/ose-tests@sha256:712f5587b13f4073a0a7453d3a641de37fee98d9c64c3f4137668a8437455655_amd64", "8Base-RHOSE-4.6:openshift4/ose-tests@sha256:75e72530f98984cef463c116ec4144dd249ae27fb58eb70038961b7e811cf843_ppc64le" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1828406" } ], "notes": [ { "category": "description", "text": "A Cross-site scripting (XSS) vulnerability exists in JQuery. This flaw allows an attacker with the ability to supply input to the \u2018HTML\u2019 function to inject Javascript into the page where that input is rendered, and have it delivered by the browser.", "title": "Vulnerability description" }, { "category": "summary", "text": "jquery: Cross-site scripting due to improper injQuery.htmlPrefilter method", "title": "Vulnerability summary" }, { "category": "other", "text": "No supported release of Red Hat OpenStack Platform is affected by this vulnerability as no shipped packages contain the vulnerable code.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSE-4.6:openshift4/ose-grafana@sha256:8248dec0d94b2928aa4d63a22973d9a8f8f173a1431b2ab4ad15fdfe80283d7c_amd64", "8Base-RHOSE-4.6:openshift4/ose-grafana@sha256:bdc7ce24fe3415b842383b724a7b047e57c0b4d9c6a337d7e37ec3a0240ae3aa_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-grafana@sha256:d5ada30dc820a3de1427f254c135a99ca536967468a2226460280762df0bfb51_s390x", "8Base-RHOSE-4.6:openshift4/ose-prometheus@sha256:167af95fa836ca3261e8c42bdce1350ce108878026ff24f0f9b977f092a75c14_s390x", "8Base-RHOSE-4.6:openshift4/ose-prometheus@sha256:3d0361f380abf5252b1b640e3ceaaab8274e2af8cdb605b20b513a1a44b3a4dc_amd64", "8Base-RHOSE-4.6:openshift4/ose-prometheus@sha256:58985a62b8c03775daf07ac34b4eb388a8580764e02e81161a417d0317068626_ppc64le" ], "known_not_affected": [ "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:0aae0e57468c16c89ba38972c604c99407b5fb4001fc33adf5222ee79b4de18e_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:1e7051812f5c4e98573a0281d152ebb0500908b89610fc3e122c7184f6ba9707_s390x", "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:b21597cc50e964c01ba1b1d7f14e5a548f072c499c4a0cfd6ec76d33c24064a6_amd64", "8Base-RHOSE-4.6:openshift4/ose-aws-machine-controllers@sha256:b7dc5f4101a8cb88c20d853908982258cab77bb0ac391e965b50b15648ddd854_amd64", "8Base-RHOSE-4.6:openshift4/ose-azure-machine-controllers@sha256:9ef5deb841f1f4a8680f91ebb21952f0eaabf500f4523d891c075b69769ec769_amd64", "8Base-RHOSE-4.6:openshift4/ose-baremetal-machine-controllers@sha256:6eb0b79a701665269ff5282556fef9dbae69888bcda354c8013479d4d91aa278_amd64", "8Base-RHOSE-4.6:openshift4/ose-baremetal-machine-controllers@sha256:7def5b35d9c17a603850f7a849cf7d7c5f2ac6295d4ee93e4fb8967c7b669dea_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-baremetal-machine-controllers@sha256:ea1d6a692315d3606fdddd4f007c0730a02387c58e42e001fff4bb0d243bdc47_s390x", "8Base-RHOSE-4.6:openshift4/ose-baremetal-rhel8-operator@sha256:3c9a9d63e4e6746ced1adf0d47fd49d7afac791b4a19e21001a6d7d5dbac12b7_amd64", "8Base-RHOSE-4.6:openshift4/ose-baremetal-rhel8-operator@sha256:c75cbb438a59618cfa3737fae7849968603db3ae0a81bb1aa6f0afd993a35f7f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-baremetal-rhel8-operator@sha256:d36addc7528c70b29e838c7059dbf9c3d657067c74bac125aa1ed96e15d85df0_s390x", "8Base-RHOSE-4.6:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:0a851f6be3d3ab94ad12a684d40c7c718065d7292fcfe5cfeb8453fc18c64afb_amd64", "8Base-RHOSE-4.6:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:1806feb5739d3bbdb47557710feab7ec67670262e34abdab407dff7a801465a6_s390x", "8Base-RHOSE-4.6:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:6ca7fd5129d26fae6d255dec6b59fad8c9c2c3699d6858489652d3b86716f38d_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cli-artifacts@sha256:238737a8faf926dc92db7ffcc7b330f9cb42337b27d575b758ee354817b04a8d_s390x", "8Base-RHOSE-4.6:openshift4/ose-cli-artifacts@sha256:79978a34d1ab3b0ed1ad2c93c09bcb2fcdd1806b35e48a53c99d106347e1a59d_amd64", "8Base-RHOSE-4.6:openshift4/ose-cli-artifacts@sha256:cf02fa6cb215062ffb808b186b99ff648014ac4165aceb8d4acfc7ae68d719ae_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cli@sha256:6aa4bb97adf2142b0e74ccae7fd3661ada73cbaac803b86bb8712261e916d66d_amd64", "8Base-RHOSE-4.6:openshift4/ose-cli@sha256:96db162a92cad3a1d63053c28d9b6dbfeba04f61cd98b49f4e77b4a7ab692c72_s390x", "8Base-RHOSE-4.6:openshift4/ose-cli@sha256:f78645fac859399ae479950117b10371194c37789aa16564d8c7009b670da9c3_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cloud-credential-operator@sha256:5e591cab19b41c7ea26eab6056cd518f6d64b59e8051978de927b1b984abfb1d_amd64", "8Base-RHOSE-4.6:openshift4/ose-cloud-credential-operator@sha256:b0d756bd44dc48ab4033be3347bb95fcc78fc4b81482e94a1e5863cdba78365e_s390x", "8Base-RHOSE-4.6:openshift4/ose-cloud-credential-operator@sha256:df4b329c90e13c0374cfad8326f52894d7642cdf5c45dd3a7b951e385e344aa0_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-authentication-operator@sha256:059f0179c0528c6234dbdca7e70fe779cf37be5121f458dd045d2e9662192f06_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-authentication-operator@sha256:0fb6eb7dcd8551e512cd24c521877d27683d7a03734ffd8626a6a97622726fa4_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-authentication-operator@sha256:ab01309a2cc887d5c37d2138eb54412e318762e7a8b4750d6708decce9ce4336_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler-operator@sha256:7a07115b0d49b21dbc71acc6030be2bdb20446cb03ef3db67189a9738ba2be53_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler-operator@sha256:b8056a4eabddb3a0a0c6b9c94127d517f14bc2319b717157268a05ce35e726d8_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler-operator@sha256:f18151bf70434e1841ed8182c42e819e92e3d1ad3bbd269c667be8b74ff78444_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler@sha256:397b2bd57800b98a45420cc417928f1adac06fa74590315f5c921d2d7a8eea98_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler@sha256:51b08f319750810ef474b210dae72b0faba34b02e635deb1bae84a63bec67db4_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler@sha256:532d3fba25db7a456fb512e0b5f88ded944cef9b621286811354776a5cf3a76f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:0665b650e91e5b7a531d6c18c7aca9c2002940fd0b7f629f2a0a14e38a378aa1_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:1359e2cd3f9e2ee2f7541e61442c87ea1e6e9ee706cf3d22bd9f86002bc336bc_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:4bb1871bb4a2bfd45f7cfc0f1431a9211b5ab0267cabb57a0c6e55cfe2819f18_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-config-operator@sha256:25197b2709c0691c28424c9b07e505a71d13bf481e18bc42636cc84ee8fef033_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-config-operator@sha256:a5fac7386f36b6734f6c287384be3224a695599daaea8b4de5423a3ffc98a668_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-config-operator@sha256:cfb0348eec3f6693cd1daff8f19a37701d44d726ad665219e3f1843893ba6ec4_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:13114a3f1cdcc0a1f50472218667e7c9e4e779fa57194df0a8c876cb44a0575a_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:6ca671c810426b8c4f13dd0c7ac19639f9f265b952b8feb5a828e59fab785335_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:c1c47d190856629d15c7ba0407a90829e45e2972629174be1501cf7c11a37d9b_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-dns-operator@sha256:60927cf0a4fb6fc5de51c886dec5c80691a68ac4e7214de5e0dbf17a307bc712_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-dns-operator@sha256:97733d92430934968cd2ccf37745d5e5f574b4cab54adbc04adb02a5ddbb8986_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-dns-operator@sha256:afdf0a3b426ac1c03df52e88a2b884f0714e54a1a03f33091954441a05a7f6b9_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-etcd-rhel8-operator@sha256:1ad85195e1a180698fe4b8df82e3d72075efb256b53f593d13e29faaf7f3e15a_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-etcd-rhel8-operator@sha256:4c0a4a1890af3d0e5d06a67a7264bf18c5461fed5bee0da918dc9eb66c518f32_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-etcd-rhel8-operator@sha256:768bc22faab47545e468a2b020c6b2efa7d1bff51372faa152fc690908695798_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-image-registry-operator@sha256:6c72bd0bbcd41c1bb6f322733038eae0f99c64df9d2bbd8261e228d3f6360f8c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-image-registry-operator@sha256:d7b48ca3dc3421758f8ffc6e224c768f19ca89988149ee0a8a232d0ed06912f2_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-image-registry-operator@sha256:e2b3f973bc5b9e55d2240a556c4648c921a3c8d3e12381757f1990a864208617_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-apiserver-operator@sha256:0e1cf504276c7ed8feb5dcc39d35bed1ddca82ec097c33a2867810e88957a1ef_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-apiserver-operator@sha256:4691dc29704c9cb06d2345894f1a8f074b58a0d208318c5218241388b0916e1b_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-apiserver-operator@sha256:aac8b92d2e49201c6335429ae69a026e47b145840012a973cad24d3331894cfc_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-controller-manager-operator@sha256:17ac2c4ac4828f606174a6cc2de2a070938f1b446cf602f7abe900e0c0d000a3_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-controller-manager-operator@sha256:298432cd96498ca19028ca2b57c9d188a7c80a0e81471fb28149a77ba39c22d5_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-controller-manager-operator@sha256:4289297f0b7ee7edf394348fd07e1fa1b3162655f2a2af2245e23af4b179e7f2_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:007ecb80d5aa3880868bfd2e110ba4ef6c5b3848fec92b81c97e6eed23dd90a0_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:333fee16f1f7f26f0b26e70d3a3cabaec834acba8ff45dc59ab40cb915612fdd_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:5ddcab5238330b6933b72b50b607edf0275dc3186cd4273b85120b6347975a33_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:007ecb80d5aa3880868bfd2e110ba4ef6c5b3848fec92b81c97e6eed23dd90a0_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:333fee16f1f7f26f0b26e70d3a3cabaec834acba8ff45dc59ab40cb915612fdd_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:5ddcab5238330b6933b72b50b607edf0275dc3186cd4273b85120b6347975a33_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-scheduler-operator@sha256:45586fd7a5cfd43ff546dbfb282a70a91eaf0f069f604230af958dc802832f89_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-scheduler-operator@sha256:bb4910c71732d1a04332265d032f44893c45c14dc821e1d20322124a7ae2da9d_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-scheduler-operator@sha256:f6ca09a43d7d78ee30c96d121b65ac2b9a75f21df0bf71d20cc2e7c0c58a8a4f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:dc563ffbc4d44a86a55129691cbd93a698edb11d6dc7d837a0f330dc7dc31246_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:e1443121180909bd59301b2006a49a48d985614fd3caa17fec746f8c4a7f3222_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:ee4abe53e80e561239e510a6f9999b4dc80b7b3fdc9848ab43d0bf8df24e815d_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-machine-approver@sha256:0d3aa7b3d666ba3b6d1874f07f6d76506ef3f40a18af6b100827bc9584c579b8_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-machine-approver@sha256:d29308cd61e1879328193a2f55c5ab706aa181306a35b690744ffff49be8ab40_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-machine-approver@sha256:f7b9278ef2fbe988f50e4bdeeea79d9373b55689d17b8c6d7c214429f5b3f9a0_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-apiserver-operator@sha256:2b3c51f2463848163072f00443c25c140660c8631d057e4e607263591fa3de3d_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-apiserver-operator@sha256:aa4f37543b45bc248db8d9bd2dc45b6e159a8869b044c2310f541afba15b2694_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-apiserver-operator@sha256:d3069550fd0872d634a5dfaeb623ad429fcd434429e619b9d88fe2f488fed17e_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:52fe949f7e3287bdb2aaf5206ed1f8cf73f11b176f804690c26e1edcc85d9145_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:53899d21a2e15159ccaabc6673a9653666920e87c3e710935b3b6d01c98e3ad4_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:c6b3aaaa38679b1d752ec09bd68c6d80a8911c74ec16d27c49de88ecb97823ee_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-policy-controller-rhel8@sha256:43fa47fc07c69998077c55c6d737a20e25a05662deef3ceb9d08d87859d3b471_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-policy-controller-rhel8@sha256:5a3d47013b37af8b9bba1fb77a120f2b6815da494f683f925da2715e93fcb13c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-policy-controller-rhel8@sha256:9b564f882e31f497f57a0d99d406d5231eb15e9a97f0b450c21bec2bac7ff033_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-samples-operator@sha256:47af165283b526c8206676eaddaa7b386011412d8287050da3ab53661877e2fd_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-samples-operator@sha256:75d00a00979b91262a92d5749511b4dead9c6088e3a34fcd4e6299abd6bc1e73_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-samples-operator@sha256:7f93199dcc01838f017030e0e8dd32d1d23fa268d25472e338e6843c8830d364_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-storage-operator@sha256:01250de496444bb624ec7b472ac9b0f7023809c88306a71c6ac87bb302f7dbe3_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-storage-operator@sha256:2c67820caa69a00626cef712ff476cb5c95e30f5065d82300ffbd464a1409e31_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-storage-operator@sha256:390fee60c00e8d30106f3992247b139117572d31dd5736e9014de6dfd55d5825_s390x", "8Base-RHOSE-4.6:openshift4/ose-console-operator@sha256:3f5ba7c017835bfca96da134b517cf1d82dbd7e463498396b1b2eb49e24ed19a_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-console-operator@sha256:a2a167f59783ca402118fe35ea5fefbf457e01b64836f8be3be6695aefd76d76_amd64", "8Base-RHOSE-4.6:openshift4/ose-console-operator@sha256:b28d263a07069a35e9fc8a80374577297238f318c50f0879b0981114df1678a4_s390x", "8Base-RHOSE-4.6:openshift4/ose-console@sha256:1691931fb37d997d0348862d615c434fe9b07da94937ba4fd3c6b6be9cddf226_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-console@sha256:1a11e257ec3255cda6b378b09f59701a93d50df2c6f031427472ad3bba77840d_s390x", "8Base-RHOSE-4.6:openshift4/ose-console@sha256:f52825e9905c926d399cd0b7afbb2b7d0370ae22da0416feac9131d555db0b98_amd64", "8Base-RHOSE-4.6:openshift4/ose-coredns@sha256:54fbeb744b82662fd38c0d301ebaad6ca8983707bc44db7235ead0fb7b95808f_amd64", "8Base-RHOSE-4.6:openshift4/ose-coredns@sha256:5b2fde9043203be83ac0a7fe9f0e732ceae0d3b3648a3abffc23b004a6fe2824_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-coredns@sha256:6534e528800d309db55a81d404c5760f73b871f6c4fe09da60a3a0374e36097e_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher-rhel8@sha256:82758fbc97d9da98f20eddcfb4a8bc279726b97da96263d4c165b404389cb553_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher-rhel8@sha256:bf2977762ac3ed255ebe85fe7d376fb45e5b197d6a2ee6b0042b43b6b511ec79_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher-rhel8@sha256:d2e2e6aed46ea40a71f9f0a6301ba2db38e74be54a5a5fe200f86b6b3c576948_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher@sha256:82758fbc97d9da98f20eddcfb4a8bc279726b97da96263d4c165b404389cb553_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher@sha256:bf2977762ac3ed255ebe85fe7d376fb45e5b197d6a2ee6b0042b43b6b511ec79_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher@sha256:d2e2e6aed46ea40a71f9f0a6301ba2db38e74be54a5a5fe200f86b6b3c576948_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner-rhel8@sha256:7620a40284c0e732b77836333d01205b0d768730923bd84b189baf9b2b1a90e5_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner-rhel8@sha256:9ead95cbe0804469edee5ad1dbe5129360cda64b3fad3093b1bbb38e0396319e_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner-rhel8@sha256:a96e2e4a62bca22da0b6903c9e20d7c776bd241f13accf51ede88965b232aca8_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner@sha256:7620a40284c0e732b77836333d01205b0d768730923bd84b189baf9b2b1a90e5_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner@sha256:9ead95cbe0804469edee5ad1dbe5129360cda64b3fad3093b1bbb38e0396319e_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner@sha256:a96e2e4a62bca22da0b6903c9e20d7c776bd241f13accf51ede88965b232aca8_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer-rhel8@sha256:12fe384de71c7621d9061f48afafeed3dc337679a66afd8d0a871e200295a1e5_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer-rhel8@sha256:cefadd1abf5dc481d509d7d562947c17bd50e97d338a25901875a25a5da6e45f_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer-rhel8@sha256:f1cf12a7cf6b47151b6209a411de8704022a5ee8ce6bf04ae4e01343e7a1767d_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer@sha256:12fe384de71c7621d9061f48afafeed3dc337679a66afd8d0a871e200295a1e5_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer@sha256:cefadd1abf5dc481d509d7d562947c17bd50e97d338a25901875a25a5da6e45f_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer@sha256:f1cf12a7cf6b47151b6209a411de8704022a5ee8ce6bf04ae4e01343e7a1767d_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter-rhel8@sha256:0531ff2ccf0ddea76e42cc9951470528bbd7def094884bc569f660376798f40a_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter-rhel8@sha256:2ac43ab29f1ae54b07cd6e241d30bdf871a39688aa50bc345a7b2bbd5ab03a7b_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter-rhel8@sha256:dc4d40d128ee3d346bc41b65cd26db9aea70a4a220a6ad42d8e34d19dc588a46_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter@sha256:0531ff2ccf0ddea76e42cc9951470528bbd7def094884bc569f660376798f40a_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter@sha256:2ac43ab29f1ae54b07cd6e241d30bdf871a39688aa50bc345a7b2bbd5ab03a7b_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter@sha256:dc4d40d128ee3d346bc41b65cd26db9aea70a4a220a6ad42d8e34d19dc588a46_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe-rhel8@sha256:1dcc413b621958f97dfbb3fc998a9e225ef155a80ffb151eb4694bf8370b383a_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe-rhel8@sha256:78e351661c480c8de80cfe2abe529d2186b06c231013dcf9918ef470725db10e_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe-rhel8@sha256:c29e70f4cb3f2c48655f9355655d166242bfec4fe69b3bf79f0ad884221b1ff0_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe@sha256:1dcc413b621958f97dfbb3fc998a9e225ef155a80ffb151eb4694bf8370b383a_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe@sha256:78e351661c480c8de80cfe2abe529d2186b06c231013dcf9918ef470725db10e_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe@sha256:c29e70f4cb3f2c48655f9355655d166242bfec4fe69b3bf79f0ad884221b1ff0_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:1f5150f4085ab4fbd08bc77b6153315b6cd62c1aa3703a41c66252e878d2e01f_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:6cdaecd5dd9df8fd74529be7fa5d8973daf6f4ea95be8acfb2f5ac97773ebe67_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:94792e69ee3b69ca5469daed1efda56f9c42a14021be4b9e4709fbdd2c12451c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar@sha256:1f5150f4085ab4fbd08bc77b6153315b6cd62c1aa3703a41c66252e878d2e01f_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar@sha256:6cdaecd5dd9df8fd74529be7fa5d8973daf6f4ea95be8acfb2f5ac97773ebe67_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar@sha256:94792e69ee3b69ca5469daed1efda56f9c42a14021be4b9e4709fbdd2c12451c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller-rhel8@sha256:7c210086c35b34c4da4f6efb95c53d65a8a09b2bc4495a454e8de2bb6b970196_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller-rhel8@sha256:ce56bba027392cd90d5807ec90e87de76b0a544ae9efd14f33e2362e0c5169de_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller-rhel8@sha256:cfe62d81269929501517e75a7d337f7d8fc78ac9a17665adebfef52a2024584d_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller@sha256:7c210086c35b34c4da4f6efb95c53d65a8a09b2bc4495a454e8de2bb6b970196_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller@sha256:ce56bba027392cd90d5807ec90e87de76b0a544ae9efd14f33e2362e0c5169de_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller@sha256:cfe62d81269929501517e75a7d337f7d8fc78ac9a17665adebfef52a2024584d_amd64", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:09922ec7ae160d64db09eb8544668bf63ac0f49da2eaf613f28505e1b7de0e3e_amd64", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:938544a404fb4cc42d8082ab8ff06ebf1dbf86a9686662be3913378651375caf_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:c1cdf309058dfdb8cf61df7769469c5b68d37ec1aa26587777a31a7540540b84_s390x", "8Base-RHOSE-4.6:openshift4/ose-docker-builder@sha256:2986a09ed686a571312bcb20d648baac46b422efa072f8b68eb41c7996e94610_amd64", "8Base-RHOSE-4.6:openshift4/ose-docker-builder@sha256:3f7fabb180fa8a457b57b31f0d1dda040f4ded543c067ac278f2af358bb572dc_s390x", "8Base-RHOSE-4.6:openshift4/ose-docker-builder@sha256:da86877ecdac64e75ea6a606a30a7daf2f68cb7404820b925bf7e636dafff70d_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-docker-registry@sha256:547595298ece82d090eff326fc2183ce3cc770b4fccb2066e9b53de709d9fd84_s390x", "8Base-RHOSE-4.6:openshift4/ose-docker-registry@sha256:61b3bd3f81fbe2a28a1cf61b9f6459d19995a8bed705230d66461fb1c2dbfabb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-docker-registry@sha256:f86db3170270fc635dff0d7f1ba6e79a8f45de7e1dcfa5621474d1f6e07352ec_amd64", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:46bbd064021e680af30614e11a71bb5c9d134d75bb42d8342f177abf6cddd50a_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:600650f9d071b2b05288bb65495179c281cfe2221ac8285460f5eebeae7393f4_amd64", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:99c1be5e668a1eca2bc1be366b78e6ee26aff424e13a54f23c43e9d22f9ae77f_s390x", "8Base-RHOSE-4.6:openshift4/ose-etcd@sha256:25ce82e8c5117ccfc7ca6edd84faeadfd72a4298dcb78bfc964e3f633f65837e_s390x", "8Base-RHOSE-4.6:openshift4/ose-etcd@sha256:a8214df42df962b965e3f4daad0b61932235e57241160861e503d84e38b775d5_amd64", "8Base-RHOSE-4.6:openshift4/ose-etcd@sha256:ed67f565a5d175686d5e73aedded98b8ecb7f0c7d631b6c204624ca6cde3d3a5_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-gcp-machine-controllers-rhel8@sha256:1a5551f9325b0b77e9289e3222ca71ed26056229d328f58aa2a894b715acdfee_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-gcp-machine-controllers-rhel8@sha256:af009062907bdf0c0ed59e40515e3576f9216b79fb2fe80e154d528d928d040f_amd64", "8Base-RHOSE-4.6:openshift4/ose-hyperkube@sha256:1b92afa99776b34acf3914be637b0b3f87183ea356e002374a346f743d0fbee9_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-hyperkube@sha256:30094a2d586aa282d85e14f1be19abec1c30ce431673377b0e1c12d83e6bac8c_amd64", "8Base-RHOSE-4.6:openshift4/ose-hyperkube@sha256:b40632149ed909c2e31a17a02a3be398dafe0a4a98155ed32ba26e325d59bd6f_s390x", "8Base-RHOSE-4.6:openshift4/ose-installer@sha256:1cb288910131721f331cdcc9becdaf80079f5fa9463d2542dbb3486b8c24aeb2_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-installer@sha256:3f206c2ca0472d318ed03d164c7c1502796974da881136060677154bc5432415_amd64", "8Base-RHOSE-4.6:openshift4/ose-installer@sha256:9ed644315d09cb234ef7d2c320d90320f90acab4e7cd02b1edecd1dd70803b27_s390x", "8Base-RHOSE-4.6:openshift4/ose-kube-rbac-proxy@sha256:a83f489e6dfed3eb6ce278d258b38495fdc2aa859479cbc650f39ff9bcd20d5a_s390x", "8Base-RHOSE-4.6:openshift4/ose-kube-rbac-proxy@sha256:c2d3f4a903bdbec0886b75307a245fc7026c6d565fa84d8f3cb4045d98e73807_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-kube-rbac-proxy@sha256:c75977f28becdf4f7065cfa37233464dd31208b1767e620c4f19658f53f8ff8c_amd64", "8Base-RHOSE-4.6:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:4f083e19d266d8f4ad99291611a6be61a386baf3fa6c3c91a870e36ce78f224f_s390x", "8Base-RHOSE-4.6:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:a1aaf99f2ed745c5353d9fc715fa8e9111f42165e3012fad73640c438ba6aa6f_amd64", "8Base-RHOSE-4.6:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:db37cb205d439f2f41460c1a999e5a1658d5d4c712da205d1bfc541ed6c8802b_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:2bac48ef1a315044b613748bc658d1c845ab1abea39532e09d3889eb7953de48_s390x", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:38b6fc60b4f2523ba62d608bde564e33a997ec95061d1cb5ef7d4eab33e811a7_amd64", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:4a46e3747dc06988cd1829a7894c8659fee871f8748169642427b736e13449a8_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:0b9d098e883a6cb424d53adfd20dabbc69166b1469711c335761582853556f7f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:ca154447f53eacc9e75593f387332ed678955f0c765a48a86a7416db487c6327_s390x", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:d0383d0a12c1e466fd174b88794d7c711d7f83825ec0a865b6e7cdf7b996e2ee_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:29e4182964e31acb6a337f79f4c498f17af512c53275e326f5d93e99cb7f52e7_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:50ea07b9c9d7133070d2b6a00b0bbe36a516339b5f0b5bb3209414e00ba90c4c_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:f1d35f3cbac7daf880e610e4a5c74d3f02a5bf6b5390a025b2052cd5aeb5ac34_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-machine-config-operator@sha256:7ff6f0b05fe8745da0f05859a1b47963fbde2fedcc2c1ff62a58ab328cd3e5a4_s390x", "8Base-RHOSE-4.6:openshift4/ose-machine-config-operator@sha256:8923050603588c27d79b33b371afb651288470d5cdeb14f8e10249bca1a1c461_amd64", "8Base-RHOSE-4.6:openshift4/ose-machine-config-operator@sha256:8ba570265280d760cf6e054cc57ebce8a4d23cf0a4a6ea907d30ab20b1403bc6_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-mdns-publisher-rhel8@sha256:1feb5f55be6515748434e85d964b598e23713052178b9f20ecb8ec90622dfa92_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-mdns-publisher-rhel8@sha256:6792231e4d68c0ecb99fb6a6b84ac440bdb7b39a6ac2e6301e2ef1e7a42bf49b_amd64", "8Base-RHOSE-4.6:openshift4/ose-mdns-publisher-rhel8@sha256:8715ccc988da9ae0b87a968f3446126d40285253cabc66a00cdb4229bd8b7d20_s390x", "8Base-RHOSE-4.6:openshift4/ose-metering-presto@sha256:5ee61f34c2b93b177421cac8113fce5a224313baf2a3556117e398cd0ff98ccc_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-reporting-operator@sha256:9c98ed359166dc561c5263f6d17bf405337c0dab4b863f8d46717425821ce5b6_amd64", "8Base-RHOSE-4.6:openshift4/ose-multus-admission-controller@sha256:1f9b5cdad6b99d6600bd2cc8a84c1e437c8331f5dab751661346a3da5e4e4cd0_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-multus-admission-controller@sha256:692e5fbf1bfd423fcd070710827d250ba90f2a9b3a83d5733f5409623a97a279_s390x", "8Base-RHOSE-4.6:openshift4/ose-multus-admission-controller@sha256:92feaeb8763ece68147b522bfa8914bcd429e9825185b9b9c05247ad2857d03f_amd64", "8Base-RHOSE-4.6:openshift4/ose-multus-cni@sha256:575315a7ef56d3dd79cc3168e2da0402c26513fa52f9fb58419926d49d1acab7_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-multus-cni@sha256:8f4882cff3c2f9521215eac681c5abda42876e3e955431c1387fb457940b8344_amd64", "8Base-RHOSE-4.6:openshift4/ose-multus-cni@sha256:f5fcb42944c53576b6de1ef5ef0bfb80b897436da0ceeafa479f60de970f3d90_s390x", "8Base-RHOSE-4.6:openshift4/ose-multus-route-override-cni-rhel8@sha256:2aa932d65ba26e1b3d43f2f6dfd449340d8af58e7e17bc760eff377b3fbad3e9_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-multus-route-override-cni-rhel8@sha256:71051bdf1b96c953fc1dfd48359915bf5c027613de6f5e2fa8adeea8d3dda311_amd64", "8Base-RHOSE-4.6:openshift4/ose-multus-route-override-cni-rhel8@sha256:f149203f2c9f3234af24a36fecc268db4cc24bdf88f03873ede0133b518c5352_s390x", "8Base-RHOSE-4.6:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:09bb788108857b012667b33f6425c020c23d709d31290d2bb7a38bdca784e6eb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:438853b35d2b83ede099cdc3a99af125831af40f7eb25fed9bf2dcaaa73f4142_s390x", "8Base-RHOSE-4.6:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:6bada08687c20afe316c1f8cf76f001f31bedae317f256f3df3affaa5d0dc25e_amd64", "8Base-RHOSE-4.6:openshift4/ose-network-metrics-daemon-rhel8@sha256:b266b64b19c9cec6c90d3f44ad0f91a25047096de100a3d473d6ce4dbc538b31_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-network-metrics-daemon-rhel8@sha256:cf565b2fab365e027962a25a8cffb41aa35cb5a00d001e081d53c7fed5a0c54b_amd64", "8Base-RHOSE-4.6:openshift4/ose-network-metrics-daemon-rhel8@sha256:e14c842685cd54d9ceb6430ef19264e31b0dd7427d35ff91cf7adb22588ca2b6_s390x", "8Base-RHOSE-4.6:openshift4/ose-oauth-apiserver-rhel8@sha256:65206861218064576dc092040e9c24b0393b8a07502e351f513400f187f38cc7_amd64", "8Base-RHOSE-4.6:openshift4/ose-oauth-apiserver-rhel8@sha256:818978073b5cbc15db861658c5507fad09a8a23e7de9ced6193a62add25bfa77_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-oauth-apiserver-rhel8@sha256:df287b066257b1e807668129d3f6cfc37b1606f9f9b5277a5d4faa9a2541e6e5_s390x", "8Base-RHOSE-4.6:openshift4/ose-oauth-proxy@sha256:12b11e2000b42ce1aaa228d9c1f4c9177395add2fa43835e667b7fc9007e40e6_amd64", "8Base-RHOSE-4.6:openshift4/ose-oauth-proxy@sha256:9f7135ccec32280c59a06bb10ef65362c36b049c199dff62fbe44a3fcf30531e_s390x", "8Base-RHOSE-4.6:openshift4/ose-oauth-proxy@sha256:c2d130162e860838ec639d20e45a7035b8c32abee4e553cadee5337b583f1227_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-openshift-apiserver-rhel8@sha256:12720291bb0b3f1383b1ebb177fc3bae30e88eb649a15646192f4109f38b0523_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-openshift-apiserver-rhel8@sha256:7584014b0cb8cb2c5a09b909c79f2f8ad6e49854bcfabf72e96a22330bcf6f56_amd64", "8Base-RHOSE-4.6:openshift4/ose-openshift-apiserver-rhel8@sha256:9fef759bac42047c95178369ef654c00bf95f537265763c42b08b03fbbc894f3_s390x", "8Base-RHOSE-4.6:openshift4/ose-openshift-controller-manager-rhel8@sha256:70d12c47a7325ff21f28dce89b3a4669e18f3616851b9938059d073a60bd9bba_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-openshift-controller-manager-rhel8@sha256:cd2d195fdf3e6fa112b69de3c9fdcd933b56f24449685ccbffd341798bfe2128_s390x", "8Base-RHOSE-4.6:openshift4/ose-openshift-controller-manager-rhel8@sha256:dc6a6a1d4a6b2af67421561e53d1af1d40c99ae72de69f4c3cc390d447f12269_amd64", "8Base-RHOSE-4.6:openshift4/ose-operator-lifecycle-manager@sha256:4103b9efd7738c90c2f3cc9fc51b8ef5bfb3b44c11c8a6b75aa8d9624b6e1ca9_s390x", "8Base-RHOSE-4.6:openshift4/ose-operator-lifecycle-manager@sha256:ae6a5decd040a6b3adfa074d3211ab92a36b77b2d849962d9a678e1c2c5ef5c1_amd64", "8Base-RHOSE-4.6:openshift4/ose-operator-lifecycle-manager@sha256:fee69b61720b1da6e8b9ae1a8d8eb7e5d320cb0aa4780753ff1ff0cea898ad34_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-operator-marketplace@sha256:01626d98c80e44e0cd3a522ad019eb236e39c30b0dfff0ac5a6fa98686159286_amd64", "8Base-RHOSE-4.6:openshift4/ose-operator-marketplace@sha256:074d537eaec94a9036b80aa532c7af708387590643e0bbfd588e2ae0f48b3b61_s390x", "8Base-RHOSE-4.6:openshift4/ose-operator-marketplace@sha256:9fde1473f9638dfbb874edd583ba62338ad0c448d6e67d07e2c58deb9b967ba6_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-operator-registry@sha256:2f25f264fcead905730117c57a7ab412deeefe86de46ae50ab275aa6eaaa5b6f_s390x", "8Base-RHOSE-4.6:openshift4/ose-operator-registry@sha256:611928fa6488da3595ab5fe2f9c4ae3f7b6ae733a5230596f41d78d9f962a701_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-operator-registry@sha256:cf4f2d5c38d111332a5b5c34bb849af1dbb9454a7fdaeb948eebcaeaf54e750a_amd64", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:03e79580c44127b674e26ed7e862af0455bcc24cf57dc7b89521abbc767a2987_s390x", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:51be85895ecc556a9c20f375c474c124d0f223ad389e32b92bb01d76b7a637d9_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:c52aecac9bafd116fa4d396fa33063531032ceefa0f5dff840924f2eeb97b885_amd64", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:26a3222b3ea873a0058d9051dd4eed5fb854d9ec55b1abbe60be3bd62369ca9e_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:351c87d233640b37cabfb501815dc984531d9a40136579c01284f510da50a225_amd64", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:6d0680d08dc677257d2cc1e3b2567b37e9897b9545ec8f787519898481087c93_s390x", "8Base-RHOSE-4.6:openshift4/ose-service-ca-operator@sha256:357e35286fd26fed015c03a9c451f6fdcf61cf0821d959025e7f800e7c533f29_amd64", "8Base-RHOSE-4.6:openshift4/ose-service-ca-operator@sha256:5069cdbbdbf1df8fdabad40eb4a9e5d42c7f3d819a1c5b79f61bdb06af5f9972_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-service-ca-operator@sha256:690701d72b67b77031d9f7c324a809020aa3bfe0f4e79f9836d6f94b27b4076f_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:2c31cab007643542acb715e54fd018124ede6bec6f2bfe1fa6836942674dd97d_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:86e6c11baa3e622bf7bb86303c8974234cadea61d43648af0073bfe946d834aa_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:b2d25652042ba5704e02f8282d7f118d176908f30a2ebe83ac471d3a4daf96ea_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:5670a38e6f6c57cdee99fcf3d6cde967d130b9ef291971375f83cda4636468cb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:73364cccb4895f5627eca48c040f741028853bbed89676e81f9a682fb7a02ebe_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:ac4af55c3b49b6239d4230791fa6b3e9158915511c504150543678f4316753fa_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:00e74b3ea8c217f688c8970c8842023b5a7e79fc1efa7a76b20058a6ccdf77f4_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:c9dc26bf9cdc0e39af7fe9053c6beed6c6bca081c1148232640f9dca05e22b76_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:fea1077d7f1a8cdf3bde0e7d81a9626e3ab982efc32f2afae1449cd7e038765e_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:637c806260d93ce47cd67920c88ec3a7b4097749496e8b65adcc3575efe3a89c_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:836bd487919e6739ee0f640a553b22129a833f1528bd03b5db728a58216628b4_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:e9f4193a25cc3aef17780bbb1a2f54b31d57e34e01c59fb58ced2443c372278f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-tests@sha256:309209d2962c3eda51bef2d30954d17aaa70e3337ecb6819ec2a4415bfb041c6_s390x", "8Base-RHOSE-4.6:openshift4/ose-tests@sha256:712f5587b13f4073a0a7453d3a641de37fee98d9c64c3f4137668a8437455655_amd64", "8Base-RHOSE-4.6:openshift4/ose-tests@sha256:75e72530f98984cef463c116ec4144dd249ae27fb58eb70038961b7e811cf843_ppc64le" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-11022" }, { "category": "external", "summary": "RHBZ#1828406", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1828406" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-11022", "url": "https://www.cve.org/CVERecord?id=CVE-2020-11022" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-11022", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-11022" }, { "category": "external", "summary": "https://github.com/advisories/GHSA-gxr4-xjj5-5px2", "url": "https://github.com/advisories/GHSA-gxr4-xjj5-5px2" } ], "release_date": "2020-04-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-10-27T16:22:20+00:00", "details": "For OpenShift Container Platform 4.6 see the following documentation, which\nwill be updated shortly for this release, for important instructions on how\nto upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.6/release_notes/ocp-4-6-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.6/updating/updating-cluster-cli.html.", "product_ids": [ "8Base-RHOSE-4.6:openshift4/ose-grafana@sha256:8248dec0d94b2928aa4d63a22973d9a8f8f173a1431b2ab4ad15fdfe80283d7c_amd64", "8Base-RHOSE-4.6:openshift4/ose-grafana@sha256:bdc7ce24fe3415b842383b724a7b047e57c0b4d9c6a337d7e37ec3a0240ae3aa_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-grafana@sha256:d5ada30dc820a3de1427f254c135a99ca536967468a2226460280762df0bfb51_s390x", "8Base-RHOSE-4.6:openshift4/ose-prometheus@sha256:167af95fa836ca3261e8c42bdce1350ce108878026ff24f0f9b977f092a75c14_s390x", "8Base-RHOSE-4.6:openshift4/ose-prometheus@sha256:3d0361f380abf5252b1b640e3ceaaab8274e2af8cdb605b20b513a1a44b3a4dc_amd64", "8Base-RHOSE-4.6:openshift4/ose-prometheus@sha256:58985a62b8c03775daf07ac34b4eb388a8580764e02e81161a417d0317068626_ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:4298" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "products": [ "8Base-RHOSE-4.6:openshift4/ose-grafana@sha256:8248dec0d94b2928aa4d63a22973d9a8f8f173a1431b2ab4ad15fdfe80283d7c_amd64", "8Base-RHOSE-4.6:openshift4/ose-grafana@sha256:bdc7ce24fe3415b842383b724a7b047e57c0b4d9c6a337d7e37ec3a0240ae3aa_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-grafana@sha256:d5ada30dc820a3de1427f254c135a99ca536967468a2226460280762df0bfb51_s390x", "8Base-RHOSE-4.6:openshift4/ose-prometheus@sha256:167af95fa836ca3261e8c42bdce1350ce108878026ff24f0f9b977f092a75c14_s390x", "8Base-RHOSE-4.6:openshift4/ose-prometheus@sha256:3d0361f380abf5252b1b640e3ceaaab8274e2af8cdb605b20b513a1a44b3a4dc_amd64", "8Base-RHOSE-4.6:openshift4/ose-prometheus@sha256:58985a62b8c03775daf07ac34b4eb388a8580764e02e81161a417d0317068626_ppc64le" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jquery: Cross-site scripting due to improper injQuery.htmlPrefilter method" }, { "cve": "CVE-2020-11023", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "discovery_date": "2020-06-23T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:0aae0e57468c16c89ba38972c604c99407b5fb4001fc33adf5222ee79b4de18e_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:1e7051812f5c4e98573a0281d152ebb0500908b89610fc3e122c7184f6ba9707_s390x", "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:b21597cc50e964c01ba1b1d7f14e5a548f072c499c4a0cfd6ec76d33c24064a6_amd64", "8Base-RHOSE-4.6:openshift4/ose-aws-machine-controllers@sha256:b7dc5f4101a8cb88c20d853908982258cab77bb0ac391e965b50b15648ddd854_amd64", "8Base-RHOSE-4.6:openshift4/ose-azure-machine-controllers@sha256:9ef5deb841f1f4a8680f91ebb21952f0eaabf500f4523d891c075b69769ec769_amd64", "8Base-RHOSE-4.6:openshift4/ose-baremetal-machine-controllers@sha256:6eb0b79a701665269ff5282556fef9dbae69888bcda354c8013479d4d91aa278_amd64", "8Base-RHOSE-4.6:openshift4/ose-baremetal-machine-controllers@sha256:7def5b35d9c17a603850f7a849cf7d7c5f2ac6295d4ee93e4fb8967c7b669dea_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-baremetal-machine-controllers@sha256:ea1d6a692315d3606fdddd4f007c0730a02387c58e42e001fff4bb0d243bdc47_s390x", "8Base-RHOSE-4.6:openshift4/ose-baremetal-rhel8-operator@sha256:3c9a9d63e4e6746ced1adf0d47fd49d7afac791b4a19e21001a6d7d5dbac12b7_amd64", "8Base-RHOSE-4.6:openshift4/ose-baremetal-rhel8-operator@sha256:c75cbb438a59618cfa3737fae7849968603db3ae0a81bb1aa6f0afd993a35f7f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-baremetal-rhel8-operator@sha256:d36addc7528c70b29e838c7059dbf9c3d657067c74bac125aa1ed96e15d85df0_s390x", "8Base-RHOSE-4.6:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:0a851f6be3d3ab94ad12a684d40c7c718065d7292fcfe5cfeb8453fc18c64afb_amd64", "8Base-RHOSE-4.6:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:1806feb5739d3bbdb47557710feab7ec67670262e34abdab407dff7a801465a6_s390x", "8Base-RHOSE-4.6:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:6ca7fd5129d26fae6d255dec6b59fad8c9c2c3699d6858489652d3b86716f38d_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cli-artifacts@sha256:238737a8faf926dc92db7ffcc7b330f9cb42337b27d575b758ee354817b04a8d_s390x", "8Base-RHOSE-4.6:openshift4/ose-cli-artifacts@sha256:79978a34d1ab3b0ed1ad2c93c09bcb2fcdd1806b35e48a53c99d106347e1a59d_amd64", "8Base-RHOSE-4.6:openshift4/ose-cli-artifacts@sha256:cf02fa6cb215062ffb808b186b99ff648014ac4165aceb8d4acfc7ae68d719ae_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cli@sha256:6aa4bb97adf2142b0e74ccae7fd3661ada73cbaac803b86bb8712261e916d66d_amd64", "8Base-RHOSE-4.6:openshift4/ose-cli@sha256:96db162a92cad3a1d63053c28d9b6dbfeba04f61cd98b49f4e77b4a7ab692c72_s390x", "8Base-RHOSE-4.6:openshift4/ose-cli@sha256:f78645fac859399ae479950117b10371194c37789aa16564d8c7009b670da9c3_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cloud-credential-operator@sha256:5e591cab19b41c7ea26eab6056cd518f6d64b59e8051978de927b1b984abfb1d_amd64", "8Base-RHOSE-4.6:openshift4/ose-cloud-credential-operator@sha256:b0d756bd44dc48ab4033be3347bb95fcc78fc4b81482e94a1e5863cdba78365e_s390x", "8Base-RHOSE-4.6:openshift4/ose-cloud-credential-operator@sha256:df4b329c90e13c0374cfad8326f52894d7642cdf5c45dd3a7b951e385e344aa0_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-authentication-operator@sha256:059f0179c0528c6234dbdca7e70fe779cf37be5121f458dd045d2e9662192f06_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-authentication-operator@sha256:0fb6eb7dcd8551e512cd24c521877d27683d7a03734ffd8626a6a97622726fa4_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-authentication-operator@sha256:ab01309a2cc887d5c37d2138eb54412e318762e7a8b4750d6708decce9ce4336_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler-operator@sha256:7a07115b0d49b21dbc71acc6030be2bdb20446cb03ef3db67189a9738ba2be53_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler-operator@sha256:b8056a4eabddb3a0a0c6b9c94127d517f14bc2319b717157268a05ce35e726d8_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler-operator@sha256:f18151bf70434e1841ed8182c42e819e92e3d1ad3bbd269c667be8b74ff78444_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler@sha256:397b2bd57800b98a45420cc417928f1adac06fa74590315f5c921d2d7a8eea98_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler@sha256:51b08f319750810ef474b210dae72b0faba34b02e635deb1bae84a63bec67db4_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler@sha256:532d3fba25db7a456fb512e0b5f88ded944cef9b621286811354776a5cf3a76f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:0665b650e91e5b7a531d6c18c7aca9c2002940fd0b7f629f2a0a14e38a378aa1_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:1359e2cd3f9e2ee2f7541e61442c87ea1e6e9ee706cf3d22bd9f86002bc336bc_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:4bb1871bb4a2bfd45f7cfc0f1431a9211b5ab0267cabb57a0c6e55cfe2819f18_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-config-operator@sha256:25197b2709c0691c28424c9b07e505a71d13bf481e18bc42636cc84ee8fef033_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-config-operator@sha256:a5fac7386f36b6734f6c287384be3224a695599daaea8b4de5423a3ffc98a668_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-config-operator@sha256:cfb0348eec3f6693cd1daff8f19a37701d44d726ad665219e3f1843893ba6ec4_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:13114a3f1cdcc0a1f50472218667e7c9e4e779fa57194df0a8c876cb44a0575a_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:6ca671c810426b8c4f13dd0c7ac19639f9f265b952b8feb5a828e59fab785335_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:c1c47d190856629d15c7ba0407a90829e45e2972629174be1501cf7c11a37d9b_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-dns-operator@sha256:60927cf0a4fb6fc5de51c886dec5c80691a68ac4e7214de5e0dbf17a307bc712_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-dns-operator@sha256:97733d92430934968cd2ccf37745d5e5f574b4cab54adbc04adb02a5ddbb8986_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-dns-operator@sha256:afdf0a3b426ac1c03df52e88a2b884f0714e54a1a03f33091954441a05a7f6b9_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-etcd-rhel8-operator@sha256:1ad85195e1a180698fe4b8df82e3d72075efb256b53f593d13e29faaf7f3e15a_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-etcd-rhel8-operator@sha256:4c0a4a1890af3d0e5d06a67a7264bf18c5461fed5bee0da918dc9eb66c518f32_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-etcd-rhel8-operator@sha256:768bc22faab47545e468a2b020c6b2efa7d1bff51372faa152fc690908695798_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-image-registry-operator@sha256:6c72bd0bbcd41c1bb6f322733038eae0f99c64df9d2bbd8261e228d3f6360f8c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-image-registry-operator@sha256:d7b48ca3dc3421758f8ffc6e224c768f19ca89988149ee0a8a232d0ed06912f2_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-image-registry-operator@sha256:e2b3f973bc5b9e55d2240a556c4648c921a3c8d3e12381757f1990a864208617_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-apiserver-operator@sha256:0e1cf504276c7ed8feb5dcc39d35bed1ddca82ec097c33a2867810e88957a1ef_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-apiserver-operator@sha256:4691dc29704c9cb06d2345894f1a8f074b58a0d208318c5218241388b0916e1b_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-apiserver-operator@sha256:aac8b92d2e49201c6335429ae69a026e47b145840012a973cad24d3331894cfc_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-controller-manager-operator@sha256:17ac2c4ac4828f606174a6cc2de2a070938f1b446cf602f7abe900e0c0d000a3_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-controller-manager-operator@sha256:298432cd96498ca19028ca2b57c9d188a7c80a0e81471fb28149a77ba39c22d5_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-controller-manager-operator@sha256:4289297f0b7ee7edf394348fd07e1fa1b3162655f2a2af2245e23af4b179e7f2_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:007ecb80d5aa3880868bfd2e110ba4ef6c5b3848fec92b81c97e6eed23dd90a0_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:333fee16f1f7f26f0b26e70d3a3cabaec834acba8ff45dc59ab40cb915612fdd_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:5ddcab5238330b6933b72b50b607edf0275dc3186cd4273b85120b6347975a33_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:007ecb80d5aa3880868bfd2e110ba4ef6c5b3848fec92b81c97e6eed23dd90a0_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:333fee16f1f7f26f0b26e70d3a3cabaec834acba8ff45dc59ab40cb915612fdd_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:5ddcab5238330b6933b72b50b607edf0275dc3186cd4273b85120b6347975a33_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-scheduler-operator@sha256:45586fd7a5cfd43ff546dbfb282a70a91eaf0f069f604230af958dc802832f89_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-scheduler-operator@sha256:bb4910c71732d1a04332265d032f44893c45c14dc821e1d20322124a7ae2da9d_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-scheduler-operator@sha256:f6ca09a43d7d78ee30c96d121b65ac2b9a75f21df0bf71d20cc2e7c0c58a8a4f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:dc563ffbc4d44a86a55129691cbd93a698edb11d6dc7d837a0f330dc7dc31246_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:e1443121180909bd59301b2006a49a48d985614fd3caa17fec746f8c4a7f3222_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:ee4abe53e80e561239e510a6f9999b4dc80b7b3fdc9848ab43d0bf8df24e815d_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-machine-approver@sha256:0d3aa7b3d666ba3b6d1874f07f6d76506ef3f40a18af6b100827bc9584c579b8_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-machine-approver@sha256:d29308cd61e1879328193a2f55c5ab706aa181306a35b690744ffff49be8ab40_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-machine-approver@sha256:f7b9278ef2fbe988f50e4bdeeea79d9373b55689d17b8c6d7c214429f5b3f9a0_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-apiserver-operator@sha256:2b3c51f2463848163072f00443c25c140660c8631d057e4e607263591fa3de3d_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-apiserver-operator@sha256:aa4f37543b45bc248db8d9bd2dc45b6e159a8869b044c2310f541afba15b2694_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-apiserver-operator@sha256:d3069550fd0872d634a5dfaeb623ad429fcd434429e619b9d88fe2f488fed17e_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:52fe949f7e3287bdb2aaf5206ed1f8cf73f11b176f804690c26e1edcc85d9145_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:53899d21a2e15159ccaabc6673a9653666920e87c3e710935b3b6d01c98e3ad4_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:c6b3aaaa38679b1d752ec09bd68c6d80a8911c74ec16d27c49de88ecb97823ee_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-policy-controller-rhel8@sha256:43fa47fc07c69998077c55c6d737a20e25a05662deef3ceb9d08d87859d3b471_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-policy-controller-rhel8@sha256:5a3d47013b37af8b9bba1fb77a120f2b6815da494f683f925da2715e93fcb13c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-policy-controller-rhel8@sha256:9b564f882e31f497f57a0d99d406d5231eb15e9a97f0b450c21bec2bac7ff033_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-samples-operator@sha256:47af165283b526c8206676eaddaa7b386011412d8287050da3ab53661877e2fd_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-samples-operator@sha256:75d00a00979b91262a92d5749511b4dead9c6088e3a34fcd4e6299abd6bc1e73_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-samples-operator@sha256:7f93199dcc01838f017030e0e8dd32d1d23fa268d25472e338e6843c8830d364_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-storage-operator@sha256:01250de496444bb624ec7b472ac9b0f7023809c88306a71c6ac87bb302f7dbe3_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-storage-operator@sha256:2c67820caa69a00626cef712ff476cb5c95e30f5065d82300ffbd464a1409e31_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-storage-operator@sha256:390fee60c00e8d30106f3992247b139117572d31dd5736e9014de6dfd55d5825_s390x", "8Base-RHOSE-4.6:openshift4/ose-console-operator@sha256:3f5ba7c017835bfca96da134b517cf1d82dbd7e463498396b1b2eb49e24ed19a_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-console-operator@sha256:a2a167f59783ca402118fe35ea5fefbf457e01b64836f8be3be6695aefd76d76_amd64", "8Base-RHOSE-4.6:openshift4/ose-console-operator@sha256:b28d263a07069a35e9fc8a80374577297238f318c50f0879b0981114df1678a4_s390x", "8Base-RHOSE-4.6:openshift4/ose-console@sha256:1691931fb37d997d0348862d615c434fe9b07da94937ba4fd3c6b6be9cddf226_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-console@sha256:1a11e257ec3255cda6b378b09f59701a93d50df2c6f031427472ad3bba77840d_s390x", "8Base-RHOSE-4.6:openshift4/ose-console@sha256:f52825e9905c926d399cd0b7afbb2b7d0370ae22da0416feac9131d555db0b98_amd64", "8Base-RHOSE-4.6:openshift4/ose-coredns@sha256:54fbeb744b82662fd38c0d301ebaad6ca8983707bc44db7235ead0fb7b95808f_amd64", "8Base-RHOSE-4.6:openshift4/ose-coredns@sha256:5b2fde9043203be83ac0a7fe9f0e732ceae0d3b3648a3abffc23b004a6fe2824_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-coredns@sha256:6534e528800d309db55a81d404c5760f73b871f6c4fe09da60a3a0374e36097e_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher-rhel8@sha256:82758fbc97d9da98f20eddcfb4a8bc279726b97da96263d4c165b404389cb553_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher-rhel8@sha256:bf2977762ac3ed255ebe85fe7d376fb45e5b197d6a2ee6b0042b43b6b511ec79_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher-rhel8@sha256:d2e2e6aed46ea40a71f9f0a6301ba2db38e74be54a5a5fe200f86b6b3c576948_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher@sha256:82758fbc97d9da98f20eddcfb4a8bc279726b97da96263d4c165b404389cb553_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher@sha256:bf2977762ac3ed255ebe85fe7d376fb45e5b197d6a2ee6b0042b43b6b511ec79_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher@sha256:d2e2e6aed46ea40a71f9f0a6301ba2db38e74be54a5a5fe200f86b6b3c576948_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner-rhel8@sha256:7620a40284c0e732b77836333d01205b0d768730923bd84b189baf9b2b1a90e5_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner-rhel8@sha256:9ead95cbe0804469edee5ad1dbe5129360cda64b3fad3093b1bbb38e0396319e_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner-rhel8@sha256:a96e2e4a62bca22da0b6903c9e20d7c776bd241f13accf51ede88965b232aca8_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner@sha256:7620a40284c0e732b77836333d01205b0d768730923bd84b189baf9b2b1a90e5_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner@sha256:9ead95cbe0804469edee5ad1dbe5129360cda64b3fad3093b1bbb38e0396319e_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner@sha256:a96e2e4a62bca22da0b6903c9e20d7c776bd241f13accf51ede88965b232aca8_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer-rhel8@sha256:12fe384de71c7621d9061f48afafeed3dc337679a66afd8d0a871e200295a1e5_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer-rhel8@sha256:cefadd1abf5dc481d509d7d562947c17bd50e97d338a25901875a25a5da6e45f_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer-rhel8@sha256:f1cf12a7cf6b47151b6209a411de8704022a5ee8ce6bf04ae4e01343e7a1767d_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer@sha256:12fe384de71c7621d9061f48afafeed3dc337679a66afd8d0a871e200295a1e5_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer@sha256:cefadd1abf5dc481d509d7d562947c17bd50e97d338a25901875a25a5da6e45f_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer@sha256:f1cf12a7cf6b47151b6209a411de8704022a5ee8ce6bf04ae4e01343e7a1767d_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter-rhel8@sha256:0531ff2ccf0ddea76e42cc9951470528bbd7def094884bc569f660376798f40a_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter-rhel8@sha256:2ac43ab29f1ae54b07cd6e241d30bdf871a39688aa50bc345a7b2bbd5ab03a7b_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter-rhel8@sha256:dc4d40d128ee3d346bc41b65cd26db9aea70a4a220a6ad42d8e34d19dc588a46_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter@sha256:0531ff2ccf0ddea76e42cc9951470528bbd7def094884bc569f660376798f40a_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter@sha256:2ac43ab29f1ae54b07cd6e241d30bdf871a39688aa50bc345a7b2bbd5ab03a7b_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter@sha256:dc4d40d128ee3d346bc41b65cd26db9aea70a4a220a6ad42d8e34d19dc588a46_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe-rhel8@sha256:1dcc413b621958f97dfbb3fc998a9e225ef155a80ffb151eb4694bf8370b383a_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe-rhel8@sha256:78e351661c480c8de80cfe2abe529d2186b06c231013dcf9918ef470725db10e_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe-rhel8@sha256:c29e70f4cb3f2c48655f9355655d166242bfec4fe69b3bf79f0ad884221b1ff0_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe@sha256:1dcc413b621958f97dfbb3fc998a9e225ef155a80ffb151eb4694bf8370b383a_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe@sha256:78e351661c480c8de80cfe2abe529d2186b06c231013dcf9918ef470725db10e_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe@sha256:c29e70f4cb3f2c48655f9355655d166242bfec4fe69b3bf79f0ad884221b1ff0_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:1f5150f4085ab4fbd08bc77b6153315b6cd62c1aa3703a41c66252e878d2e01f_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:6cdaecd5dd9df8fd74529be7fa5d8973daf6f4ea95be8acfb2f5ac97773ebe67_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:94792e69ee3b69ca5469daed1efda56f9c42a14021be4b9e4709fbdd2c12451c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar@sha256:1f5150f4085ab4fbd08bc77b6153315b6cd62c1aa3703a41c66252e878d2e01f_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar@sha256:6cdaecd5dd9df8fd74529be7fa5d8973daf6f4ea95be8acfb2f5ac97773ebe67_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar@sha256:94792e69ee3b69ca5469daed1efda56f9c42a14021be4b9e4709fbdd2c12451c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller-rhel8@sha256:7c210086c35b34c4da4f6efb95c53d65a8a09b2bc4495a454e8de2bb6b970196_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller-rhel8@sha256:ce56bba027392cd90d5807ec90e87de76b0a544ae9efd14f33e2362e0c5169de_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller-rhel8@sha256:cfe62d81269929501517e75a7d337f7d8fc78ac9a17665adebfef52a2024584d_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller@sha256:7c210086c35b34c4da4f6efb95c53d65a8a09b2bc4495a454e8de2bb6b970196_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller@sha256:ce56bba027392cd90d5807ec90e87de76b0a544ae9efd14f33e2362e0c5169de_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller@sha256:cfe62d81269929501517e75a7d337f7d8fc78ac9a17665adebfef52a2024584d_amd64", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:09922ec7ae160d64db09eb8544668bf63ac0f49da2eaf613f28505e1b7de0e3e_amd64", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:938544a404fb4cc42d8082ab8ff06ebf1dbf86a9686662be3913378651375caf_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:c1cdf309058dfdb8cf61df7769469c5b68d37ec1aa26587777a31a7540540b84_s390x", "8Base-RHOSE-4.6:openshift4/ose-docker-builder@sha256:2986a09ed686a571312bcb20d648baac46b422efa072f8b68eb41c7996e94610_amd64", "8Base-RHOSE-4.6:openshift4/ose-docker-builder@sha256:3f7fabb180fa8a457b57b31f0d1dda040f4ded543c067ac278f2af358bb572dc_s390x", "8Base-RHOSE-4.6:openshift4/ose-docker-builder@sha256:da86877ecdac64e75ea6a606a30a7daf2f68cb7404820b925bf7e636dafff70d_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-docker-registry@sha256:547595298ece82d090eff326fc2183ce3cc770b4fccb2066e9b53de709d9fd84_s390x", "8Base-RHOSE-4.6:openshift4/ose-docker-registry@sha256:61b3bd3f81fbe2a28a1cf61b9f6459d19995a8bed705230d66461fb1c2dbfabb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-docker-registry@sha256:f86db3170270fc635dff0d7f1ba6e79a8f45de7e1dcfa5621474d1f6e07352ec_amd64", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:46bbd064021e680af30614e11a71bb5c9d134d75bb42d8342f177abf6cddd50a_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:600650f9d071b2b05288bb65495179c281cfe2221ac8285460f5eebeae7393f4_amd64", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:99c1be5e668a1eca2bc1be366b78e6ee26aff424e13a54f23c43e9d22f9ae77f_s390x", "8Base-RHOSE-4.6:openshift4/ose-etcd@sha256:25ce82e8c5117ccfc7ca6edd84faeadfd72a4298dcb78bfc964e3f633f65837e_s390x", "8Base-RHOSE-4.6:openshift4/ose-etcd@sha256:a8214df42df962b965e3f4daad0b61932235e57241160861e503d84e38b775d5_amd64", "8Base-RHOSE-4.6:openshift4/ose-etcd@sha256:ed67f565a5d175686d5e73aedded98b8ecb7f0c7d631b6c204624ca6cde3d3a5_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-gcp-machine-controllers-rhel8@sha256:1a5551f9325b0b77e9289e3222ca71ed26056229d328f58aa2a894b715acdfee_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-gcp-machine-controllers-rhel8@sha256:af009062907bdf0c0ed59e40515e3576f9216b79fb2fe80e154d528d928d040f_amd64", "8Base-RHOSE-4.6:openshift4/ose-hyperkube@sha256:1b92afa99776b34acf3914be637b0b3f87183ea356e002374a346f743d0fbee9_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-hyperkube@sha256:30094a2d586aa282d85e14f1be19abec1c30ce431673377b0e1c12d83e6bac8c_amd64", "8Base-RHOSE-4.6:openshift4/ose-hyperkube@sha256:b40632149ed909c2e31a17a02a3be398dafe0a4a98155ed32ba26e325d59bd6f_s390x", "8Base-RHOSE-4.6:openshift4/ose-installer@sha256:1cb288910131721f331cdcc9becdaf80079f5fa9463d2542dbb3486b8c24aeb2_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-installer@sha256:3f206c2ca0472d318ed03d164c7c1502796974da881136060677154bc5432415_amd64", "8Base-RHOSE-4.6:openshift4/ose-installer@sha256:9ed644315d09cb234ef7d2c320d90320f90acab4e7cd02b1edecd1dd70803b27_s390x", "8Base-RHOSE-4.6:openshift4/ose-kube-rbac-proxy@sha256:a83f489e6dfed3eb6ce278d258b38495fdc2aa859479cbc650f39ff9bcd20d5a_s390x", "8Base-RHOSE-4.6:openshift4/ose-kube-rbac-proxy@sha256:c2d3f4a903bdbec0886b75307a245fc7026c6d565fa84d8f3cb4045d98e73807_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-kube-rbac-proxy@sha256:c75977f28becdf4f7065cfa37233464dd31208b1767e620c4f19658f53f8ff8c_amd64", "8Base-RHOSE-4.6:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:4f083e19d266d8f4ad99291611a6be61a386baf3fa6c3c91a870e36ce78f224f_s390x", "8Base-RHOSE-4.6:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:a1aaf99f2ed745c5353d9fc715fa8e9111f42165e3012fad73640c438ba6aa6f_amd64", "8Base-RHOSE-4.6:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:db37cb205d439f2f41460c1a999e5a1658d5d4c712da205d1bfc541ed6c8802b_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:2bac48ef1a315044b613748bc658d1c845ab1abea39532e09d3889eb7953de48_s390x", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:38b6fc60b4f2523ba62d608bde564e33a997ec95061d1cb5ef7d4eab33e811a7_amd64", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:4a46e3747dc06988cd1829a7894c8659fee871f8748169642427b736e13449a8_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:0b9d098e883a6cb424d53adfd20dabbc69166b1469711c335761582853556f7f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:ca154447f53eacc9e75593f387332ed678955f0c765a48a86a7416db487c6327_s390x", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:d0383d0a12c1e466fd174b88794d7c711d7f83825ec0a865b6e7cdf7b996e2ee_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:29e4182964e31acb6a337f79f4c498f17af512c53275e326f5d93e99cb7f52e7_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:50ea07b9c9d7133070d2b6a00b0bbe36a516339b5f0b5bb3209414e00ba90c4c_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:f1d35f3cbac7daf880e610e4a5c74d3f02a5bf6b5390a025b2052cd5aeb5ac34_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-machine-config-operator@sha256:7ff6f0b05fe8745da0f05859a1b47963fbde2fedcc2c1ff62a58ab328cd3e5a4_s390x", "8Base-RHOSE-4.6:openshift4/ose-machine-config-operator@sha256:8923050603588c27d79b33b371afb651288470d5cdeb14f8e10249bca1a1c461_amd64", "8Base-RHOSE-4.6:openshift4/ose-machine-config-operator@sha256:8ba570265280d760cf6e054cc57ebce8a4d23cf0a4a6ea907d30ab20b1403bc6_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-mdns-publisher-rhel8@sha256:1feb5f55be6515748434e85d964b598e23713052178b9f20ecb8ec90622dfa92_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-mdns-publisher-rhel8@sha256:6792231e4d68c0ecb99fb6a6b84ac440bdb7b39a6ac2e6301e2ef1e7a42bf49b_amd64", "8Base-RHOSE-4.6:openshift4/ose-mdns-publisher-rhel8@sha256:8715ccc988da9ae0b87a968f3446126d40285253cabc66a00cdb4229bd8b7d20_s390x", "8Base-RHOSE-4.6:openshift4/ose-metering-presto@sha256:5ee61f34c2b93b177421cac8113fce5a224313baf2a3556117e398cd0ff98ccc_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-reporting-operator@sha256:9c98ed359166dc561c5263f6d17bf405337c0dab4b863f8d46717425821ce5b6_amd64", "8Base-RHOSE-4.6:openshift4/ose-multus-admission-controller@sha256:1f9b5cdad6b99d6600bd2cc8a84c1e437c8331f5dab751661346a3da5e4e4cd0_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-multus-admission-controller@sha256:692e5fbf1bfd423fcd070710827d250ba90f2a9b3a83d5733f5409623a97a279_s390x", "8Base-RHOSE-4.6:openshift4/ose-multus-admission-controller@sha256:92feaeb8763ece68147b522bfa8914bcd429e9825185b9b9c05247ad2857d03f_amd64", "8Base-RHOSE-4.6:openshift4/ose-multus-cni@sha256:575315a7ef56d3dd79cc3168e2da0402c26513fa52f9fb58419926d49d1acab7_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-multus-cni@sha256:8f4882cff3c2f9521215eac681c5abda42876e3e955431c1387fb457940b8344_amd64", "8Base-RHOSE-4.6:openshift4/ose-multus-cni@sha256:f5fcb42944c53576b6de1ef5ef0bfb80b897436da0ceeafa479f60de970f3d90_s390x", "8Base-RHOSE-4.6:openshift4/ose-multus-route-override-cni-rhel8@sha256:2aa932d65ba26e1b3d43f2f6dfd449340d8af58e7e17bc760eff377b3fbad3e9_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-multus-route-override-cni-rhel8@sha256:71051bdf1b96c953fc1dfd48359915bf5c027613de6f5e2fa8adeea8d3dda311_amd64", "8Base-RHOSE-4.6:openshift4/ose-multus-route-override-cni-rhel8@sha256:f149203f2c9f3234af24a36fecc268db4cc24bdf88f03873ede0133b518c5352_s390x", "8Base-RHOSE-4.6:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:09bb788108857b012667b33f6425c020c23d709d31290d2bb7a38bdca784e6eb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:438853b35d2b83ede099cdc3a99af125831af40f7eb25fed9bf2dcaaa73f4142_s390x", "8Base-RHOSE-4.6:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:6bada08687c20afe316c1f8cf76f001f31bedae317f256f3df3affaa5d0dc25e_amd64", "8Base-RHOSE-4.6:openshift4/ose-network-metrics-daemon-rhel8@sha256:b266b64b19c9cec6c90d3f44ad0f91a25047096de100a3d473d6ce4dbc538b31_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-network-metrics-daemon-rhel8@sha256:cf565b2fab365e027962a25a8cffb41aa35cb5a00d001e081d53c7fed5a0c54b_amd64", "8Base-RHOSE-4.6:openshift4/ose-network-metrics-daemon-rhel8@sha256:e14c842685cd54d9ceb6430ef19264e31b0dd7427d35ff91cf7adb22588ca2b6_s390x", "8Base-RHOSE-4.6:openshift4/ose-oauth-apiserver-rhel8@sha256:65206861218064576dc092040e9c24b0393b8a07502e351f513400f187f38cc7_amd64", "8Base-RHOSE-4.6:openshift4/ose-oauth-apiserver-rhel8@sha256:818978073b5cbc15db861658c5507fad09a8a23e7de9ced6193a62add25bfa77_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-oauth-apiserver-rhel8@sha256:df287b066257b1e807668129d3f6cfc37b1606f9f9b5277a5d4faa9a2541e6e5_s390x", "8Base-RHOSE-4.6:openshift4/ose-oauth-proxy@sha256:12b11e2000b42ce1aaa228d9c1f4c9177395add2fa43835e667b7fc9007e40e6_amd64", "8Base-RHOSE-4.6:openshift4/ose-oauth-proxy@sha256:9f7135ccec32280c59a06bb10ef65362c36b049c199dff62fbe44a3fcf30531e_s390x", "8Base-RHOSE-4.6:openshift4/ose-oauth-proxy@sha256:c2d130162e860838ec639d20e45a7035b8c32abee4e553cadee5337b583f1227_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-openshift-apiserver-rhel8@sha256:12720291bb0b3f1383b1ebb177fc3bae30e88eb649a15646192f4109f38b0523_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-openshift-apiserver-rhel8@sha256:7584014b0cb8cb2c5a09b909c79f2f8ad6e49854bcfabf72e96a22330bcf6f56_amd64", "8Base-RHOSE-4.6:openshift4/ose-openshift-apiserver-rhel8@sha256:9fef759bac42047c95178369ef654c00bf95f537265763c42b08b03fbbc894f3_s390x", "8Base-RHOSE-4.6:openshift4/ose-openshift-controller-manager-rhel8@sha256:70d12c47a7325ff21f28dce89b3a4669e18f3616851b9938059d073a60bd9bba_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-openshift-controller-manager-rhel8@sha256:cd2d195fdf3e6fa112b69de3c9fdcd933b56f24449685ccbffd341798bfe2128_s390x", "8Base-RHOSE-4.6:openshift4/ose-openshift-controller-manager-rhel8@sha256:dc6a6a1d4a6b2af67421561e53d1af1d40c99ae72de69f4c3cc390d447f12269_amd64", "8Base-RHOSE-4.6:openshift4/ose-operator-lifecycle-manager@sha256:4103b9efd7738c90c2f3cc9fc51b8ef5bfb3b44c11c8a6b75aa8d9624b6e1ca9_s390x", "8Base-RHOSE-4.6:openshift4/ose-operator-lifecycle-manager@sha256:ae6a5decd040a6b3adfa074d3211ab92a36b77b2d849962d9a678e1c2c5ef5c1_amd64", "8Base-RHOSE-4.6:openshift4/ose-operator-lifecycle-manager@sha256:fee69b61720b1da6e8b9ae1a8d8eb7e5d320cb0aa4780753ff1ff0cea898ad34_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-operator-marketplace@sha256:01626d98c80e44e0cd3a522ad019eb236e39c30b0dfff0ac5a6fa98686159286_amd64", "8Base-RHOSE-4.6:openshift4/ose-operator-marketplace@sha256:074d537eaec94a9036b80aa532c7af708387590643e0bbfd588e2ae0f48b3b61_s390x", "8Base-RHOSE-4.6:openshift4/ose-operator-marketplace@sha256:9fde1473f9638dfbb874edd583ba62338ad0c448d6e67d07e2c58deb9b967ba6_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-operator-registry@sha256:2f25f264fcead905730117c57a7ab412deeefe86de46ae50ab275aa6eaaa5b6f_s390x", "8Base-RHOSE-4.6:openshift4/ose-operator-registry@sha256:611928fa6488da3595ab5fe2f9c4ae3f7b6ae733a5230596f41d78d9f962a701_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-operator-registry@sha256:cf4f2d5c38d111332a5b5c34bb849af1dbb9454a7fdaeb948eebcaeaf54e750a_amd64", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:03e79580c44127b674e26ed7e862af0455bcc24cf57dc7b89521abbc767a2987_s390x", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:51be85895ecc556a9c20f375c474c124d0f223ad389e32b92bb01d76b7a637d9_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:c52aecac9bafd116fa4d396fa33063531032ceefa0f5dff840924f2eeb97b885_amd64", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:26a3222b3ea873a0058d9051dd4eed5fb854d9ec55b1abbe60be3bd62369ca9e_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:351c87d233640b37cabfb501815dc984531d9a40136579c01284f510da50a225_amd64", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:6d0680d08dc677257d2cc1e3b2567b37e9897b9545ec8f787519898481087c93_s390x", "8Base-RHOSE-4.6:openshift4/ose-service-ca-operator@sha256:357e35286fd26fed015c03a9c451f6fdcf61cf0821d959025e7f800e7c533f29_amd64", "8Base-RHOSE-4.6:openshift4/ose-service-ca-operator@sha256:5069cdbbdbf1df8fdabad40eb4a9e5d42c7f3d819a1c5b79f61bdb06af5f9972_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-service-ca-operator@sha256:690701d72b67b77031d9f7c324a809020aa3bfe0f4e79f9836d6f94b27b4076f_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:2c31cab007643542acb715e54fd018124ede6bec6f2bfe1fa6836942674dd97d_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:86e6c11baa3e622bf7bb86303c8974234cadea61d43648af0073bfe946d834aa_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:b2d25652042ba5704e02f8282d7f118d176908f30a2ebe83ac471d3a4daf96ea_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:5670a38e6f6c57cdee99fcf3d6cde967d130b9ef291971375f83cda4636468cb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:73364cccb4895f5627eca48c040f741028853bbed89676e81f9a682fb7a02ebe_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:ac4af55c3b49b6239d4230791fa6b3e9158915511c504150543678f4316753fa_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:00e74b3ea8c217f688c8970c8842023b5a7e79fc1efa7a76b20058a6ccdf77f4_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:c9dc26bf9cdc0e39af7fe9053c6beed6c6bca081c1148232640f9dca05e22b76_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:fea1077d7f1a8cdf3bde0e7d81a9626e3ab982efc32f2afae1449cd7e038765e_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:637c806260d93ce47cd67920c88ec3a7b4097749496e8b65adcc3575efe3a89c_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:836bd487919e6739ee0f640a553b22129a833f1528bd03b5db728a58216628b4_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:e9f4193a25cc3aef17780bbb1a2f54b31d57e34e01c59fb58ced2443c372278f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-tests@sha256:309209d2962c3eda51bef2d30954d17aaa70e3337ecb6819ec2a4415bfb041c6_s390x", "8Base-RHOSE-4.6:openshift4/ose-tests@sha256:712f5587b13f4073a0a7453d3a641de37fee98d9c64c3f4137668a8437455655_amd64", "8Base-RHOSE-4.6:openshift4/ose-tests@sha256:75e72530f98984cef463c116ec4144dd249ae27fb58eb70038961b7e811cf843_ppc64le" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1850004" } ], "notes": [ { "category": "description", "text": "A flaw was found in jQuery. HTML containing \\\u003coption\\\u003e elements from untrusted sources are passed, even after sanitizing, to one of jQuery\u0027s DOM manipulation methods, which may execute untrusted code. The highest threat from this vulnerability is to data confidentiality and integrity.", "title": "Vulnerability description" }, { "category": "summary", "text": "jquery: Untrusted code execution via \u003coption\u003e tag in HTML passed to DOM manipulation methods", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux versions 6, 7, and 8 ship a vulnerable version of JQuery in the `pcs` component. However, the vulnerability has not been found to be exploitable in reasonable scenarios. \n\nIn RHEL7, pcs-0.9.169-3.el7_9.3 [RHSA-2022:7343] contains an updated version of jquery (3.6.0), which does not contain the vulnerable code.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSE-4.6:openshift4/ose-grafana@sha256:8248dec0d94b2928aa4d63a22973d9a8f8f173a1431b2ab4ad15fdfe80283d7c_amd64", "8Base-RHOSE-4.6:openshift4/ose-grafana@sha256:bdc7ce24fe3415b842383b724a7b047e57c0b4d9c6a337d7e37ec3a0240ae3aa_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-grafana@sha256:d5ada30dc820a3de1427f254c135a99ca536967468a2226460280762df0bfb51_s390x", "8Base-RHOSE-4.6:openshift4/ose-prometheus@sha256:167af95fa836ca3261e8c42bdce1350ce108878026ff24f0f9b977f092a75c14_s390x", "8Base-RHOSE-4.6:openshift4/ose-prometheus@sha256:3d0361f380abf5252b1b640e3ceaaab8274e2af8cdb605b20b513a1a44b3a4dc_amd64", "8Base-RHOSE-4.6:openshift4/ose-prometheus@sha256:58985a62b8c03775daf07ac34b4eb388a8580764e02e81161a417d0317068626_ppc64le" ], "known_not_affected": [ "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:0aae0e57468c16c89ba38972c604c99407b5fb4001fc33adf5222ee79b4de18e_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:1e7051812f5c4e98573a0281d152ebb0500908b89610fc3e122c7184f6ba9707_s390x", "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:b21597cc50e964c01ba1b1d7f14e5a548f072c499c4a0cfd6ec76d33c24064a6_amd64", "8Base-RHOSE-4.6:openshift4/ose-aws-machine-controllers@sha256:b7dc5f4101a8cb88c20d853908982258cab77bb0ac391e965b50b15648ddd854_amd64", "8Base-RHOSE-4.6:openshift4/ose-azure-machine-controllers@sha256:9ef5deb841f1f4a8680f91ebb21952f0eaabf500f4523d891c075b69769ec769_amd64", "8Base-RHOSE-4.6:openshift4/ose-baremetal-machine-controllers@sha256:6eb0b79a701665269ff5282556fef9dbae69888bcda354c8013479d4d91aa278_amd64", "8Base-RHOSE-4.6:openshift4/ose-baremetal-machine-controllers@sha256:7def5b35d9c17a603850f7a849cf7d7c5f2ac6295d4ee93e4fb8967c7b669dea_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-baremetal-machine-controllers@sha256:ea1d6a692315d3606fdddd4f007c0730a02387c58e42e001fff4bb0d243bdc47_s390x", "8Base-RHOSE-4.6:openshift4/ose-baremetal-rhel8-operator@sha256:3c9a9d63e4e6746ced1adf0d47fd49d7afac791b4a19e21001a6d7d5dbac12b7_amd64", "8Base-RHOSE-4.6:openshift4/ose-baremetal-rhel8-operator@sha256:c75cbb438a59618cfa3737fae7849968603db3ae0a81bb1aa6f0afd993a35f7f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-baremetal-rhel8-operator@sha256:d36addc7528c70b29e838c7059dbf9c3d657067c74bac125aa1ed96e15d85df0_s390x", "8Base-RHOSE-4.6:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:0a851f6be3d3ab94ad12a684d40c7c718065d7292fcfe5cfeb8453fc18c64afb_amd64", "8Base-RHOSE-4.6:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:1806feb5739d3bbdb47557710feab7ec67670262e34abdab407dff7a801465a6_s390x", "8Base-RHOSE-4.6:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:6ca7fd5129d26fae6d255dec6b59fad8c9c2c3699d6858489652d3b86716f38d_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cli-artifacts@sha256:238737a8faf926dc92db7ffcc7b330f9cb42337b27d575b758ee354817b04a8d_s390x", "8Base-RHOSE-4.6:openshift4/ose-cli-artifacts@sha256:79978a34d1ab3b0ed1ad2c93c09bcb2fcdd1806b35e48a53c99d106347e1a59d_amd64", "8Base-RHOSE-4.6:openshift4/ose-cli-artifacts@sha256:cf02fa6cb215062ffb808b186b99ff648014ac4165aceb8d4acfc7ae68d719ae_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cli@sha256:6aa4bb97adf2142b0e74ccae7fd3661ada73cbaac803b86bb8712261e916d66d_amd64", "8Base-RHOSE-4.6:openshift4/ose-cli@sha256:96db162a92cad3a1d63053c28d9b6dbfeba04f61cd98b49f4e77b4a7ab692c72_s390x", "8Base-RHOSE-4.6:openshift4/ose-cli@sha256:f78645fac859399ae479950117b10371194c37789aa16564d8c7009b670da9c3_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cloud-credential-operator@sha256:5e591cab19b41c7ea26eab6056cd518f6d64b59e8051978de927b1b984abfb1d_amd64", "8Base-RHOSE-4.6:openshift4/ose-cloud-credential-operator@sha256:b0d756bd44dc48ab4033be3347bb95fcc78fc4b81482e94a1e5863cdba78365e_s390x", "8Base-RHOSE-4.6:openshift4/ose-cloud-credential-operator@sha256:df4b329c90e13c0374cfad8326f52894d7642cdf5c45dd3a7b951e385e344aa0_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-authentication-operator@sha256:059f0179c0528c6234dbdca7e70fe779cf37be5121f458dd045d2e9662192f06_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-authentication-operator@sha256:0fb6eb7dcd8551e512cd24c521877d27683d7a03734ffd8626a6a97622726fa4_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-authentication-operator@sha256:ab01309a2cc887d5c37d2138eb54412e318762e7a8b4750d6708decce9ce4336_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler-operator@sha256:7a07115b0d49b21dbc71acc6030be2bdb20446cb03ef3db67189a9738ba2be53_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler-operator@sha256:b8056a4eabddb3a0a0c6b9c94127d517f14bc2319b717157268a05ce35e726d8_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler-operator@sha256:f18151bf70434e1841ed8182c42e819e92e3d1ad3bbd269c667be8b74ff78444_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler@sha256:397b2bd57800b98a45420cc417928f1adac06fa74590315f5c921d2d7a8eea98_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler@sha256:51b08f319750810ef474b210dae72b0faba34b02e635deb1bae84a63bec67db4_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler@sha256:532d3fba25db7a456fb512e0b5f88ded944cef9b621286811354776a5cf3a76f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:0665b650e91e5b7a531d6c18c7aca9c2002940fd0b7f629f2a0a14e38a378aa1_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:1359e2cd3f9e2ee2f7541e61442c87ea1e6e9ee706cf3d22bd9f86002bc336bc_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:4bb1871bb4a2bfd45f7cfc0f1431a9211b5ab0267cabb57a0c6e55cfe2819f18_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-config-operator@sha256:25197b2709c0691c28424c9b07e505a71d13bf481e18bc42636cc84ee8fef033_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-config-operator@sha256:a5fac7386f36b6734f6c287384be3224a695599daaea8b4de5423a3ffc98a668_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-config-operator@sha256:cfb0348eec3f6693cd1daff8f19a37701d44d726ad665219e3f1843893ba6ec4_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:13114a3f1cdcc0a1f50472218667e7c9e4e779fa57194df0a8c876cb44a0575a_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:6ca671c810426b8c4f13dd0c7ac19639f9f265b952b8feb5a828e59fab785335_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:c1c47d190856629d15c7ba0407a90829e45e2972629174be1501cf7c11a37d9b_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-dns-operator@sha256:60927cf0a4fb6fc5de51c886dec5c80691a68ac4e7214de5e0dbf17a307bc712_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-dns-operator@sha256:97733d92430934968cd2ccf37745d5e5f574b4cab54adbc04adb02a5ddbb8986_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-dns-operator@sha256:afdf0a3b426ac1c03df52e88a2b884f0714e54a1a03f33091954441a05a7f6b9_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-etcd-rhel8-operator@sha256:1ad85195e1a180698fe4b8df82e3d72075efb256b53f593d13e29faaf7f3e15a_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-etcd-rhel8-operator@sha256:4c0a4a1890af3d0e5d06a67a7264bf18c5461fed5bee0da918dc9eb66c518f32_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-etcd-rhel8-operator@sha256:768bc22faab47545e468a2b020c6b2efa7d1bff51372faa152fc690908695798_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-image-registry-operator@sha256:6c72bd0bbcd41c1bb6f322733038eae0f99c64df9d2bbd8261e228d3f6360f8c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-image-registry-operator@sha256:d7b48ca3dc3421758f8ffc6e224c768f19ca89988149ee0a8a232d0ed06912f2_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-image-registry-operator@sha256:e2b3f973bc5b9e55d2240a556c4648c921a3c8d3e12381757f1990a864208617_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-apiserver-operator@sha256:0e1cf504276c7ed8feb5dcc39d35bed1ddca82ec097c33a2867810e88957a1ef_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-apiserver-operator@sha256:4691dc29704c9cb06d2345894f1a8f074b58a0d208318c5218241388b0916e1b_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-apiserver-operator@sha256:aac8b92d2e49201c6335429ae69a026e47b145840012a973cad24d3331894cfc_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-controller-manager-operator@sha256:17ac2c4ac4828f606174a6cc2de2a070938f1b446cf602f7abe900e0c0d000a3_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-controller-manager-operator@sha256:298432cd96498ca19028ca2b57c9d188a7c80a0e81471fb28149a77ba39c22d5_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-controller-manager-operator@sha256:4289297f0b7ee7edf394348fd07e1fa1b3162655f2a2af2245e23af4b179e7f2_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:007ecb80d5aa3880868bfd2e110ba4ef6c5b3848fec92b81c97e6eed23dd90a0_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:333fee16f1f7f26f0b26e70d3a3cabaec834acba8ff45dc59ab40cb915612fdd_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:5ddcab5238330b6933b72b50b607edf0275dc3186cd4273b85120b6347975a33_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:007ecb80d5aa3880868bfd2e110ba4ef6c5b3848fec92b81c97e6eed23dd90a0_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:333fee16f1f7f26f0b26e70d3a3cabaec834acba8ff45dc59ab40cb915612fdd_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:5ddcab5238330b6933b72b50b607edf0275dc3186cd4273b85120b6347975a33_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-scheduler-operator@sha256:45586fd7a5cfd43ff546dbfb282a70a91eaf0f069f604230af958dc802832f89_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-scheduler-operator@sha256:bb4910c71732d1a04332265d032f44893c45c14dc821e1d20322124a7ae2da9d_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-scheduler-operator@sha256:f6ca09a43d7d78ee30c96d121b65ac2b9a75f21df0bf71d20cc2e7c0c58a8a4f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:dc563ffbc4d44a86a55129691cbd93a698edb11d6dc7d837a0f330dc7dc31246_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:e1443121180909bd59301b2006a49a48d985614fd3caa17fec746f8c4a7f3222_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:ee4abe53e80e561239e510a6f9999b4dc80b7b3fdc9848ab43d0bf8df24e815d_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-machine-approver@sha256:0d3aa7b3d666ba3b6d1874f07f6d76506ef3f40a18af6b100827bc9584c579b8_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-machine-approver@sha256:d29308cd61e1879328193a2f55c5ab706aa181306a35b690744ffff49be8ab40_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-machine-approver@sha256:f7b9278ef2fbe988f50e4bdeeea79d9373b55689d17b8c6d7c214429f5b3f9a0_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-apiserver-operator@sha256:2b3c51f2463848163072f00443c25c140660c8631d057e4e607263591fa3de3d_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-apiserver-operator@sha256:aa4f37543b45bc248db8d9bd2dc45b6e159a8869b044c2310f541afba15b2694_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-apiserver-operator@sha256:d3069550fd0872d634a5dfaeb623ad429fcd434429e619b9d88fe2f488fed17e_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:52fe949f7e3287bdb2aaf5206ed1f8cf73f11b176f804690c26e1edcc85d9145_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:53899d21a2e15159ccaabc6673a9653666920e87c3e710935b3b6d01c98e3ad4_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:c6b3aaaa38679b1d752ec09bd68c6d80a8911c74ec16d27c49de88ecb97823ee_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-policy-controller-rhel8@sha256:43fa47fc07c69998077c55c6d737a20e25a05662deef3ceb9d08d87859d3b471_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-policy-controller-rhel8@sha256:5a3d47013b37af8b9bba1fb77a120f2b6815da494f683f925da2715e93fcb13c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-policy-controller-rhel8@sha256:9b564f882e31f497f57a0d99d406d5231eb15e9a97f0b450c21bec2bac7ff033_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-samples-operator@sha256:47af165283b526c8206676eaddaa7b386011412d8287050da3ab53661877e2fd_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-samples-operator@sha256:75d00a00979b91262a92d5749511b4dead9c6088e3a34fcd4e6299abd6bc1e73_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-samples-operator@sha256:7f93199dcc01838f017030e0e8dd32d1d23fa268d25472e338e6843c8830d364_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-storage-operator@sha256:01250de496444bb624ec7b472ac9b0f7023809c88306a71c6ac87bb302f7dbe3_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-storage-operator@sha256:2c67820caa69a00626cef712ff476cb5c95e30f5065d82300ffbd464a1409e31_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-storage-operator@sha256:390fee60c00e8d30106f3992247b139117572d31dd5736e9014de6dfd55d5825_s390x", "8Base-RHOSE-4.6:openshift4/ose-console-operator@sha256:3f5ba7c017835bfca96da134b517cf1d82dbd7e463498396b1b2eb49e24ed19a_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-console-operator@sha256:a2a167f59783ca402118fe35ea5fefbf457e01b64836f8be3be6695aefd76d76_amd64", "8Base-RHOSE-4.6:openshift4/ose-console-operator@sha256:b28d263a07069a35e9fc8a80374577297238f318c50f0879b0981114df1678a4_s390x", "8Base-RHOSE-4.6:openshift4/ose-console@sha256:1691931fb37d997d0348862d615c434fe9b07da94937ba4fd3c6b6be9cddf226_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-console@sha256:1a11e257ec3255cda6b378b09f59701a93d50df2c6f031427472ad3bba77840d_s390x", "8Base-RHOSE-4.6:openshift4/ose-console@sha256:f52825e9905c926d399cd0b7afbb2b7d0370ae22da0416feac9131d555db0b98_amd64", "8Base-RHOSE-4.6:openshift4/ose-coredns@sha256:54fbeb744b82662fd38c0d301ebaad6ca8983707bc44db7235ead0fb7b95808f_amd64", "8Base-RHOSE-4.6:openshift4/ose-coredns@sha256:5b2fde9043203be83ac0a7fe9f0e732ceae0d3b3648a3abffc23b004a6fe2824_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-coredns@sha256:6534e528800d309db55a81d404c5760f73b871f6c4fe09da60a3a0374e36097e_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher-rhel8@sha256:82758fbc97d9da98f20eddcfb4a8bc279726b97da96263d4c165b404389cb553_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher-rhel8@sha256:bf2977762ac3ed255ebe85fe7d376fb45e5b197d6a2ee6b0042b43b6b511ec79_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher-rhel8@sha256:d2e2e6aed46ea40a71f9f0a6301ba2db38e74be54a5a5fe200f86b6b3c576948_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher@sha256:82758fbc97d9da98f20eddcfb4a8bc279726b97da96263d4c165b404389cb553_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher@sha256:bf2977762ac3ed255ebe85fe7d376fb45e5b197d6a2ee6b0042b43b6b511ec79_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher@sha256:d2e2e6aed46ea40a71f9f0a6301ba2db38e74be54a5a5fe200f86b6b3c576948_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner-rhel8@sha256:7620a40284c0e732b77836333d01205b0d768730923bd84b189baf9b2b1a90e5_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner-rhel8@sha256:9ead95cbe0804469edee5ad1dbe5129360cda64b3fad3093b1bbb38e0396319e_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner-rhel8@sha256:a96e2e4a62bca22da0b6903c9e20d7c776bd241f13accf51ede88965b232aca8_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner@sha256:7620a40284c0e732b77836333d01205b0d768730923bd84b189baf9b2b1a90e5_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner@sha256:9ead95cbe0804469edee5ad1dbe5129360cda64b3fad3093b1bbb38e0396319e_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner@sha256:a96e2e4a62bca22da0b6903c9e20d7c776bd241f13accf51ede88965b232aca8_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer-rhel8@sha256:12fe384de71c7621d9061f48afafeed3dc337679a66afd8d0a871e200295a1e5_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer-rhel8@sha256:cefadd1abf5dc481d509d7d562947c17bd50e97d338a25901875a25a5da6e45f_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer-rhel8@sha256:f1cf12a7cf6b47151b6209a411de8704022a5ee8ce6bf04ae4e01343e7a1767d_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer@sha256:12fe384de71c7621d9061f48afafeed3dc337679a66afd8d0a871e200295a1e5_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer@sha256:cefadd1abf5dc481d509d7d562947c17bd50e97d338a25901875a25a5da6e45f_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer@sha256:f1cf12a7cf6b47151b6209a411de8704022a5ee8ce6bf04ae4e01343e7a1767d_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter-rhel8@sha256:0531ff2ccf0ddea76e42cc9951470528bbd7def094884bc569f660376798f40a_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter-rhel8@sha256:2ac43ab29f1ae54b07cd6e241d30bdf871a39688aa50bc345a7b2bbd5ab03a7b_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter-rhel8@sha256:dc4d40d128ee3d346bc41b65cd26db9aea70a4a220a6ad42d8e34d19dc588a46_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter@sha256:0531ff2ccf0ddea76e42cc9951470528bbd7def094884bc569f660376798f40a_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter@sha256:2ac43ab29f1ae54b07cd6e241d30bdf871a39688aa50bc345a7b2bbd5ab03a7b_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter@sha256:dc4d40d128ee3d346bc41b65cd26db9aea70a4a220a6ad42d8e34d19dc588a46_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe-rhel8@sha256:1dcc413b621958f97dfbb3fc998a9e225ef155a80ffb151eb4694bf8370b383a_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe-rhel8@sha256:78e351661c480c8de80cfe2abe529d2186b06c231013dcf9918ef470725db10e_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe-rhel8@sha256:c29e70f4cb3f2c48655f9355655d166242bfec4fe69b3bf79f0ad884221b1ff0_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe@sha256:1dcc413b621958f97dfbb3fc998a9e225ef155a80ffb151eb4694bf8370b383a_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe@sha256:78e351661c480c8de80cfe2abe529d2186b06c231013dcf9918ef470725db10e_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe@sha256:c29e70f4cb3f2c48655f9355655d166242bfec4fe69b3bf79f0ad884221b1ff0_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:1f5150f4085ab4fbd08bc77b6153315b6cd62c1aa3703a41c66252e878d2e01f_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:6cdaecd5dd9df8fd74529be7fa5d8973daf6f4ea95be8acfb2f5ac97773ebe67_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:94792e69ee3b69ca5469daed1efda56f9c42a14021be4b9e4709fbdd2c12451c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar@sha256:1f5150f4085ab4fbd08bc77b6153315b6cd62c1aa3703a41c66252e878d2e01f_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar@sha256:6cdaecd5dd9df8fd74529be7fa5d8973daf6f4ea95be8acfb2f5ac97773ebe67_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar@sha256:94792e69ee3b69ca5469daed1efda56f9c42a14021be4b9e4709fbdd2c12451c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller-rhel8@sha256:7c210086c35b34c4da4f6efb95c53d65a8a09b2bc4495a454e8de2bb6b970196_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller-rhel8@sha256:ce56bba027392cd90d5807ec90e87de76b0a544ae9efd14f33e2362e0c5169de_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller-rhel8@sha256:cfe62d81269929501517e75a7d337f7d8fc78ac9a17665adebfef52a2024584d_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller@sha256:7c210086c35b34c4da4f6efb95c53d65a8a09b2bc4495a454e8de2bb6b970196_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller@sha256:ce56bba027392cd90d5807ec90e87de76b0a544ae9efd14f33e2362e0c5169de_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller@sha256:cfe62d81269929501517e75a7d337f7d8fc78ac9a17665adebfef52a2024584d_amd64", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:09922ec7ae160d64db09eb8544668bf63ac0f49da2eaf613f28505e1b7de0e3e_amd64", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:938544a404fb4cc42d8082ab8ff06ebf1dbf86a9686662be3913378651375caf_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:c1cdf309058dfdb8cf61df7769469c5b68d37ec1aa26587777a31a7540540b84_s390x", "8Base-RHOSE-4.6:openshift4/ose-docker-builder@sha256:2986a09ed686a571312bcb20d648baac46b422efa072f8b68eb41c7996e94610_amd64", "8Base-RHOSE-4.6:openshift4/ose-docker-builder@sha256:3f7fabb180fa8a457b57b31f0d1dda040f4ded543c067ac278f2af358bb572dc_s390x", "8Base-RHOSE-4.6:openshift4/ose-docker-builder@sha256:da86877ecdac64e75ea6a606a30a7daf2f68cb7404820b925bf7e636dafff70d_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-docker-registry@sha256:547595298ece82d090eff326fc2183ce3cc770b4fccb2066e9b53de709d9fd84_s390x", "8Base-RHOSE-4.6:openshift4/ose-docker-registry@sha256:61b3bd3f81fbe2a28a1cf61b9f6459d19995a8bed705230d66461fb1c2dbfabb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-docker-registry@sha256:f86db3170270fc635dff0d7f1ba6e79a8f45de7e1dcfa5621474d1f6e07352ec_amd64", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:46bbd064021e680af30614e11a71bb5c9d134d75bb42d8342f177abf6cddd50a_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:600650f9d071b2b05288bb65495179c281cfe2221ac8285460f5eebeae7393f4_amd64", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:99c1be5e668a1eca2bc1be366b78e6ee26aff424e13a54f23c43e9d22f9ae77f_s390x", "8Base-RHOSE-4.6:openshift4/ose-etcd@sha256:25ce82e8c5117ccfc7ca6edd84faeadfd72a4298dcb78bfc964e3f633f65837e_s390x", "8Base-RHOSE-4.6:openshift4/ose-etcd@sha256:a8214df42df962b965e3f4daad0b61932235e57241160861e503d84e38b775d5_amd64", "8Base-RHOSE-4.6:openshift4/ose-etcd@sha256:ed67f565a5d175686d5e73aedded98b8ecb7f0c7d631b6c204624ca6cde3d3a5_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-gcp-machine-controllers-rhel8@sha256:1a5551f9325b0b77e9289e3222ca71ed26056229d328f58aa2a894b715acdfee_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-gcp-machine-controllers-rhel8@sha256:af009062907bdf0c0ed59e40515e3576f9216b79fb2fe80e154d528d928d040f_amd64", "8Base-RHOSE-4.6:openshift4/ose-hyperkube@sha256:1b92afa99776b34acf3914be637b0b3f87183ea356e002374a346f743d0fbee9_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-hyperkube@sha256:30094a2d586aa282d85e14f1be19abec1c30ce431673377b0e1c12d83e6bac8c_amd64", "8Base-RHOSE-4.6:openshift4/ose-hyperkube@sha256:b40632149ed909c2e31a17a02a3be398dafe0a4a98155ed32ba26e325d59bd6f_s390x", "8Base-RHOSE-4.6:openshift4/ose-installer@sha256:1cb288910131721f331cdcc9becdaf80079f5fa9463d2542dbb3486b8c24aeb2_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-installer@sha256:3f206c2ca0472d318ed03d164c7c1502796974da881136060677154bc5432415_amd64", "8Base-RHOSE-4.6:openshift4/ose-installer@sha256:9ed644315d09cb234ef7d2c320d90320f90acab4e7cd02b1edecd1dd70803b27_s390x", "8Base-RHOSE-4.6:openshift4/ose-kube-rbac-proxy@sha256:a83f489e6dfed3eb6ce278d258b38495fdc2aa859479cbc650f39ff9bcd20d5a_s390x", "8Base-RHOSE-4.6:openshift4/ose-kube-rbac-proxy@sha256:c2d3f4a903bdbec0886b75307a245fc7026c6d565fa84d8f3cb4045d98e73807_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-kube-rbac-proxy@sha256:c75977f28becdf4f7065cfa37233464dd31208b1767e620c4f19658f53f8ff8c_amd64", "8Base-RHOSE-4.6:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:4f083e19d266d8f4ad99291611a6be61a386baf3fa6c3c91a870e36ce78f224f_s390x", "8Base-RHOSE-4.6:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:a1aaf99f2ed745c5353d9fc715fa8e9111f42165e3012fad73640c438ba6aa6f_amd64", "8Base-RHOSE-4.6:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:db37cb205d439f2f41460c1a999e5a1658d5d4c712da205d1bfc541ed6c8802b_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:2bac48ef1a315044b613748bc658d1c845ab1abea39532e09d3889eb7953de48_s390x", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:38b6fc60b4f2523ba62d608bde564e33a997ec95061d1cb5ef7d4eab33e811a7_amd64", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:4a46e3747dc06988cd1829a7894c8659fee871f8748169642427b736e13449a8_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:0b9d098e883a6cb424d53adfd20dabbc69166b1469711c335761582853556f7f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:ca154447f53eacc9e75593f387332ed678955f0c765a48a86a7416db487c6327_s390x", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:d0383d0a12c1e466fd174b88794d7c711d7f83825ec0a865b6e7cdf7b996e2ee_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:29e4182964e31acb6a337f79f4c498f17af512c53275e326f5d93e99cb7f52e7_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:50ea07b9c9d7133070d2b6a00b0bbe36a516339b5f0b5bb3209414e00ba90c4c_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:f1d35f3cbac7daf880e610e4a5c74d3f02a5bf6b5390a025b2052cd5aeb5ac34_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-machine-config-operator@sha256:7ff6f0b05fe8745da0f05859a1b47963fbde2fedcc2c1ff62a58ab328cd3e5a4_s390x", "8Base-RHOSE-4.6:openshift4/ose-machine-config-operator@sha256:8923050603588c27d79b33b371afb651288470d5cdeb14f8e10249bca1a1c461_amd64", "8Base-RHOSE-4.6:openshift4/ose-machine-config-operator@sha256:8ba570265280d760cf6e054cc57ebce8a4d23cf0a4a6ea907d30ab20b1403bc6_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-mdns-publisher-rhel8@sha256:1feb5f55be6515748434e85d964b598e23713052178b9f20ecb8ec90622dfa92_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-mdns-publisher-rhel8@sha256:6792231e4d68c0ecb99fb6a6b84ac440bdb7b39a6ac2e6301e2ef1e7a42bf49b_amd64", "8Base-RHOSE-4.6:openshift4/ose-mdns-publisher-rhel8@sha256:8715ccc988da9ae0b87a968f3446126d40285253cabc66a00cdb4229bd8b7d20_s390x", "8Base-RHOSE-4.6:openshift4/ose-metering-presto@sha256:5ee61f34c2b93b177421cac8113fce5a224313baf2a3556117e398cd0ff98ccc_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-reporting-operator@sha256:9c98ed359166dc561c5263f6d17bf405337c0dab4b863f8d46717425821ce5b6_amd64", "8Base-RHOSE-4.6:openshift4/ose-multus-admission-controller@sha256:1f9b5cdad6b99d6600bd2cc8a84c1e437c8331f5dab751661346a3da5e4e4cd0_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-multus-admission-controller@sha256:692e5fbf1bfd423fcd070710827d250ba90f2a9b3a83d5733f5409623a97a279_s390x", "8Base-RHOSE-4.6:openshift4/ose-multus-admission-controller@sha256:92feaeb8763ece68147b522bfa8914bcd429e9825185b9b9c05247ad2857d03f_amd64", "8Base-RHOSE-4.6:openshift4/ose-multus-cni@sha256:575315a7ef56d3dd79cc3168e2da0402c26513fa52f9fb58419926d49d1acab7_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-multus-cni@sha256:8f4882cff3c2f9521215eac681c5abda42876e3e955431c1387fb457940b8344_amd64", "8Base-RHOSE-4.6:openshift4/ose-multus-cni@sha256:f5fcb42944c53576b6de1ef5ef0bfb80b897436da0ceeafa479f60de970f3d90_s390x", "8Base-RHOSE-4.6:openshift4/ose-multus-route-override-cni-rhel8@sha256:2aa932d65ba26e1b3d43f2f6dfd449340d8af58e7e17bc760eff377b3fbad3e9_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-multus-route-override-cni-rhel8@sha256:71051bdf1b96c953fc1dfd48359915bf5c027613de6f5e2fa8adeea8d3dda311_amd64", "8Base-RHOSE-4.6:openshift4/ose-multus-route-override-cni-rhel8@sha256:f149203f2c9f3234af24a36fecc268db4cc24bdf88f03873ede0133b518c5352_s390x", "8Base-RHOSE-4.6:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:09bb788108857b012667b33f6425c020c23d709d31290d2bb7a38bdca784e6eb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:438853b35d2b83ede099cdc3a99af125831af40f7eb25fed9bf2dcaaa73f4142_s390x", "8Base-RHOSE-4.6:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:6bada08687c20afe316c1f8cf76f001f31bedae317f256f3df3affaa5d0dc25e_amd64", "8Base-RHOSE-4.6:openshift4/ose-network-metrics-daemon-rhel8@sha256:b266b64b19c9cec6c90d3f44ad0f91a25047096de100a3d473d6ce4dbc538b31_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-network-metrics-daemon-rhel8@sha256:cf565b2fab365e027962a25a8cffb41aa35cb5a00d001e081d53c7fed5a0c54b_amd64", "8Base-RHOSE-4.6:openshift4/ose-network-metrics-daemon-rhel8@sha256:e14c842685cd54d9ceb6430ef19264e31b0dd7427d35ff91cf7adb22588ca2b6_s390x", "8Base-RHOSE-4.6:openshift4/ose-oauth-apiserver-rhel8@sha256:65206861218064576dc092040e9c24b0393b8a07502e351f513400f187f38cc7_amd64", "8Base-RHOSE-4.6:openshift4/ose-oauth-apiserver-rhel8@sha256:818978073b5cbc15db861658c5507fad09a8a23e7de9ced6193a62add25bfa77_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-oauth-apiserver-rhel8@sha256:df287b066257b1e807668129d3f6cfc37b1606f9f9b5277a5d4faa9a2541e6e5_s390x", "8Base-RHOSE-4.6:openshift4/ose-oauth-proxy@sha256:12b11e2000b42ce1aaa228d9c1f4c9177395add2fa43835e667b7fc9007e40e6_amd64", "8Base-RHOSE-4.6:openshift4/ose-oauth-proxy@sha256:9f7135ccec32280c59a06bb10ef65362c36b049c199dff62fbe44a3fcf30531e_s390x", "8Base-RHOSE-4.6:openshift4/ose-oauth-proxy@sha256:c2d130162e860838ec639d20e45a7035b8c32abee4e553cadee5337b583f1227_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-openshift-apiserver-rhel8@sha256:12720291bb0b3f1383b1ebb177fc3bae30e88eb649a15646192f4109f38b0523_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-openshift-apiserver-rhel8@sha256:7584014b0cb8cb2c5a09b909c79f2f8ad6e49854bcfabf72e96a22330bcf6f56_amd64", "8Base-RHOSE-4.6:openshift4/ose-openshift-apiserver-rhel8@sha256:9fef759bac42047c95178369ef654c00bf95f537265763c42b08b03fbbc894f3_s390x", "8Base-RHOSE-4.6:openshift4/ose-openshift-controller-manager-rhel8@sha256:70d12c47a7325ff21f28dce89b3a4669e18f3616851b9938059d073a60bd9bba_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-openshift-controller-manager-rhel8@sha256:cd2d195fdf3e6fa112b69de3c9fdcd933b56f24449685ccbffd341798bfe2128_s390x", "8Base-RHOSE-4.6:openshift4/ose-openshift-controller-manager-rhel8@sha256:dc6a6a1d4a6b2af67421561e53d1af1d40c99ae72de69f4c3cc390d447f12269_amd64", "8Base-RHOSE-4.6:openshift4/ose-operator-lifecycle-manager@sha256:4103b9efd7738c90c2f3cc9fc51b8ef5bfb3b44c11c8a6b75aa8d9624b6e1ca9_s390x", "8Base-RHOSE-4.6:openshift4/ose-operator-lifecycle-manager@sha256:ae6a5decd040a6b3adfa074d3211ab92a36b77b2d849962d9a678e1c2c5ef5c1_amd64", "8Base-RHOSE-4.6:openshift4/ose-operator-lifecycle-manager@sha256:fee69b61720b1da6e8b9ae1a8d8eb7e5d320cb0aa4780753ff1ff0cea898ad34_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-operator-marketplace@sha256:01626d98c80e44e0cd3a522ad019eb236e39c30b0dfff0ac5a6fa98686159286_amd64", "8Base-RHOSE-4.6:openshift4/ose-operator-marketplace@sha256:074d537eaec94a9036b80aa532c7af708387590643e0bbfd588e2ae0f48b3b61_s390x", "8Base-RHOSE-4.6:openshift4/ose-operator-marketplace@sha256:9fde1473f9638dfbb874edd583ba62338ad0c448d6e67d07e2c58deb9b967ba6_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-operator-registry@sha256:2f25f264fcead905730117c57a7ab412deeefe86de46ae50ab275aa6eaaa5b6f_s390x", "8Base-RHOSE-4.6:openshift4/ose-operator-registry@sha256:611928fa6488da3595ab5fe2f9c4ae3f7b6ae733a5230596f41d78d9f962a701_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-operator-registry@sha256:cf4f2d5c38d111332a5b5c34bb849af1dbb9454a7fdaeb948eebcaeaf54e750a_amd64", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:03e79580c44127b674e26ed7e862af0455bcc24cf57dc7b89521abbc767a2987_s390x", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:51be85895ecc556a9c20f375c474c124d0f223ad389e32b92bb01d76b7a637d9_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:c52aecac9bafd116fa4d396fa33063531032ceefa0f5dff840924f2eeb97b885_amd64", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:26a3222b3ea873a0058d9051dd4eed5fb854d9ec55b1abbe60be3bd62369ca9e_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:351c87d233640b37cabfb501815dc984531d9a40136579c01284f510da50a225_amd64", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:6d0680d08dc677257d2cc1e3b2567b37e9897b9545ec8f787519898481087c93_s390x", "8Base-RHOSE-4.6:openshift4/ose-service-ca-operator@sha256:357e35286fd26fed015c03a9c451f6fdcf61cf0821d959025e7f800e7c533f29_amd64", "8Base-RHOSE-4.6:openshift4/ose-service-ca-operator@sha256:5069cdbbdbf1df8fdabad40eb4a9e5d42c7f3d819a1c5b79f61bdb06af5f9972_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-service-ca-operator@sha256:690701d72b67b77031d9f7c324a809020aa3bfe0f4e79f9836d6f94b27b4076f_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:2c31cab007643542acb715e54fd018124ede6bec6f2bfe1fa6836942674dd97d_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:86e6c11baa3e622bf7bb86303c8974234cadea61d43648af0073bfe946d834aa_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:b2d25652042ba5704e02f8282d7f118d176908f30a2ebe83ac471d3a4daf96ea_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:5670a38e6f6c57cdee99fcf3d6cde967d130b9ef291971375f83cda4636468cb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:73364cccb4895f5627eca48c040f741028853bbed89676e81f9a682fb7a02ebe_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:ac4af55c3b49b6239d4230791fa6b3e9158915511c504150543678f4316753fa_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:00e74b3ea8c217f688c8970c8842023b5a7e79fc1efa7a76b20058a6ccdf77f4_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:c9dc26bf9cdc0e39af7fe9053c6beed6c6bca081c1148232640f9dca05e22b76_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:fea1077d7f1a8cdf3bde0e7d81a9626e3ab982efc32f2afae1449cd7e038765e_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:637c806260d93ce47cd67920c88ec3a7b4097749496e8b65adcc3575efe3a89c_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:836bd487919e6739ee0f640a553b22129a833f1528bd03b5db728a58216628b4_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:e9f4193a25cc3aef17780bbb1a2f54b31d57e34e01c59fb58ced2443c372278f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-tests@sha256:309209d2962c3eda51bef2d30954d17aaa70e3337ecb6819ec2a4415bfb041c6_s390x", "8Base-RHOSE-4.6:openshift4/ose-tests@sha256:712f5587b13f4073a0a7453d3a641de37fee98d9c64c3f4137668a8437455655_amd64", "8Base-RHOSE-4.6:openshift4/ose-tests@sha256:75e72530f98984cef463c116ec4144dd249ae27fb58eb70038961b7e811cf843_ppc64le" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-11023" }, { "category": "external", "summary": "RHBZ#1850004", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1850004" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-11023", "url": "https://www.cve.org/CVERecord?id=CVE-2020-11023" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-11023", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-11023" }, { "category": "external", "summary": "https://blog.jquery.com/2020/04/10/jquery-3-5-0-released/", "url": "https://blog.jquery.com/2020/04/10/jquery-3-5-0-released/" } ], "release_date": "2020-04-29T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-10-27T16:22:20+00:00", "details": "For OpenShift Container Platform 4.6 see the following documentation, which\nwill be updated shortly for this release, for important instructions on how\nto upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.6/release_notes/ocp-4-6-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.6/updating/updating-cluster-cli.html.", "product_ids": [ "8Base-RHOSE-4.6:openshift4/ose-grafana@sha256:8248dec0d94b2928aa4d63a22973d9a8f8f173a1431b2ab4ad15fdfe80283d7c_amd64", "8Base-RHOSE-4.6:openshift4/ose-grafana@sha256:bdc7ce24fe3415b842383b724a7b047e57c0b4d9c6a337d7e37ec3a0240ae3aa_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-grafana@sha256:d5ada30dc820a3de1427f254c135a99ca536967468a2226460280762df0bfb51_s390x", "8Base-RHOSE-4.6:openshift4/ose-prometheus@sha256:167af95fa836ca3261e8c42bdce1350ce108878026ff24f0f9b977f092a75c14_s390x", "8Base-RHOSE-4.6:openshift4/ose-prometheus@sha256:3d0361f380abf5252b1b640e3ceaaab8274e2af8cdb605b20b513a1a44b3a4dc_amd64", "8Base-RHOSE-4.6:openshift4/ose-prometheus@sha256:58985a62b8c03775daf07ac34b4eb388a8580764e02e81161a417d0317068626_ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:4298" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "products": [ "8Base-RHOSE-4.6:openshift4/ose-grafana@sha256:8248dec0d94b2928aa4d63a22973d9a8f8f173a1431b2ab4ad15fdfe80283d7c_amd64", "8Base-RHOSE-4.6:openshift4/ose-grafana@sha256:bdc7ce24fe3415b842383b724a7b047e57c0b4d9c6a337d7e37ec3a0240ae3aa_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-grafana@sha256:d5ada30dc820a3de1427f254c135a99ca536967468a2226460280762df0bfb51_s390x", "8Base-RHOSE-4.6:openshift4/ose-prometheus@sha256:167af95fa836ca3261e8c42bdce1350ce108878026ff24f0f9b977f092a75c14_s390x", "8Base-RHOSE-4.6:openshift4/ose-prometheus@sha256:3d0361f380abf5252b1b640e3ceaaab8274e2af8cdb605b20b513a1a44b3a4dc_amd64", "8Base-RHOSE-4.6:openshift4/ose-prometheus@sha256:58985a62b8c03775daf07ac34b4eb388a8580764e02e81161a417d0317068626_ppc64le" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jquery: Untrusted code execution via \u003coption\u003e tag in HTML passed to DOM manipulation methods" }, { "cve": "CVE-2020-11110", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "discovery_date": "2020-07-27T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:0aae0e57468c16c89ba38972c604c99407b5fb4001fc33adf5222ee79b4de18e_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:1e7051812f5c4e98573a0281d152ebb0500908b89610fc3e122c7184f6ba9707_s390x", "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:b21597cc50e964c01ba1b1d7f14e5a548f072c499c4a0cfd6ec76d33c24064a6_amd64", "8Base-RHOSE-4.6:openshift4/ose-aws-machine-controllers@sha256:b7dc5f4101a8cb88c20d853908982258cab77bb0ac391e965b50b15648ddd854_amd64", "8Base-RHOSE-4.6:openshift4/ose-azure-machine-controllers@sha256:9ef5deb841f1f4a8680f91ebb21952f0eaabf500f4523d891c075b69769ec769_amd64", "8Base-RHOSE-4.6:openshift4/ose-baremetal-machine-controllers@sha256:6eb0b79a701665269ff5282556fef9dbae69888bcda354c8013479d4d91aa278_amd64", "8Base-RHOSE-4.6:openshift4/ose-baremetal-machine-controllers@sha256:7def5b35d9c17a603850f7a849cf7d7c5f2ac6295d4ee93e4fb8967c7b669dea_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-baremetal-machine-controllers@sha256:ea1d6a692315d3606fdddd4f007c0730a02387c58e42e001fff4bb0d243bdc47_s390x", "8Base-RHOSE-4.6:openshift4/ose-baremetal-rhel8-operator@sha256:3c9a9d63e4e6746ced1adf0d47fd49d7afac791b4a19e21001a6d7d5dbac12b7_amd64", "8Base-RHOSE-4.6:openshift4/ose-baremetal-rhel8-operator@sha256:c75cbb438a59618cfa3737fae7849968603db3ae0a81bb1aa6f0afd993a35f7f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-baremetal-rhel8-operator@sha256:d36addc7528c70b29e838c7059dbf9c3d657067c74bac125aa1ed96e15d85df0_s390x", "8Base-RHOSE-4.6:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:0a851f6be3d3ab94ad12a684d40c7c718065d7292fcfe5cfeb8453fc18c64afb_amd64", "8Base-RHOSE-4.6:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:1806feb5739d3bbdb47557710feab7ec67670262e34abdab407dff7a801465a6_s390x", "8Base-RHOSE-4.6:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:6ca7fd5129d26fae6d255dec6b59fad8c9c2c3699d6858489652d3b86716f38d_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cli-artifacts@sha256:238737a8faf926dc92db7ffcc7b330f9cb42337b27d575b758ee354817b04a8d_s390x", "8Base-RHOSE-4.6:openshift4/ose-cli-artifacts@sha256:79978a34d1ab3b0ed1ad2c93c09bcb2fcdd1806b35e48a53c99d106347e1a59d_amd64", "8Base-RHOSE-4.6:openshift4/ose-cli-artifacts@sha256:cf02fa6cb215062ffb808b186b99ff648014ac4165aceb8d4acfc7ae68d719ae_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cli@sha256:6aa4bb97adf2142b0e74ccae7fd3661ada73cbaac803b86bb8712261e916d66d_amd64", "8Base-RHOSE-4.6:openshift4/ose-cli@sha256:96db162a92cad3a1d63053c28d9b6dbfeba04f61cd98b49f4e77b4a7ab692c72_s390x", "8Base-RHOSE-4.6:openshift4/ose-cli@sha256:f78645fac859399ae479950117b10371194c37789aa16564d8c7009b670da9c3_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cloud-credential-operator@sha256:5e591cab19b41c7ea26eab6056cd518f6d64b59e8051978de927b1b984abfb1d_amd64", "8Base-RHOSE-4.6:openshift4/ose-cloud-credential-operator@sha256:b0d756bd44dc48ab4033be3347bb95fcc78fc4b81482e94a1e5863cdba78365e_s390x", "8Base-RHOSE-4.6:openshift4/ose-cloud-credential-operator@sha256:df4b329c90e13c0374cfad8326f52894d7642cdf5c45dd3a7b951e385e344aa0_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-authentication-operator@sha256:059f0179c0528c6234dbdca7e70fe779cf37be5121f458dd045d2e9662192f06_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-authentication-operator@sha256:0fb6eb7dcd8551e512cd24c521877d27683d7a03734ffd8626a6a97622726fa4_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-authentication-operator@sha256:ab01309a2cc887d5c37d2138eb54412e318762e7a8b4750d6708decce9ce4336_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler-operator@sha256:7a07115b0d49b21dbc71acc6030be2bdb20446cb03ef3db67189a9738ba2be53_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler-operator@sha256:b8056a4eabddb3a0a0c6b9c94127d517f14bc2319b717157268a05ce35e726d8_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler-operator@sha256:f18151bf70434e1841ed8182c42e819e92e3d1ad3bbd269c667be8b74ff78444_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler@sha256:397b2bd57800b98a45420cc417928f1adac06fa74590315f5c921d2d7a8eea98_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler@sha256:51b08f319750810ef474b210dae72b0faba34b02e635deb1bae84a63bec67db4_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler@sha256:532d3fba25db7a456fb512e0b5f88ded944cef9b621286811354776a5cf3a76f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:0665b650e91e5b7a531d6c18c7aca9c2002940fd0b7f629f2a0a14e38a378aa1_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:1359e2cd3f9e2ee2f7541e61442c87ea1e6e9ee706cf3d22bd9f86002bc336bc_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:4bb1871bb4a2bfd45f7cfc0f1431a9211b5ab0267cabb57a0c6e55cfe2819f18_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-config-operator@sha256:25197b2709c0691c28424c9b07e505a71d13bf481e18bc42636cc84ee8fef033_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-config-operator@sha256:a5fac7386f36b6734f6c287384be3224a695599daaea8b4de5423a3ffc98a668_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-config-operator@sha256:cfb0348eec3f6693cd1daff8f19a37701d44d726ad665219e3f1843893ba6ec4_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:13114a3f1cdcc0a1f50472218667e7c9e4e779fa57194df0a8c876cb44a0575a_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:6ca671c810426b8c4f13dd0c7ac19639f9f265b952b8feb5a828e59fab785335_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:c1c47d190856629d15c7ba0407a90829e45e2972629174be1501cf7c11a37d9b_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-dns-operator@sha256:60927cf0a4fb6fc5de51c886dec5c80691a68ac4e7214de5e0dbf17a307bc712_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-dns-operator@sha256:97733d92430934968cd2ccf37745d5e5f574b4cab54adbc04adb02a5ddbb8986_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-dns-operator@sha256:afdf0a3b426ac1c03df52e88a2b884f0714e54a1a03f33091954441a05a7f6b9_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-etcd-rhel8-operator@sha256:1ad85195e1a180698fe4b8df82e3d72075efb256b53f593d13e29faaf7f3e15a_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-etcd-rhel8-operator@sha256:4c0a4a1890af3d0e5d06a67a7264bf18c5461fed5bee0da918dc9eb66c518f32_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-etcd-rhel8-operator@sha256:768bc22faab47545e468a2b020c6b2efa7d1bff51372faa152fc690908695798_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-image-registry-operator@sha256:6c72bd0bbcd41c1bb6f322733038eae0f99c64df9d2bbd8261e228d3f6360f8c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-image-registry-operator@sha256:d7b48ca3dc3421758f8ffc6e224c768f19ca89988149ee0a8a232d0ed06912f2_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-image-registry-operator@sha256:e2b3f973bc5b9e55d2240a556c4648c921a3c8d3e12381757f1990a864208617_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-apiserver-operator@sha256:0e1cf504276c7ed8feb5dcc39d35bed1ddca82ec097c33a2867810e88957a1ef_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-apiserver-operator@sha256:4691dc29704c9cb06d2345894f1a8f074b58a0d208318c5218241388b0916e1b_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-apiserver-operator@sha256:aac8b92d2e49201c6335429ae69a026e47b145840012a973cad24d3331894cfc_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-controller-manager-operator@sha256:17ac2c4ac4828f606174a6cc2de2a070938f1b446cf602f7abe900e0c0d000a3_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-controller-manager-operator@sha256:298432cd96498ca19028ca2b57c9d188a7c80a0e81471fb28149a77ba39c22d5_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-controller-manager-operator@sha256:4289297f0b7ee7edf394348fd07e1fa1b3162655f2a2af2245e23af4b179e7f2_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:007ecb80d5aa3880868bfd2e110ba4ef6c5b3848fec92b81c97e6eed23dd90a0_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:333fee16f1f7f26f0b26e70d3a3cabaec834acba8ff45dc59ab40cb915612fdd_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:5ddcab5238330b6933b72b50b607edf0275dc3186cd4273b85120b6347975a33_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:007ecb80d5aa3880868bfd2e110ba4ef6c5b3848fec92b81c97e6eed23dd90a0_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:333fee16f1f7f26f0b26e70d3a3cabaec834acba8ff45dc59ab40cb915612fdd_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:5ddcab5238330b6933b72b50b607edf0275dc3186cd4273b85120b6347975a33_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-scheduler-operator@sha256:45586fd7a5cfd43ff546dbfb282a70a91eaf0f069f604230af958dc802832f89_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-scheduler-operator@sha256:bb4910c71732d1a04332265d032f44893c45c14dc821e1d20322124a7ae2da9d_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-scheduler-operator@sha256:f6ca09a43d7d78ee30c96d121b65ac2b9a75f21df0bf71d20cc2e7c0c58a8a4f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:dc563ffbc4d44a86a55129691cbd93a698edb11d6dc7d837a0f330dc7dc31246_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:e1443121180909bd59301b2006a49a48d985614fd3caa17fec746f8c4a7f3222_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:ee4abe53e80e561239e510a6f9999b4dc80b7b3fdc9848ab43d0bf8df24e815d_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-machine-approver@sha256:0d3aa7b3d666ba3b6d1874f07f6d76506ef3f40a18af6b100827bc9584c579b8_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-machine-approver@sha256:d29308cd61e1879328193a2f55c5ab706aa181306a35b690744ffff49be8ab40_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-machine-approver@sha256:f7b9278ef2fbe988f50e4bdeeea79d9373b55689d17b8c6d7c214429f5b3f9a0_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-apiserver-operator@sha256:2b3c51f2463848163072f00443c25c140660c8631d057e4e607263591fa3de3d_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-apiserver-operator@sha256:aa4f37543b45bc248db8d9bd2dc45b6e159a8869b044c2310f541afba15b2694_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-apiserver-operator@sha256:d3069550fd0872d634a5dfaeb623ad429fcd434429e619b9d88fe2f488fed17e_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:52fe949f7e3287bdb2aaf5206ed1f8cf73f11b176f804690c26e1edcc85d9145_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:53899d21a2e15159ccaabc6673a9653666920e87c3e710935b3b6d01c98e3ad4_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:c6b3aaaa38679b1d752ec09bd68c6d80a8911c74ec16d27c49de88ecb97823ee_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-policy-controller-rhel8@sha256:43fa47fc07c69998077c55c6d737a20e25a05662deef3ceb9d08d87859d3b471_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-policy-controller-rhel8@sha256:5a3d47013b37af8b9bba1fb77a120f2b6815da494f683f925da2715e93fcb13c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-policy-controller-rhel8@sha256:9b564f882e31f497f57a0d99d406d5231eb15e9a97f0b450c21bec2bac7ff033_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-samples-operator@sha256:47af165283b526c8206676eaddaa7b386011412d8287050da3ab53661877e2fd_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-samples-operator@sha256:75d00a00979b91262a92d5749511b4dead9c6088e3a34fcd4e6299abd6bc1e73_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-samples-operator@sha256:7f93199dcc01838f017030e0e8dd32d1d23fa268d25472e338e6843c8830d364_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-storage-operator@sha256:01250de496444bb624ec7b472ac9b0f7023809c88306a71c6ac87bb302f7dbe3_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-storage-operator@sha256:2c67820caa69a00626cef712ff476cb5c95e30f5065d82300ffbd464a1409e31_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-storage-operator@sha256:390fee60c00e8d30106f3992247b139117572d31dd5736e9014de6dfd55d5825_s390x", "8Base-RHOSE-4.6:openshift4/ose-console-operator@sha256:3f5ba7c017835bfca96da134b517cf1d82dbd7e463498396b1b2eb49e24ed19a_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-console-operator@sha256:a2a167f59783ca402118fe35ea5fefbf457e01b64836f8be3be6695aefd76d76_amd64", "8Base-RHOSE-4.6:openshift4/ose-console-operator@sha256:b28d263a07069a35e9fc8a80374577297238f318c50f0879b0981114df1678a4_s390x", "8Base-RHOSE-4.6:openshift4/ose-console@sha256:1691931fb37d997d0348862d615c434fe9b07da94937ba4fd3c6b6be9cddf226_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-console@sha256:1a11e257ec3255cda6b378b09f59701a93d50df2c6f031427472ad3bba77840d_s390x", "8Base-RHOSE-4.6:openshift4/ose-console@sha256:f52825e9905c926d399cd0b7afbb2b7d0370ae22da0416feac9131d555db0b98_amd64", "8Base-RHOSE-4.6:openshift4/ose-coredns@sha256:54fbeb744b82662fd38c0d301ebaad6ca8983707bc44db7235ead0fb7b95808f_amd64", "8Base-RHOSE-4.6:openshift4/ose-coredns@sha256:5b2fde9043203be83ac0a7fe9f0e732ceae0d3b3648a3abffc23b004a6fe2824_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-coredns@sha256:6534e528800d309db55a81d404c5760f73b871f6c4fe09da60a3a0374e36097e_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher-rhel8@sha256:82758fbc97d9da98f20eddcfb4a8bc279726b97da96263d4c165b404389cb553_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher-rhel8@sha256:bf2977762ac3ed255ebe85fe7d376fb45e5b197d6a2ee6b0042b43b6b511ec79_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher-rhel8@sha256:d2e2e6aed46ea40a71f9f0a6301ba2db38e74be54a5a5fe200f86b6b3c576948_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher@sha256:82758fbc97d9da98f20eddcfb4a8bc279726b97da96263d4c165b404389cb553_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher@sha256:bf2977762ac3ed255ebe85fe7d376fb45e5b197d6a2ee6b0042b43b6b511ec79_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher@sha256:d2e2e6aed46ea40a71f9f0a6301ba2db38e74be54a5a5fe200f86b6b3c576948_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner-rhel8@sha256:7620a40284c0e732b77836333d01205b0d768730923bd84b189baf9b2b1a90e5_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner-rhel8@sha256:9ead95cbe0804469edee5ad1dbe5129360cda64b3fad3093b1bbb38e0396319e_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner-rhel8@sha256:a96e2e4a62bca22da0b6903c9e20d7c776bd241f13accf51ede88965b232aca8_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner@sha256:7620a40284c0e732b77836333d01205b0d768730923bd84b189baf9b2b1a90e5_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner@sha256:9ead95cbe0804469edee5ad1dbe5129360cda64b3fad3093b1bbb38e0396319e_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner@sha256:a96e2e4a62bca22da0b6903c9e20d7c776bd241f13accf51ede88965b232aca8_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer-rhel8@sha256:12fe384de71c7621d9061f48afafeed3dc337679a66afd8d0a871e200295a1e5_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer-rhel8@sha256:cefadd1abf5dc481d509d7d562947c17bd50e97d338a25901875a25a5da6e45f_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer-rhel8@sha256:f1cf12a7cf6b47151b6209a411de8704022a5ee8ce6bf04ae4e01343e7a1767d_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer@sha256:12fe384de71c7621d9061f48afafeed3dc337679a66afd8d0a871e200295a1e5_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer@sha256:cefadd1abf5dc481d509d7d562947c17bd50e97d338a25901875a25a5da6e45f_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer@sha256:f1cf12a7cf6b47151b6209a411de8704022a5ee8ce6bf04ae4e01343e7a1767d_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter-rhel8@sha256:0531ff2ccf0ddea76e42cc9951470528bbd7def094884bc569f660376798f40a_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter-rhel8@sha256:2ac43ab29f1ae54b07cd6e241d30bdf871a39688aa50bc345a7b2bbd5ab03a7b_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter-rhel8@sha256:dc4d40d128ee3d346bc41b65cd26db9aea70a4a220a6ad42d8e34d19dc588a46_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter@sha256:0531ff2ccf0ddea76e42cc9951470528bbd7def094884bc569f660376798f40a_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter@sha256:2ac43ab29f1ae54b07cd6e241d30bdf871a39688aa50bc345a7b2bbd5ab03a7b_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter@sha256:dc4d40d128ee3d346bc41b65cd26db9aea70a4a220a6ad42d8e34d19dc588a46_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe-rhel8@sha256:1dcc413b621958f97dfbb3fc998a9e225ef155a80ffb151eb4694bf8370b383a_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe-rhel8@sha256:78e351661c480c8de80cfe2abe529d2186b06c231013dcf9918ef470725db10e_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe-rhel8@sha256:c29e70f4cb3f2c48655f9355655d166242bfec4fe69b3bf79f0ad884221b1ff0_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe@sha256:1dcc413b621958f97dfbb3fc998a9e225ef155a80ffb151eb4694bf8370b383a_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe@sha256:78e351661c480c8de80cfe2abe529d2186b06c231013dcf9918ef470725db10e_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe@sha256:c29e70f4cb3f2c48655f9355655d166242bfec4fe69b3bf79f0ad884221b1ff0_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:1f5150f4085ab4fbd08bc77b6153315b6cd62c1aa3703a41c66252e878d2e01f_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:6cdaecd5dd9df8fd74529be7fa5d8973daf6f4ea95be8acfb2f5ac97773ebe67_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:94792e69ee3b69ca5469daed1efda56f9c42a14021be4b9e4709fbdd2c12451c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar@sha256:1f5150f4085ab4fbd08bc77b6153315b6cd62c1aa3703a41c66252e878d2e01f_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar@sha256:6cdaecd5dd9df8fd74529be7fa5d8973daf6f4ea95be8acfb2f5ac97773ebe67_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar@sha256:94792e69ee3b69ca5469daed1efda56f9c42a14021be4b9e4709fbdd2c12451c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller-rhel8@sha256:7c210086c35b34c4da4f6efb95c53d65a8a09b2bc4495a454e8de2bb6b970196_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller-rhel8@sha256:ce56bba027392cd90d5807ec90e87de76b0a544ae9efd14f33e2362e0c5169de_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller-rhel8@sha256:cfe62d81269929501517e75a7d337f7d8fc78ac9a17665adebfef52a2024584d_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller@sha256:7c210086c35b34c4da4f6efb95c53d65a8a09b2bc4495a454e8de2bb6b970196_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller@sha256:ce56bba027392cd90d5807ec90e87de76b0a544ae9efd14f33e2362e0c5169de_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller@sha256:cfe62d81269929501517e75a7d337f7d8fc78ac9a17665adebfef52a2024584d_amd64", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:09922ec7ae160d64db09eb8544668bf63ac0f49da2eaf613f28505e1b7de0e3e_amd64", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:938544a404fb4cc42d8082ab8ff06ebf1dbf86a9686662be3913378651375caf_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:c1cdf309058dfdb8cf61df7769469c5b68d37ec1aa26587777a31a7540540b84_s390x", "8Base-RHOSE-4.6:openshift4/ose-docker-builder@sha256:2986a09ed686a571312bcb20d648baac46b422efa072f8b68eb41c7996e94610_amd64", "8Base-RHOSE-4.6:openshift4/ose-docker-builder@sha256:3f7fabb180fa8a457b57b31f0d1dda040f4ded543c067ac278f2af358bb572dc_s390x", "8Base-RHOSE-4.6:openshift4/ose-docker-builder@sha256:da86877ecdac64e75ea6a606a30a7daf2f68cb7404820b925bf7e636dafff70d_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-docker-registry@sha256:547595298ece82d090eff326fc2183ce3cc770b4fccb2066e9b53de709d9fd84_s390x", "8Base-RHOSE-4.6:openshift4/ose-docker-registry@sha256:61b3bd3f81fbe2a28a1cf61b9f6459d19995a8bed705230d66461fb1c2dbfabb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-docker-registry@sha256:f86db3170270fc635dff0d7f1ba6e79a8f45de7e1dcfa5621474d1f6e07352ec_amd64", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:46bbd064021e680af30614e11a71bb5c9d134d75bb42d8342f177abf6cddd50a_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:600650f9d071b2b05288bb65495179c281cfe2221ac8285460f5eebeae7393f4_amd64", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:99c1be5e668a1eca2bc1be366b78e6ee26aff424e13a54f23c43e9d22f9ae77f_s390x", "8Base-RHOSE-4.6:openshift4/ose-etcd@sha256:25ce82e8c5117ccfc7ca6edd84faeadfd72a4298dcb78bfc964e3f633f65837e_s390x", "8Base-RHOSE-4.6:openshift4/ose-etcd@sha256:a8214df42df962b965e3f4daad0b61932235e57241160861e503d84e38b775d5_amd64", "8Base-RHOSE-4.6:openshift4/ose-etcd@sha256:ed67f565a5d175686d5e73aedded98b8ecb7f0c7d631b6c204624ca6cde3d3a5_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-gcp-machine-controllers-rhel8@sha256:1a5551f9325b0b77e9289e3222ca71ed26056229d328f58aa2a894b715acdfee_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-gcp-machine-controllers-rhel8@sha256:af009062907bdf0c0ed59e40515e3576f9216b79fb2fe80e154d528d928d040f_amd64", "8Base-RHOSE-4.6:openshift4/ose-hyperkube@sha256:1b92afa99776b34acf3914be637b0b3f87183ea356e002374a346f743d0fbee9_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-hyperkube@sha256:30094a2d586aa282d85e14f1be19abec1c30ce431673377b0e1c12d83e6bac8c_amd64", "8Base-RHOSE-4.6:openshift4/ose-hyperkube@sha256:b40632149ed909c2e31a17a02a3be398dafe0a4a98155ed32ba26e325d59bd6f_s390x", "8Base-RHOSE-4.6:openshift4/ose-installer@sha256:1cb288910131721f331cdcc9becdaf80079f5fa9463d2542dbb3486b8c24aeb2_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-installer@sha256:3f206c2ca0472d318ed03d164c7c1502796974da881136060677154bc5432415_amd64", "8Base-RHOSE-4.6:openshift4/ose-installer@sha256:9ed644315d09cb234ef7d2c320d90320f90acab4e7cd02b1edecd1dd70803b27_s390x", "8Base-RHOSE-4.6:openshift4/ose-kube-rbac-proxy@sha256:a83f489e6dfed3eb6ce278d258b38495fdc2aa859479cbc650f39ff9bcd20d5a_s390x", "8Base-RHOSE-4.6:openshift4/ose-kube-rbac-proxy@sha256:c2d3f4a903bdbec0886b75307a245fc7026c6d565fa84d8f3cb4045d98e73807_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-kube-rbac-proxy@sha256:c75977f28becdf4f7065cfa37233464dd31208b1767e620c4f19658f53f8ff8c_amd64", "8Base-RHOSE-4.6:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:4f083e19d266d8f4ad99291611a6be61a386baf3fa6c3c91a870e36ce78f224f_s390x", "8Base-RHOSE-4.6:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:a1aaf99f2ed745c5353d9fc715fa8e9111f42165e3012fad73640c438ba6aa6f_amd64", "8Base-RHOSE-4.6:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:db37cb205d439f2f41460c1a999e5a1658d5d4c712da205d1bfc541ed6c8802b_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:2bac48ef1a315044b613748bc658d1c845ab1abea39532e09d3889eb7953de48_s390x", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:38b6fc60b4f2523ba62d608bde564e33a997ec95061d1cb5ef7d4eab33e811a7_amd64", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:4a46e3747dc06988cd1829a7894c8659fee871f8748169642427b736e13449a8_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:0b9d098e883a6cb424d53adfd20dabbc69166b1469711c335761582853556f7f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:ca154447f53eacc9e75593f387332ed678955f0c765a48a86a7416db487c6327_s390x", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:d0383d0a12c1e466fd174b88794d7c711d7f83825ec0a865b6e7cdf7b996e2ee_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:29e4182964e31acb6a337f79f4c498f17af512c53275e326f5d93e99cb7f52e7_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:50ea07b9c9d7133070d2b6a00b0bbe36a516339b5f0b5bb3209414e00ba90c4c_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:f1d35f3cbac7daf880e610e4a5c74d3f02a5bf6b5390a025b2052cd5aeb5ac34_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-machine-config-operator@sha256:7ff6f0b05fe8745da0f05859a1b47963fbde2fedcc2c1ff62a58ab328cd3e5a4_s390x", "8Base-RHOSE-4.6:openshift4/ose-machine-config-operator@sha256:8923050603588c27d79b33b371afb651288470d5cdeb14f8e10249bca1a1c461_amd64", "8Base-RHOSE-4.6:openshift4/ose-machine-config-operator@sha256:8ba570265280d760cf6e054cc57ebce8a4d23cf0a4a6ea907d30ab20b1403bc6_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-mdns-publisher-rhel8@sha256:1feb5f55be6515748434e85d964b598e23713052178b9f20ecb8ec90622dfa92_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-mdns-publisher-rhel8@sha256:6792231e4d68c0ecb99fb6a6b84ac440bdb7b39a6ac2e6301e2ef1e7a42bf49b_amd64", "8Base-RHOSE-4.6:openshift4/ose-mdns-publisher-rhel8@sha256:8715ccc988da9ae0b87a968f3446126d40285253cabc66a00cdb4229bd8b7d20_s390x", "8Base-RHOSE-4.6:openshift4/ose-metering-presto@sha256:5ee61f34c2b93b177421cac8113fce5a224313baf2a3556117e398cd0ff98ccc_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-reporting-operator@sha256:9c98ed359166dc561c5263f6d17bf405337c0dab4b863f8d46717425821ce5b6_amd64", "8Base-RHOSE-4.6:openshift4/ose-multus-admission-controller@sha256:1f9b5cdad6b99d6600bd2cc8a84c1e437c8331f5dab751661346a3da5e4e4cd0_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-multus-admission-controller@sha256:692e5fbf1bfd423fcd070710827d250ba90f2a9b3a83d5733f5409623a97a279_s390x", "8Base-RHOSE-4.6:openshift4/ose-multus-admission-controller@sha256:92feaeb8763ece68147b522bfa8914bcd429e9825185b9b9c05247ad2857d03f_amd64", "8Base-RHOSE-4.6:openshift4/ose-multus-cni@sha256:575315a7ef56d3dd79cc3168e2da0402c26513fa52f9fb58419926d49d1acab7_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-multus-cni@sha256:8f4882cff3c2f9521215eac681c5abda42876e3e955431c1387fb457940b8344_amd64", "8Base-RHOSE-4.6:openshift4/ose-multus-cni@sha256:f5fcb42944c53576b6de1ef5ef0bfb80b897436da0ceeafa479f60de970f3d90_s390x", "8Base-RHOSE-4.6:openshift4/ose-multus-route-override-cni-rhel8@sha256:2aa932d65ba26e1b3d43f2f6dfd449340d8af58e7e17bc760eff377b3fbad3e9_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-multus-route-override-cni-rhel8@sha256:71051bdf1b96c953fc1dfd48359915bf5c027613de6f5e2fa8adeea8d3dda311_amd64", "8Base-RHOSE-4.6:openshift4/ose-multus-route-override-cni-rhel8@sha256:f149203f2c9f3234af24a36fecc268db4cc24bdf88f03873ede0133b518c5352_s390x", "8Base-RHOSE-4.6:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:09bb788108857b012667b33f6425c020c23d709d31290d2bb7a38bdca784e6eb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:438853b35d2b83ede099cdc3a99af125831af40f7eb25fed9bf2dcaaa73f4142_s390x", "8Base-RHOSE-4.6:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:6bada08687c20afe316c1f8cf76f001f31bedae317f256f3df3affaa5d0dc25e_amd64", "8Base-RHOSE-4.6:openshift4/ose-network-metrics-daemon-rhel8@sha256:b266b64b19c9cec6c90d3f44ad0f91a25047096de100a3d473d6ce4dbc538b31_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-network-metrics-daemon-rhel8@sha256:cf565b2fab365e027962a25a8cffb41aa35cb5a00d001e081d53c7fed5a0c54b_amd64", "8Base-RHOSE-4.6:openshift4/ose-network-metrics-daemon-rhel8@sha256:e14c842685cd54d9ceb6430ef19264e31b0dd7427d35ff91cf7adb22588ca2b6_s390x", "8Base-RHOSE-4.6:openshift4/ose-oauth-apiserver-rhel8@sha256:65206861218064576dc092040e9c24b0393b8a07502e351f513400f187f38cc7_amd64", "8Base-RHOSE-4.6:openshift4/ose-oauth-apiserver-rhel8@sha256:818978073b5cbc15db861658c5507fad09a8a23e7de9ced6193a62add25bfa77_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-oauth-apiserver-rhel8@sha256:df287b066257b1e807668129d3f6cfc37b1606f9f9b5277a5d4faa9a2541e6e5_s390x", "8Base-RHOSE-4.6:openshift4/ose-oauth-proxy@sha256:12b11e2000b42ce1aaa228d9c1f4c9177395add2fa43835e667b7fc9007e40e6_amd64", "8Base-RHOSE-4.6:openshift4/ose-oauth-proxy@sha256:9f7135ccec32280c59a06bb10ef65362c36b049c199dff62fbe44a3fcf30531e_s390x", "8Base-RHOSE-4.6:openshift4/ose-oauth-proxy@sha256:c2d130162e860838ec639d20e45a7035b8c32abee4e553cadee5337b583f1227_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-openshift-apiserver-rhel8@sha256:12720291bb0b3f1383b1ebb177fc3bae30e88eb649a15646192f4109f38b0523_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-openshift-apiserver-rhel8@sha256:7584014b0cb8cb2c5a09b909c79f2f8ad6e49854bcfabf72e96a22330bcf6f56_amd64", "8Base-RHOSE-4.6:openshift4/ose-openshift-apiserver-rhel8@sha256:9fef759bac42047c95178369ef654c00bf95f537265763c42b08b03fbbc894f3_s390x", "8Base-RHOSE-4.6:openshift4/ose-openshift-controller-manager-rhel8@sha256:70d12c47a7325ff21f28dce89b3a4669e18f3616851b9938059d073a60bd9bba_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-openshift-controller-manager-rhel8@sha256:cd2d195fdf3e6fa112b69de3c9fdcd933b56f24449685ccbffd341798bfe2128_s390x", "8Base-RHOSE-4.6:openshift4/ose-openshift-controller-manager-rhel8@sha256:dc6a6a1d4a6b2af67421561e53d1af1d40c99ae72de69f4c3cc390d447f12269_amd64", "8Base-RHOSE-4.6:openshift4/ose-operator-lifecycle-manager@sha256:4103b9efd7738c90c2f3cc9fc51b8ef5bfb3b44c11c8a6b75aa8d9624b6e1ca9_s390x", "8Base-RHOSE-4.6:openshift4/ose-operator-lifecycle-manager@sha256:ae6a5decd040a6b3adfa074d3211ab92a36b77b2d849962d9a678e1c2c5ef5c1_amd64", "8Base-RHOSE-4.6:openshift4/ose-operator-lifecycle-manager@sha256:fee69b61720b1da6e8b9ae1a8d8eb7e5d320cb0aa4780753ff1ff0cea898ad34_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-operator-marketplace@sha256:01626d98c80e44e0cd3a522ad019eb236e39c30b0dfff0ac5a6fa98686159286_amd64", "8Base-RHOSE-4.6:openshift4/ose-operator-marketplace@sha256:074d537eaec94a9036b80aa532c7af708387590643e0bbfd588e2ae0f48b3b61_s390x", "8Base-RHOSE-4.6:openshift4/ose-operator-marketplace@sha256:9fde1473f9638dfbb874edd583ba62338ad0c448d6e67d07e2c58deb9b967ba6_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-operator-registry@sha256:2f25f264fcead905730117c57a7ab412deeefe86de46ae50ab275aa6eaaa5b6f_s390x", "8Base-RHOSE-4.6:openshift4/ose-operator-registry@sha256:611928fa6488da3595ab5fe2f9c4ae3f7b6ae733a5230596f41d78d9f962a701_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-operator-registry@sha256:cf4f2d5c38d111332a5b5c34bb849af1dbb9454a7fdaeb948eebcaeaf54e750a_amd64", "8Base-RHOSE-4.6:openshift4/ose-prometheus@sha256:167af95fa836ca3261e8c42bdce1350ce108878026ff24f0f9b977f092a75c14_s390x", "8Base-RHOSE-4.6:openshift4/ose-prometheus@sha256:3d0361f380abf5252b1b640e3ceaaab8274e2af8cdb605b20b513a1a44b3a4dc_amd64", "8Base-RHOSE-4.6:openshift4/ose-prometheus@sha256:58985a62b8c03775daf07ac34b4eb388a8580764e02e81161a417d0317068626_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:03e79580c44127b674e26ed7e862af0455bcc24cf57dc7b89521abbc767a2987_s390x", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:51be85895ecc556a9c20f375c474c124d0f223ad389e32b92bb01d76b7a637d9_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:c52aecac9bafd116fa4d396fa33063531032ceefa0f5dff840924f2eeb97b885_amd64", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:26a3222b3ea873a0058d9051dd4eed5fb854d9ec55b1abbe60be3bd62369ca9e_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:351c87d233640b37cabfb501815dc984531d9a40136579c01284f510da50a225_amd64", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:6d0680d08dc677257d2cc1e3b2567b37e9897b9545ec8f787519898481087c93_s390x", "8Base-RHOSE-4.6:openshift4/ose-service-ca-operator@sha256:357e35286fd26fed015c03a9c451f6fdcf61cf0821d959025e7f800e7c533f29_amd64", "8Base-RHOSE-4.6:openshift4/ose-service-ca-operator@sha256:5069cdbbdbf1df8fdabad40eb4a9e5d42c7f3d819a1c5b79f61bdb06af5f9972_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-service-ca-operator@sha256:690701d72b67b77031d9f7c324a809020aa3bfe0f4e79f9836d6f94b27b4076f_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:2c31cab007643542acb715e54fd018124ede6bec6f2bfe1fa6836942674dd97d_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:86e6c11baa3e622bf7bb86303c8974234cadea61d43648af0073bfe946d834aa_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:b2d25652042ba5704e02f8282d7f118d176908f30a2ebe83ac471d3a4daf96ea_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:5670a38e6f6c57cdee99fcf3d6cde967d130b9ef291971375f83cda4636468cb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:73364cccb4895f5627eca48c040f741028853bbed89676e81f9a682fb7a02ebe_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:ac4af55c3b49b6239d4230791fa6b3e9158915511c504150543678f4316753fa_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:00e74b3ea8c217f688c8970c8842023b5a7e79fc1efa7a76b20058a6ccdf77f4_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:c9dc26bf9cdc0e39af7fe9053c6beed6c6bca081c1148232640f9dca05e22b76_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:fea1077d7f1a8cdf3bde0e7d81a9626e3ab982efc32f2afae1449cd7e038765e_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:637c806260d93ce47cd67920c88ec3a7b4097749496e8b65adcc3575efe3a89c_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:836bd487919e6739ee0f640a553b22129a833f1528bd03b5db728a58216628b4_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:e9f4193a25cc3aef17780bbb1a2f54b31d57e34e01c59fb58ced2443c372278f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-tests@sha256:309209d2962c3eda51bef2d30954d17aaa70e3337ecb6819ec2a4415bfb041c6_s390x", "8Base-RHOSE-4.6:openshift4/ose-tests@sha256:712f5587b13f4073a0a7453d3a641de37fee98d9c64c3f4137668a8437455655_amd64", "8Base-RHOSE-4.6:openshift4/ose-tests@sha256:75e72530f98984cef463c116ec4144dd249ae27fb58eb70038961b7e811cf843_ppc64le" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1861044" } ], "notes": [ { "category": "description", "text": "A flaw was found in grafana. The lack of URL sanitizing allows for stored XSS.", "title": "Vulnerability description" }, { "category": "summary", "text": "grafana: stored XSS", "title": "Vulnerability summary" }, { "category": "other", "text": "Both OpenShift 3.11 and 4.x grafana-container\u0027s package a vulnerable version of grafana. However the grafana instance is set to read-only meaning that the potential XSS attack cannot be performed because the original url field cannot be modified. Access to the grafana panel is additionally behind OpenShift OAuth proxy and requires admin permissions.\nAs OpenShift still packages the vulnerable code, the components are affected but the impact is Low.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSE-4.6:openshift4/ose-grafana@sha256:8248dec0d94b2928aa4d63a22973d9a8f8f173a1431b2ab4ad15fdfe80283d7c_amd64", "8Base-RHOSE-4.6:openshift4/ose-grafana@sha256:bdc7ce24fe3415b842383b724a7b047e57c0b4d9c6a337d7e37ec3a0240ae3aa_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-grafana@sha256:d5ada30dc820a3de1427f254c135a99ca536967468a2226460280762df0bfb51_s390x" ], "known_not_affected": [ "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:0aae0e57468c16c89ba38972c604c99407b5fb4001fc33adf5222ee79b4de18e_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:1e7051812f5c4e98573a0281d152ebb0500908b89610fc3e122c7184f6ba9707_s390x", "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:b21597cc50e964c01ba1b1d7f14e5a548f072c499c4a0cfd6ec76d33c24064a6_amd64", "8Base-RHOSE-4.6:openshift4/ose-aws-machine-controllers@sha256:b7dc5f4101a8cb88c20d853908982258cab77bb0ac391e965b50b15648ddd854_amd64", "8Base-RHOSE-4.6:openshift4/ose-azure-machine-controllers@sha256:9ef5deb841f1f4a8680f91ebb21952f0eaabf500f4523d891c075b69769ec769_amd64", "8Base-RHOSE-4.6:openshift4/ose-baremetal-machine-controllers@sha256:6eb0b79a701665269ff5282556fef9dbae69888bcda354c8013479d4d91aa278_amd64", "8Base-RHOSE-4.6:openshift4/ose-baremetal-machine-controllers@sha256:7def5b35d9c17a603850f7a849cf7d7c5f2ac6295d4ee93e4fb8967c7b669dea_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-baremetal-machine-controllers@sha256:ea1d6a692315d3606fdddd4f007c0730a02387c58e42e001fff4bb0d243bdc47_s390x", "8Base-RHOSE-4.6:openshift4/ose-baremetal-rhel8-operator@sha256:3c9a9d63e4e6746ced1adf0d47fd49d7afac791b4a19e21001a6d7d5dbac12b7_amd64", "8Base-RHOSE-4.6:openshift4/ose-baremetal-rhel8-operator@sha256:c75cbb438a59618cfa3737fae7849968603db3ae0a81bb1aa6f0afd993a35f7f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-baremetal-rhel8-operator@sha256:d36addc7528c70b29e838c7059dbf9c3d657067c74bac125aa1ed96e15d85df0_s390x", "8Base-RHOSE-4.6:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:0a851f6be3d3ab94ad12a684d40c7c718065d7292fcfe5cfeb8453fc18c64afb_amd64", "8Base-RHOSE-4.6:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:1806feb5739d3bbdb47557710feab7ec67670262e34abdab407dff7a801465a6_s390x", "8Base-RHOSE-4.6:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:6ca7fd5129d26fae6d255dec6b59fad8c9c2c3699d6858489652d3b86716f38d_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cli-artifacts@sha256:238737a8faf926dc92db7ffcc7b330f9cb42337b27d575b758ee354817b04a8d_s390x", "8Base-RHOSE-4.6:openshift4/ose-cli-artifacts@sha256:79978a34d1ab3b0ed1ad2c93c09bcb2fcdd1806b35e48a53c99d106347e1a59d_amd64", "8Base-RHOSE-4.6:openshift4/ose-cli-artifacts@sha256:cf02fa6cb215062ffb808b186b99ff648014ac4165aceb8d4acfc7ae68d719ae_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cli@sha256:6aa4bb97adf2142b0e74ccae7fd3661ada73cbaac803b86bb8712261e916d66d_amd64", "8Base-RHOSE-4.6:openshift4/ose-cli@sha256:96db162a92cad3a1d63053c28d9b6dbfeba04f61cd98b49f4e77b4a7ab692c72_s390x", "8Base-RHOSE-4.6:openshift4/ose-cli@sha256:f78645fac859399ae479950117b10371194c37789aa16564d8c7009b670da9c3_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cloud-credential-operator@sha256:5e591cab19b41c7ea26eab6056cd518f6d64b59e8051978de927b1b984abfb1d_amd64", "8Base-RHOSE-4.6:openshift4/ose-cloud-credential-operator@sha256:b0d756bd44dc48ab4033be3347bb95fcc78fc4b81482e94a1e5863cdba78365e_s390x", "8Base-RHOSE-4.6:openshift4/ose-cloud-credential-operator@sha256:df4b329c90e13c0374cfad8326f52894d7642cdf5c45dd3a7b951e385e344aa0_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-authentication-operator@sha256:059f0179c0528c6234dbdca7e70fe779cf37be5121f458dd045d2e9662192f06_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-authentication-operator@sha256:0fb6eb7dcd8551e512cd24c521877d27683d7a03734ffd8626a6a97622726fa4_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-authentication-operator@sha256:ab01309a2cc887d5c37d2138eb54412e318762e7a8b4750d6708decce9ce4336_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler-operator@sha256:7a07115b0d49b21dbc71acc6030be2bdb20446cb03ef3db67189a9738ba2be53_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler-operator@sha256:b8056a4eabddb3a0a0c6b9c94127d517f14bc2319b717157268a05ce35e726d8_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler-operator@sha256:f18151bf70434e1841ed8182c42e819e92e3d1ad3bbd269c667be8b74ff78444_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler@sha256:397b2bd57800b98a45420cc417928f1adac06fa74590315f5c921d2d7a8eea98_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler@sha256:51b08f319750810ef474b210dae72b0faba34b02e635deb1bae84a63bec67db4_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler@sha256:532d3fba25db7a456fb512e0b5f88ded944cef9b621286811354776a5cf3a76f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:0665b650e91e5b7a531d6c18c7aca9c2002940fd0b7f629f2a0a14e38a378aa1_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:1359e2cd3f9e2ee2f7541e61442c87ea1e6e9ee706cf3d22bd9f86002bc336bc_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:4bb1871bb4a2bfd45f7cfc0f1431a9211b5ab0267cabb57a0c6e55cfe2819f18_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-config-operator@sha256:25197b2709c0691c28424c9b07e505a71d13bf481e18bc42636cc84ee8fef033_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-config-operator@sha256:a5fac7386f36b6734f6c287384be3224a695599daaea8b4de5423a3ffc98a668_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-config-operator@sha256:cfb0348eec3f6693cd1daff8f19a37701d44d726ad665219e3f1843893ba6ec4_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:13114a3f1cdcc0a1f50472218667e7c9e4e779fa57194df0a8c876cb44a0575a_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:6ca671c810426b8c4f13dd0c7ac19639f9f265b952b8feb5a828e59fab785335_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:c1c47d190856629d15c7ba0407a90829e45e2972629174be1501cf7c11a37d9b_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-dns-operator@sha256:60927cf0a4fb6fc5de51c886dec5c80691a68ac4e7214de5e0dbf17a307bc712_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-dns-operator@sha256:97733d92430934968cd2ccf37745d5e5f574b4cab54adbc04adb02a5ddbb8986_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-dns-operator@sha256:afdf0a3b426ac1c03df52e88a2b884f0714e54a1a03f33091954441a05a7f6b9_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-etcd-rhel8-operator@sha256:1ad85195e1a180698fe4b8df82e3d72075efb256b53f593d13e29faaf7f3e15a_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-etcd-rhel8-operator@sha256:4c0a4a1890af3d0e5d06a67a7264bf18c5461fed5bee0da918dc9eb66c518f32_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-etcd-rhel8-operator@sha256:768bc22faab47545e468a2b020c6b2efa7d1bff51372faa152fc690908695798_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-image-registry-operator@sha256:6c72bd0bbcd41c1bb6f322733038eae0f99c64df9d2bbd8261e228d3f6360f8c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-image-registry-operator@sha256:d7b48ca3dc3421758f8ffc6e224c768f19ca89988149ee0a8a232d0ed06912f2_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-image-registry-operator@sha256:e2b3f973bc5b9e55d2240a556c4648c921a3c8d3e12381757f1990a864208617_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-apiserver-operator@sha256:0e1cf504276c7ed8feb5dcc39d35bed1ddca82ec097c33a2867810e88957a1ef_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-apiserver-operator@sha256:4691dc29704c9cb06d2345894f1a8f074b58a0d208318c5218241388b0916e1b_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-apiserver-operator@sha256:aac8b92d2e49201c6335429ae69a026e47b145840012a973cad24d3331894cfc_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-controller-manager-operator@sha256:17ac2c4ac4828f606174a6cc2de2a070938f1b446cf602f7abe900e0c0d000a3_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-controller-manager-operator@sha256:298432cd96498ca19028ca2b57c9d188a7c80a0e81471fb28149a77ba39c22d5_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-controller-manager-operator@sha256:4289297f0b7ee7edf394348fd07e1fa1b3162655f2a2af2245e23af4b179e7f2_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:007ecb80d5aa3880868bfd2e110ba4ef6c5b3848fec92b81c97e6eed23dd90a0_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:333fee16f1f7f26f0b26e70d3a3cabaec834acba8ff45dc59ab40cb915612fdd_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:5ddcab5238330b6933b72b50b607edf0275dc3186cd4273b85120b6347975a33_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:007ecb80d5aa3880868bfd2e110ba4ef6c5b3848fec92b81c97e6eed23dd90a0_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:333fee16f1f7f26f0b26e70d3a3cabaec834acba8ff45dc59ab40cb915612fdd_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:5ddcab5238330b6933b72b50b607edf0275dc3186cd4273b85120b6347975a33_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-scheduler-operator@sha256:45586fd7a5cfd43ff546dbfb282a70a91eaf0f069f604230af958dc802832f89_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-scheduler-operator@sha256:bb4910c71732d1a04332265d032f44893c45c14dc821e1d20322124a7ae2da9d_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-scheduler-operator@sha256:f6ca09a43d7d78ee30c96d121b65ac2b9a75f21df0bf71d20cc2e7c0c58a8a4f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:dc563ffbc4d44a86a55129691cbd93a698edb11d6dc7d837a0f330dc7dc31246_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:e1443121180909bd59301b2006a49a48d985614fd3caa17fec746f8c4a7f3222_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:ee4abe53e80e561239e510a6f9999b4dc80b7b3fdc9848ab43d0bf8df24e815d_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-machine-approver@sha256:0d3aa7b3d666ba3b6d1874f07f6d76506ef3f40a18af6b100827bc9584c579b8_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-machine-approver@sha256:d29308cd61e1879328193a2f55c5ab706aa181306a35b690744ffff49be8ab40_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-machine-approver@sha256:f7b9278ef2fbe988f50e4bdeeea79d9373b55689d17b8c6d7c214429f5b3f9a0_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-apiserver-operator@sha256:2b3c51f2463848163072f00443c25c140660c8631d057e4e607263591fa3de3d_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-apiserver-operator@sha256:aa4f37543b45bc248db8d9bd2dc45b6e159a8869b044c2310f541afba15b2694_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-apiserver-operator@sha256:d3069550fd0872d634a5dfaeb623ad429fcd434429e619b9d88fe2f488fed17e_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:52fe949f7e3287bdb2aaf5206ed1f8cf73f11b176f804690c26e1edcc85d9145_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:53899d21a2e15159ccaabc6673a9653666920e87c3e710935b3b6d01c98e3ad4_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:c6b3aaaa38679b1d752ec09bd68c6d80a8911c74ec16d27c49de88ecb97823ee_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-policy-controller-rhel8@sha256:43fa47fc07c69998077c55c6d737a20e25a05662deef3ceb9d08d87859d3b471_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-policy-controller-rhel8@sha256:5a3d47013b37af8b9bba1fb77a120f2b6815da494f683f925da2715e93fcb13c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-policy-controller-rhel8@sha256:9b564f882e31f497f57a0d99d406d5231eb15e9a97f0b450c21bec2bac7ff033_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-samples-operator@sha256:47af165283b526c8206676eaddaa7b386011412d8287050da3ab53661877e2fd_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-samples-operator@sha256:75d00a00979b91262a92d5749511b4dead9c6088e3a34fcd4e6299abd6bc1e73_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-samples-operator@sha256:7f93199dcc01838f017030e0e8dd32d1d23fa268d25472e338e6843c8830d364_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-storage-operator@sha256:01250de496444bb624ec7b472ac9b0f7023809c88306a71c6ac87bb302f7dbe3_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-storage-operator@sha256:2c67820caa69a00626cef712ff476cb5c95e30f5065d82300ffbd464a1409e31_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-storage-operator@sha256:390fee60c00e8d30106f3992247b139117572d31dd5736e9014de6dfd55d5825_s390x", "8Base-RHOSE-4.6:openshift4/ose-console-operator@sha256:3f5ba7c017835bfca96da134b517cf1d82dbd7e463498396b1b2eb49e24ed19a_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-console-operator@sha256:a2a167f59783ca402118fe35ea5fefbf457e01b64836f8be3be6695aefd76d76_amd64", "8Base-RHOSE-4.6:openshift4/ose-console-operator@sha256:b28d263a07069a35e9fc8a80374577297238f318c50f0879b0981114df1678a4_s390x", "8Base-RHOSE-4.6:openshift4/ose-console@sha256:1691931fb37d997d0348862d615c434fe9b07da94937ba4fd3c6b6be9cddf226_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-console@sha256:1a11e257ec3255cda6b378b09f59701a93d50df2c6f031427472ad3bba77840d_s390x", "8Base-RHOSE-4.6:openshift4/ose-console@sha256:f52825e9905c926d399cd0b7afbb2b7d0370ae22da0416feac9131d555db0b98_amd64", "8Base-RHOSE-4.6:openshift4/ose-coredns@sha256:54fbeb744b82662fd38c0d301ebaad6ca8983707bc44db7235ead0fb7b95808f_amd64", "8Base-RHOSE-4.6:openshift4/ose-coredns@sha256:5b2fde9043203be83ac0a7fe9f0e732ceae0d3b3648a3abffc23b004a6fe2824_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-coredns@sha256:6534e528800d309db55a81d404c5760f73b871f6c4fe09da60a3a0374e36097e_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher-rhel8@sha256:82758fbc97d9da98f20eddcfb4a8bc279726b97da96263d4c165b404389cb553_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher-rhel8@sha256:bf2977762ac3ed255ebe85fe7d376fb45e5b197d6a2ee6b0042b43b6b511ec79_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher-rhel8@sha256:d2e2e6aed46ea40a71f9f0a6301ba2db38e74be54a5a5fe200f86b6b3c576948_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher@sha256:82758fbc97d9da98f20eddcfb4a8bc279726b97da96263d4c165b404389cb553_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher@sha256:bf2977762ac3ed255ebe85fe7d376fb45e5b197d6a2ee6b0042b43b6b511ec79_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher@sha256:d2e2e6aed46ea40a71f9f0a6301ba2db38e74be54a5a5fe200f86b6b3c576948_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner-rhel8@sha256:7620a40284c0e732b77836333d01205b0d768730923bd84b189baf9b2b1a90e5_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner-rhel8@sha256:9ead95cbe0804469edee5ad1dbe5129360cda64b3fad3093b1bbb38e0396319e_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner-rhel8@sha256:a96e2e4a62bca22da0b6903c9e20d7c776bd241f13accf51ede88965b232aca8_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner@sha256:7620a40284c0e732b77836333d01205b0d768730923bd84b189baf9b2b1a90e5_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner@sha256:9ead95cbe0804469edee5ad1dbe5129360cda64b3fad3093b1bbb38e0396319e_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner@sha256:a96e2e4a62bca22da0b6903c9e20d7c776bd241f13accf51ede88965b232aca8_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer-rhel8@sha256:12fe384de71c7621d9061f48afafeed3dc337679a66afd8d0a871e200295a1e5_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer-rhel8@sha256:cefadd1abf5dc481d509d7d562947c17bd50e97d338a25901875a25a5da6e45f_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer-rhel8@sha256:f1cf12a7cf6b47151b6209a411de8704022a5ee8ce6bf04ae4e01343e7a1767d_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer@sha256:12fe384de71c7621d9061f48afafeed3dc337679a66afd8d0a871e200295a1e5_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer@sha256:cefadd1abf5dc481d509d7d562947c17bd50e97d338a25901875a25a5da6e45f_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer@sha256:f1cf12a7cf6b47151b6209a411de8704022a5ee8ce6bf04ae4e01343e7a1767d_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter-rhel8@sha256:0531ff2ccf0ddea76e42cc9951470528bbd7def094884bc569f660376798f40a_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter-rhel8@sha256:2ac43ab29f1ae54b07cd6e241d30bdf871a39688aa50bc345a7b2bbd5ab03a7b_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter-rhel8@sha256:dc4d40d128ee3d346bc41b65cd26db9aea70a4a220a6ad42d8e34d19dc588a46_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter@sha256:0531ff2ccf0ddea76e42cc9951470528bbd7def094884bc569f660376798f40a_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter@sha256:2ac43ab29f1ae54b07cd6e241d30bdf871a39688aa50bc345a7b2bbd5ab03a7b_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter@sha256:dc4d40d128ee3d346bc41b65cd26db9aea70a4a220a6ad42d8e34d19dc588a46_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe-rhel8@sha256:1dcc413b621958f97dfbb3fc998a9e225ef155a80ffb151eb4694bf8370b383a_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe-rhel8@sha256:78e351661c480c8de80cfe2abe529d2186b06c231013dcf9918ef470725db10e_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe-rhel8@sha256:c29e70f4cb3f2c48655f9355655d166242bfec4fe69b3bf79f0ad884221b1ff0_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe@sha256:1dcc413b621958f97dfbb3fc998a9e225ef155a80ffb151eb4694bf8370b383a_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe@sha256:78e351661c480c8de80cfe2abe529d2186b06c231013dcf9918ef470725db10e_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe@sha256:c29e70f4cb3f2c48655f9355655d166242bfec4fe69b3bf79f0ad884221b1ff0_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:1f5150f4085ab4fbd08bc77b6153315b6cd62c1aa3703a41c66252e878d2e01f_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:6cdaecd5dd9df8fd74529be7fa5d8973daf6f4ea95be8acfb2f5ac97773ebe67_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:94792e69ee3b69ca5469daed1efda56f9c42a14021be4b9e4709fbdd2c12451c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar@sha256:1f5150f4085ab4fbd08bc77b6153315b6cd62c1aa3703a41c66252e878d2e01f_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar@sha256:6cdaecd5dd9df8fd74529be7fa5d8973daf6f4ea95be8acfb2f5ac97773ebe67_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar@sha256:94792e69ee3b69ca5469daed1efda56f9c42a14021be4b9e4709fbdd2c12451c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller-rhel8@sha256:7c210086c35b34c4da4f6efb95c53d65a8a09b2bc4495a454e8de2bb6b970196_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller-rhel8@sha256:ce56bba027392cd90d5807ec90e87de76b0a544ae9efd14f33e2362e0c5169de_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller-rhel8@sha256:cfe62d81269929501517e75a7d337f7d8fc78ac9a17665adebfef52a2024584d_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller@sha256:7c210086c35b34c4da4f6efb95c53d65a8a09b2bc4495a454e8de2bb6b970196_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller@sha256:ce56bba027392cd90d5807ec90e87de76b0a544ae9efd14f33e2362e0c5169de_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller@sha256:cfe62d81269929501517e75a7d337f7d8fc78ac9a17665adebfef52a2024584d_amd64", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:09922ec7ae160d64db09eb8544668bf63ac0f49da2eaf613f28505e1b7de0e3e_amd64", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:938544a404fb4cc42d8082ab8ff06ebf1dbf86a9686662be3913378651375caf_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:c1cdf309058dfdb8cf61df7769469c5b68d37ec1aa26587777a31a7540540b84_s390x", "8Base-RHOSE-4.6:openshift4/ose-docker-builder@sha256:2986a09ed686a571312bcb20d648baac46b422efa072f8b68eb41c7996e94610_amd64", "8Base-RHOSE-4.6:openshift4/ose-docker-builder@sha256:3f7fabb180fa8a457b57b31f0d1dda040f4ded543c067ac278f2af358bb572dc_s390x", "8Base-RHOSE-4.6:openshift4/ose-docker-builder@sha256:da86877ecdac64e75ea6a606a30a7daf2f68cb7404820b925bf7e636dafff70d_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-docker-registry@sha256:547595298ece82d090eff326fc2183ce3cc770b4fccb2066e9b53de709d9fd84_s390x", "8Base-RHOSE-4.6:openshift4/ose-docker-registry@sha256:61b3bd3f81fbe2a28a1cf61b9f6459d19995a8bed705230d66461fb1c2dbfabb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-docker-registry@sha256:f86db3170270fc635dff0d7f1ba6e79a8f45de7e1dcfa5621474d1f6e07352ec_amd64", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:46bbd064021e680af30614e11a71bb5c9d134d75bb42d8342f177abf6cddd50a_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:600650f9d071b2b05288bb65495179c281cfe2221ac8285460f5eebeae7393f4_amd64", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:99c1be5e668a1eca2bc1be366b78e6ee26aff424e13a54f23c43e9d22f9ae77f_s390x", "8Base-RHOSE-4.6:openshift4/ose-etcd@sha256:25ce82e8c5117ccfc7ca6edd84faeadfd72a4298dcb78bfc964e3f633f65837e_s390x", "8Base-RHOSE-4.6:openshift4/ose-etcd@sha256:a8214df42df962b965e3f4daad0b61932235e57241160861e503d84e38b775d5_amd64", "8Base-RHOSE-4.6:openshift4/ose-etcd@sha256:ed67f565a5d175686d5e73aedded98b8ecb7f0c7d631b6c204624ca6cde3d3a5_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-gcp-machine-controllers-rhel8@sha256:1a5551f9325b0b77e9289e3222ca71ed26056229d328f58aa2a894b715acdfee_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-gcp-machine-controllers-rhel8@sha256:af009062907bdf0c0ed59e40515e3576f9216b79fb2fe80e154d528d928d040f_amd64", "8Base-RHOSE-4.6:openshift4/ose-hyperkube@sha256:1b92afa99776b34acf3914be637b0b3f87183ea356e002374a346f743d0fbee9_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-hyperkube@sha256:30094a2d586aa282d85e14f1be19abec1c30ce431673377b0e1c12d83e6bac8c_amd64", "8Base-RHOSE-4.6:openshift4/ose-hyperkube@sha256:b40632149ed909c2e31a17a02a3be398dafe0a4a98155ed32ba26e325d59bd6f_s390x", "8Base-RHOSE-4.6:openshift4/ose-installer@sha256:1cb288910131721f331cdcc9becdaf80079f5fa9463d2542dbb3486b8c24aeb2_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-installer@sha256:3f206c2ca0472d318ed03d164c7c1502796974da881136060677154bc5432415_amd64", "8Base-RHOSE-4.6:openshift4/ose-installer@sha256:9ed644315d09cb234ef7d2c320d90320f90acab4e7cd02b1edecd1dd70803b27_s390x", "8Base-RHOSE-4.6:openshift4/ose-kube-rbac-proxy@sha256:a83f489e6dfed3eb6ce278d258b38495fdc2aa859479cbc650f39ff9bcd20d5a_s390x", "8Base-RHOSE-4.6:openshift4/ose-kube-rbac-proxy@sha256:c2d3f4a903bdbec0886b75307a245fc7026c6d565fa84d8f3cb4045d98e73807_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-kube-rbac-proxy@sha256:c75977f28becdf4f7065cfa37233464dd31208b1767e620c4f19658f53f8ff8c_amd64", "8Base-RHOSE-4.6:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:4f083e19d266d8f4ad99291611a6be61a386baf3fa6c3c91a870e36ce78f224f_s390x", "8Base-RHOSE-4.6:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:a1aaf99f2ed745c5353d9fc715fa8e9111f42165e3012fad73640c438ba6aa6f_amd64", "8Base-RHOSE-4.6:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:db37cb205d439f2f41460c1a999e5a1658d5d4c712da205d1bfc541ed6c8802b_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:2bac48ef1a315044b613748bc658d1c845ab1abea39532e09d3889eb7953de48_s390x", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:38b6fc60b4f2523ba62d608bde564e33a997ec95061d1cb5ef7d4eab33e811a7_amd64", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:4a46e3747dc06988cd1829a7894c8659fee871f8748169642427b736e13449a8_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:0b9d098e883a6cb424d53adfd20dabbc69166b1469711c335761582853556f7f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:ca154447f53eacc9e75593f387332ed678955f0c765a48a86a7416db487c6327_s390x", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:d0383d0a12c1e466fd174b88794d7c711d7f83825ec0a865b6e7cdf7b996e2ee_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:29e4182964e31acb6a337f79f4c498f17af512c53275e326f5d93e99cb7f52e7_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:50ea07b9c9d7133070d2b6a00b0bbe36a516339b5f0b5bb3209414e00ba90c4c_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:f1d35f3cbac7daf880e610e4a5c74d3f02a5bf6b5390a025b2052cd5aeb5ac34_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-machine-config-operator@sha256:7ff6f0b05fe8745da0f05859a1b47963fbde2fedcc2c1ff62a58ab328cd3e5a4_s390x", "8Base-RHOSE-4.6:openshift4/ose-machine-config-operator@sha256:8923050603588c27d79b33b371afb651288470d5cdeb14f8e10249bca1a1c461_amd64", "8Base-RHOSE-4.6:openshift4/ose-machine-config-operator@sha256:8ba570265280d760cf6e054cc57ebce8a4d23cf0a4a6ea907d30ab20b1403bc6_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-mdns-publisher-rhel8@sha256:1feb5f55be6515748434e85d964b598e23713052178b9f20ecb8ec90622dfa92_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-mdns-publisher-rhel8@sha256:6792231e4d68c0ecb99fb6a6b84ac440bdb7b39a6ac2e6301e2ef1e7a42bf49b_amd64", "8Base-RHOSE-4.6:openshift4/ose-mdns-publisher-rhel8@sha256:8715ccc988da9ae0b87a968f3446126d40285253cabc66a00cdb4229bd8b7d20_s390x", "8Base-RHOSE-4.6:openshift4/ose-metering-presto@sha256:5ee61f34c2b93b177421cac8113fce5a224313baf2a3556117e398cd0ff98ccc_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-reporting-operator@sha256:9c98ed359166dc561c5263f6d17bf405337c0dab4b863f8d46717425821ce5b6_amd64", "8Base-RHOSE-4.6:openshift4/ose-multus-admission-controller@sha256:1f9b5cdad6b99d6600bd2cc8a84c1e437c8331f5dab751661346a3da5e4e4cd0_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-multus-admission-controller@sha256:692e5fbf1bfd423fcd070710827d250ba90f2a9b3a83d5733f5409623a97a279_s390x", "8Base-RHOSE-4.6:openshift4/ose-multus-admission-controller@sha256:92feaeb8763ece68147b522bfa8914bcd429e9825185b9b9c05247ad2857d03f_amd64", "8Base-RHOSE-4.6:openshift4/ose-multus-cni@sha256:575315a7ef56d3dd79cc3168e2da0402c26513fa52f9fb58419926d49d1acab7_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-multus-cni@sha256:8f4882cff3c2f9521215eac681c5abda42876e3e955431c1387fb457940b8344_amd64", "8Base-RHOSE-4.6:openshift4/ose-multus-cni@sha256:f5fcb42944c53576b6de1ef5ef0bfb80b897436da0ceeafa479f60de970f3d90_s390x", "8Base-RHOSE-4.6:openshift4/ose-multus-route-override-cni-rhel8@sha256:2aa932d65ba26e1b3d43f2f6dfd449340d8af58e7e17bc760eff377b3fbad3e9_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-multus-route-override-cni-rhel8@sha256:71051bdf1b96c953fc1dfd48359915bf5c027613de6f5e2fa8adeea8d3dda311_amd64", "8Base-RHOSE-4.6:openshift4/ose-multus-route-override-cni-rhel8@sha256:f149203f2c9f3234af24a36fecc268db4cc24bdf88f03873ede0133b518c5352_s390x", "8Base-RHOSE-4.6:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:09bb788108857b012667b33f6425c020c23d709d31290d2bb7a38bdca784e6eb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:438853b35d2b83ede099cdc3a99af125831af40f7eb25fed9bf2dcaaa73f4142_s390x", "8Base-RHOSE-4.6:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:6bada08687c20afe316c1f8cf76f001f31bedae317f256f3df3affaa5d0dc25e_amd64", "8Base-RHOSE-4.6:openshift4/ose-network-metrics-daemon-rhel8@sha256:b266b64b19c9cec6c90d3f44ad0f91a25047096de100a3d473d6ce4dbc538b31_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-network-metrics-daemon-rhel8@sha256:cf565b2fab365e027962a25a8cffb41aa35cb5a00d001e081d53c7fed5a0c54b_amd64", "8Base-RHOSE-4.6:openshift4/ose-network-metrics-daemon-rhel8@sha256:e14c842685cd54d9ceb6430ef19264e31b0dd7427d35ff91cf7adb22588ca2b6_s390x", "8Base-RHOSE-4.6:openshift4/ose-oauth-apiserver-rhel8@sha256:65206861218064576dc092040e9c24b0393b8a07502e351f513400f187f38cc7_amd64", "8Base-RHOSE-4.6:openshift4/ose-oauth-apiserver-rhel8@sha256:818978073b5cbc15db861658c5507fad09a8a23e7de9ced6193a62add25bfa77_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-oauth-apiserver-rhel8@sha256:df287b066257b1e807668129d3f6cfc37b1606f9f9b5277a5d4faa9a2541e6e5_s390x", "8Base-RHOSE-4.6:openshift4/ose-oauth-proxy@sha256:12b11e2000b42ce1aaa228d9c1f4c9177395add2fa43835e667b7fc9007e40e6_amd64", "8Base-RHOSE-4.6:openshift4/ose-oauth-proxy@sha256:9f7135ccec32280c59a06bb10ef65362c36b049c199dff62fbe44a3fcf30531e_s390x", "8Base-RHOSE-4.6:openshift4/ose-oauth-proxy@sha256:c2d130162e860838ec639d20e45a7035b8c32abee4e553cadee5337b583f1227_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-openshift-apiserver-rhel8@sha256:12720291bb0b3f1383b1ebb177fc3bae30e88eb649a15646192f4109f38b0523_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-openshift-apiserver-rhel8@sha256:7584014b0cb8cb2c5a09b909c79f2f8ad6e49854bcfabf72e96a22330bcf6f56_amd64", "8Base-RHOSE-4.6:openshift4/ose-openshift-apiserver-rhel8@sha256:9fef759bac42047c95178369ef654c00bf95f537265763c42b08b03fbbc894f3_s390x", "8Base-RHOSE-4.6:openshift4/ose-openshift-controller-manager-rhel8@sha256:70d12c47a7325ff21f28dce89b3a4669e18f3616851b9938059d073a60bd9bba_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-openshift-controller-manager-rhel8@sha256:cd2d195fdf3e6fa112b69de3c9fdcd933b56f24449685ccbffd341798bfe2128_s390x", "8Base-RHOSE-4.6:openshift4/ose-openshift-controller-manager-rhel8@sha256:dc6a6a1d4a6b2af67421561e53d1af1d40c99ae72de69f4c3cc390d447f12269_amd64", "8Base-RHOSE-4.6:openshift4/ose-operator-lifecycle-manager@sha256:4103b9efd7738c90c2f3cc9fc51b8ef5bfb3b44c11c8a6b75aa8d9624b6e1ca9_s390x", "8Base-RHOSE-4.6:openshift4/ose-operator-lifecycle-manager@sha256:ae6a5decd040a6b3adfa074d3211ab92a36b77b2d849962d9a678e1c2c5ef5c1_amd64", "8Base-RHOSE-4.6:openshift4/ose-operator-lifecycle-manager@sha256:fee69b61720b1da6e8b9ae1a8d8eb7e5d320cb0aa4780753ff1ff0cea898ad34_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-operator-marketplace@sha256:01626d98c80e44e0cd3a522ad019eb236e39c30b0dfff0ac5a6fa98686159286_amd64", "8Base-RHOSE-4.6:openshift4/ose-operator-marketplace@sha256:074d537eaec94a9036b80aa532c7af708387590643e0bbfd588e2ae0f48b3b61_s390x", "8Base-RHOSE-4.6:openshift4/ose-operator-marketplace@sha256:9fde1473f9638dfbb874edd583ba62338ad0c448d6e67d07e2c58deb9b967ba6_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-operator-registry@sha256:2f25f264fcead905730117c57a7ab412deeefe86de46ae50ab275aa6eaaa5b6f_s390x", "8Base-RHOSE-4.6:openshift4/ose-operator-registry@sha256:611928fa6488da3595ab5fe2f9c4ae3f7b6ae733a5230596f41d78d9f962a701_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-operator-registry@sha256:cf4f2d5c38d111332a5b5c34bb849af1dbb9454a7fdaeb948eebcaeaf54e750a_amd64", "8Base-RHOSE-4.6:openshift4/ose-prometheus@sha256:167af95fa836ca3261e8c42bdce1350ce108878026ff24f0f9b977f092a75c14_s390x", "8Base-RHOSE-4.6:openshift4/ose-prometheus@sha256:3d0361f380abf5252b1b640e3ceaaab8274e2af8cdb605b20b513a1a44b3a4dc_amd64", "8Base-RHOSE-4.6:openshift4/ose-prometheus@sha256:58985a62b8c03775daf07ac34b4eb388a8580764e02e81161a417d0317068626_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:03e79580c44127b674e26ed7e862af0455bcc24cf57dc7b89521abbc767a2987_s390x", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:51be85895ecc556a9c20f375c474c124d0f223ad389e32b92bb01d76b7a637d9_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:c52aecac9bafd116fa4d396fa33063531032ceefa0f5dff840924f2eeb97b885_amd64", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:26a3222b3ea873a0058d9051dd4eed5fb854d9ec55b1abbe60be3bd62369ca9e_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:351c87d233640b37cabfb501815dc984531d9a40136579c01284f510da50a225_amd64", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:6d0680d08dc677257d2cc1e3b2567b37e9897b9545ec8f787519898481087c93_s390x", "8Base-RHOSE-4.6:openshift4/ose-service-ca-operator@sha256:357e35286fd26fed015c03a9c451f6fdcf61cf0821d959025e7f800e7c533f29_amd64", "8Base-RHOSE-4.6:openshift4/ose-service-ca-operator@sha256:5069cdbbdbf1df8fdabad40eb4a9e5d42c7f3d819a1c5b79f61bdb06af5f9972_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-service-ca-operator@sha256:690701d72b67b77031d9f7c324a809020aa3bfe0f4e79f9836d6f94b27b4076f_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:2c31cab007643542acb715e54fd018124ede6bec6f2bfe1fa6836942674dd97d_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:86e6c11baa3e622bf7bb86303c8974234cadea61d43648af0073bfe946d834aa_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:b2d25652042ba5704e02f8282d7f118d176908f30a2ebe83ac471d3a4daf96ea_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:5670a38e6f6c57cdee99fcf3d6cde967d130b9ef291971375f83cda4636468cb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:73364cccb4895f5627eca48c040f741028853bbed89676e81f9a682fb7a02ebe_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:ac4af55c3b49b6239d4230791fa6b3e9158915511c504150543678f4316753fa_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:00e74b3ea8c217f688c8970c8842023b5a7e79fc1efa7a76b20058a6ccdf77f4_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:c9dc26bf9cdc0e39af7fe9053c6beed6c6bca081c1148232640f9dca05e22b76_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:fea1077d7f1a8cdf3bde0e7d81a9626e3ab982efc32f2afae1449cd7e038765e_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:637c806260d93ce47cd67920c88ec3a7b4097749496e8b65adcc3575efe3a89c_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:836bd487919e6739ee0f640a553b22129a833f1528bd03b5db728a58216628b4_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:e9f4193a25cc3aef17780bbb1a2f54b31d57e34e01c59fb58ced2443c372278f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-tests@sha256:309209d2962c3eda51bef2d30954d17aaa70e3337ecb6819ec2a4415bfb041c6_s390x", "8Base-RHOSE-4.6:openshift4/ose-tests@sha256:712f5587b13f4073a0a7453d3a641de37fee98d9c64c3f4137668a8437455655_amd64", "8Base-RHOSE-4.6:openshift4/ose-tests@sha256:75e72530f98984cef463c116ec4144dd249ae27fb58eb70038961b7e811cf843_ppc64le" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-11110" }, { "category": "external", "summary": "RHBZ#1861044", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1861044" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-11110", "url": "https://www.cve.org/CVERecord?id=CVE-2020-11110" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-11110", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-11110" } ], "release_date": "2020-04-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-10-27T16:22:20+00:00", "details": "For OpenShift Container Platform 4.6 see the following documentation, which\nwill be updated shortly for this release, for important instructions on how\nto upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.6/release_notes/ocp-4-6-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.6/updating/updating-cluster-cli.html.", "product_ids": [ "8Base-RHOSE-4.6:openshift4/ose-grafana@sha256:8248dec0d94b2928aa4d63a22973d9a8f8f173a1431b2ab4ad15fdfe80283d7c_amd64", "8Base-RHOSE-4.6:openshift4/ose-grafana@sha256:bdc7ce24fe3415b842383b724a7b047e57c0b4d9c6a337d7e37ec3a0240ae3aa_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-grafana@sha256:d5ada30dc820a3de1427f254c135a99ca536967468a2226460280762df0bfb51_s390x" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:4298" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "products": [ "8Base-RHOSE-4.6:openshift4/ose-grafana@sha256:8248dec0d94b2928aa4d63a22973d9a8f8f173a1431b2ab4ad15fdfe80283d7c_amd64", "8Base-RHOSE-4.6:openshift4/ose-grafana@sha256:bdc7ce24fe3415b842383b724a7b047e57c0b4d9c6a337d7e37ec3a0240ae3aa_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-grafana@sha256:d5ada30dc820a3de1427f254c135a99ca536967468a2226460280762df0bfb51_s390x" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "grafana: stored XSS" }, { "cve": "CVE-2020-12052", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "discovery_date": "2020-06-17T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:0aae0e57468c16c89ba38972c604c99407b5fb4001fc33adf5222ee79b4de18e_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:1e7051812f5c4e98573a0281d152ebb0500908b89610fc3e122c7184f6ba9707_s390x", "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:b21597cc50e964c01ba1b1d7f14e5a548f072c499c4a0cfd6ec76d33c24064a6_amd64", "8Base-RHOSE-4.6:openshift4/ose-aws-machine-controllers@sha256:b7dc5f4101a8cb88c20d853908982258cab77bb0ac391e965b50b15648ddd854_amd64", "8Base-RHOSE-4.6:openshift4/ose-azure-machine-controllers@sha256:9ef5deb841f1f4a8680f91ebb21952f0eaabf500f4523d891c075b69769ec769_amd64", "8Base-RHOSE-4.6:openshift4/ose-baremetal-machine-controllers@sha256:6eb0b79a701665269ff5282556fef9dbae69888bcda354c8013479d4d91aa278_amd64", "8Base-RHOSE-4.6:openshift4/ose-baremetal-machine-controllers@sha256:7def5b35d9c17a603850f7a849cf7d7c5f2ac6295d4ee93e4fb8967c7b669dea_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-baremetal-machine-controllers@sha256:ea1d6a692315d3606fdddd4f007c0730a02387c58e42e001fff4bb0d243bdc47_s390x", "8Base-RHOSE-4.6:openshift4/ose-baremetal-rhel8-operator@sha256:3c9a9d63e4e6746ced1adf0d47fd49d7afac791b4a19e21001a6d7d5dbac12b7_amd64", "8Base-RHOSE-4.6:openshift4/ose-baremetal-rhel8-operator@sha256:c75cbb438a59618cfa3737fae7849968603db3ae0a81bb1aa6f0afd993a35f7f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-baremetal-rhel8-operator@sha256:d36addc7528c70b29e838c7059dbf9c3d657067c74bac125aa1ed96e15d85df0_s390x", "8Base-RHOSE-4.6:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:0a851f6be3d3ab94ad12a684d40c7c718065d7292fcfe5cfeb8453fc18c64afb_amd64", "8Base-RHOSE-4.6:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:1806feb5739d3bbdb47557710feab7ec67670262e34abdab407dff7a801465a6_s390x", "8Base-RHOSE-4.6:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:6ca7fd5129d26fae6d255dec6b59fad8c9c2c3699d6858489652d3b86716f38d_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cli-artifacts@sha256:238737a8faf926dc92db7ffcc7b330f9cb42337b27d575b758ee354817b04a8d_s390x", "8Base-RHOSE-4.6:openshift4/ose-cli-artifacts@sha256:79978a34d1ab3b0ed1ad2c93c09bcb2fcdd1806b35e48a53c99d106347e1a59d_amd64", "8Base-RHOSE-4.6:openshift4/ose-cli-artifacts@sha256:cf02fa6cb215062ffb808b186b99ff648014ac4165aceb8d4acfc7ae68d719ae_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cli@sha256:6aa4bb97adf2142b0e74ccae7fd3661ada73cbaac803b86bb8712261e916d66d_amd64", "8Base-RHOSE-4.6:openshift4/ose-cli@sha256:96db162a92cad3a1d63053c28d9b6dbfeba04f61cd98b49f4e77b4a7ab692c72_s390x", "8Base-RHOSE-4.6:openshift4/ose-cli@sha256:f78645fac859399ae479950117b10371194c37789aa16564d8c7009b670da9c3_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cloud-credential-operator@sha256:5e591cab19b41c7ea26eab6056cd518f6d64b59e8051978de927b1b984abfb1d_amd64", "8Base-RHOSE-4.6:openshift4/ose-cloud-credential-operator@sha256:b0d756bd44dc48ab4033be3347bb95fcc78fc4b81482e94a1e5863cdba78365e_s390x", "8Base-RHOSE-4.6:openshift4/ose-cloud-credential-operator@sha256:df4b329c90e13c0374cfad8326f52894d7642cdf5c45dd3a7b951e385e344aa0_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-authentication-operator@sha256:059f0179c0528c6234dbdca7e70fe779cf37be5121f458dd045d2e9662192f06_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-authentication-operator@sha256:0fb6eb7dcd8551e512cd24c521877d27683d7a03734ffd8626a6a97622726fa4_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-authentication-operator@sha256:ab01309a2cc887d5c37d2138eb54412e318762e7a8b4750d6708decce9ce4336_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler-operator@sha256:7a07115b0d49b21dbc71acc6030be2bdb20446cb03ef3db67189a9738ba2be53_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler-operator@sha256:b8056a4eabddb3a0a0c6b9c94127d517f14bc2319b717157268a05ce35e726d8_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler-operator@sha256:f18151bf70434e1841ed8182c42e819e92e3d1ad3bbd269c667be8b74ff78444_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler@sha256:397b2bd57800b98a45420cc417928f1adac06fa74590315f5c921d2d7a8eea98_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler@sha256:51b08f319750810ef474b210dae72b0faba34b02e635deb1bae84a63bec67db4_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler@sha256:532d3fba25db7a456fb512e0b5f88ded944cef9b621286811354776a5cf3a76f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:0665b650e91e5b7a531d6c18c7aca9c2002940fd0b7f629f2a0a14e38a378aa1_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:1359e2cd3f9e2ee2f7541e61442c87ea1e6e9ee706cf3d22bd9f86002bc336bc_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:4bb1871bb4a2bfd45f7cfc0f1431a9211b5ab0267cabb57a0c6e55cfe2819f18_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-config-operator@sha256:25197b2709c0691c28424c9b07e505a71d13bf481e18bc42636cc84ee8fef033_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-config-operator@sha256:a5fac7386f36b6734f6c287384be3224a695599daaea8b4de5423a3ffc98a668_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-config-operator@sha256:cfb0348eec3f6693cd1daff8f19a37701d44d726ad665219e3f1843893ba6ec4_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:13114a3f1cdcc0a1f50472218667e7c9e4e779fa57194df0a8c876cb44a0575a_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:6ca671c810426b8c4f13dd0c7ac19639f9f265b952b8feb5a828e59fab785335_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:c1c47d190856629d15c7ba0407a90829e45e2972629174be1501cf7c11a37d9b_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-dns-operator@sha256:60927cf0a4fb6fc5de51c886dec5c80691a68ac4e7214de5e0dbf17a307bc712_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-dns-operator@sha256:97733d92430934968cd2ccf37745d5e5f574b4cab54adbc04adb02a5ddbb8986_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-dns-operator@sha256:afdf0a3b426ac1c03df52e88a2b884f0714e54a1a03f33091954441a05a7f6b9_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-etcd-rhel8-operator@sha256:1ad85195e1a180698fe4b8df82e3d72075efb256b53f593d13e29faaf7f3e15a_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-etcd-rhel8-operator@sha256:4c0a4a1890af3d0e5d06a67a7264bf18c5461fed5bee0da918dc9eb66c518f32_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-etcd-rhel8-operator@sha256:768bc22faab47545e468a2b020c6b2efa7d1bff51372faa152fc690908695798_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-image-registry-operator@sha256:6c72bd0bbcd41c1bb6f322733038eae0f99c64df9d2bbd8261e228d3f6360f8c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-image-registry-operator@sha256:d7b48ca3dc3421758f8ffc6e224c768f19ca89988149ee0a8a232d0ed06912f2_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-image-registry-operator@sha256:e2b3f973bc5b9e55d2240a556c4648c921a3c8d3e12381757f1990a864208617_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-apiserver-operator@sha256:0e1cf504276c7ed8feb5dcc39d35bed1ddca82ec097c33a2867810e88957a1ef_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-apiserver-operator@sha256:4691dc29704c9cb06d2345894f1a8f074b58a0d208318c5218241388b0916e1b_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-apiserver-operator@sha256:aac8b92d2e49201c6335429ae69a026e47b145840012a973cad24d3331894cfc_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-controller-manager-operator@sha256:17ac2c4ac4828f606174a6cc2de2a070938f1b446cf602f7abe900e0c0d000a3_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-controller-manager-operator@sha256:298432cd96498ca19028ca2b57c9d188a7c80a0e81471fb28149a77ba39c22d5_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-controller-manager-operator@sha256:4289297f0b7ee7edf394348fd07e1fa1b3162655f2a2af2245e23af4b179e7f2_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:007ecb80d5aa3880868bfd2e110ba4ef6c5b3848fec92b81c97e6eed23dd90a0_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:333fee16f1f7f26f0b26e70d3a3cabaec834acba8ff45dc59ab40cb915612fdd_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:5ddcab5238330b6933b72b50b607edf0275dc3186cd4273b85120b6347975a33_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:007ecb80d5aa3880868bfd2e110ba4ef6c5b3848fec92b81c97e6eed23dd90a0_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:333fee16f1f7f26f0b26e70d3a3cabaec834acba8ff45dc59ab40cb915612fdd_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:5ddcab5238330b6933b72b50b607edf0275dc3186cd4273b85120b6347975a33_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-scheduler-operator@sha256:45586fd7a5cfd43ff546dbfb282a70a91eaf0f069f604230af958dc802832f89_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-scheduler-operator@sha256:bb4910c71732d1a04332265d032f44893c45c14dc821e1d20322124a7ae2da9d_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-scheduler-operator@sha256:f6ca09a43d7d78ee30c96d121b65ac2b9a75f21df0bf71d20cc2e7c0c58a8a4f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:dc563ffbc4d44a86a55129691cbd93a698edb11d6dc7d837a0f330dc7dc31246_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:e1443121180909bd59301b2006a49a48d985614fd3caa17fec746f8c4a7f3222_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:ee4abe53e80e561239e510a6f9999b4dc80b7b3fdc9848ab43d0bf8df24e815d_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-machine-approver@sha256:0d3aa7b3d666ba3b6d1874f07f6d76506ef3f40a18af6b100827bc9584c579b8_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-machine-approver@sha256:d29308cd61e1879328193a2f55c5ab706aa181306a35b690744ffff49be8ab40_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-machine-approver@sha256:f7b9278ef2fbe988f50e4bdeeea79d9373b55689d17b8c6d7c214429f5b3f9a0_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-apiserver-operator@sha256:2b3c51f2463848163072f00443c25c140660c8631d057e4e607263591fa3de3d_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-apiserver-operator@sha256:aa4f37543b45bc248db8d9bd2dc45b6e159a8869b044c2310f541afba15b2694_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-apiserver-operator@sha256:d3069550fd0872d634a5dfaeb623ad429fcd434429e619b9d88fe2f488fed17e_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:52fe949f7e3287bdb2aaf5206ed1f8cf73f11b176f804690c26e1edcc85d9145_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:53899d21a2e15159ccaabc6673a9653666920e87c3e710935b3b6d01c98e3ad4_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:c6b3aaaa38679b1d752ec09bd68c6d80a8911c74ec16d27c49de88ecb97823ee_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-policy-controller-rhel8@sha256:43fa47fc07c69998077c55c6d737a20e25a05662deef3ceb9d08d87859d3b471_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-policy-controller-rhel8@sha256:5a3d47013b37af8b9bba1fb77a120f2b6815da494f683f925da2715e93fcb13c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-policy-controller-rhel8@sha256:9b564f882e31f497f57a0d99d406d5231eb15e9a97f0b450c21bec2bac7ff033_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-samples-operator@sha256:47af165283b526c8206676eaddaa7b386011412d8287050da3ab53661877e2fd_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-samples-operator@sha256:75d00a00979b91262a92d5749511b4dead9c6088e3a34fcd4e6299abd6bc1e73_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-samples-operator@sha256:7f93199dcc01838f017030e0e8dd32d1d23fa268d25472e338e6843c8830d364_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-storage-operator@sha256:01250de496444bb624ec7b472ac9b0f7023809c88306a71c6ac87bb302f7dbe3_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-storage-operator@sha256:2c67820caa69a00626cef712ff476cb5c95e30f5065d82300ffbd464a1409e31_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-storage-operator@sha256:390fee60c00e8d30106f3992247b139117572d31dd5736e9014de6dfd55d5825_s390x", "8Base-RHOSE-4.6:openshift4/ose-console-operator@sha256:3f5ba7c017835bfca96da134b517cf1d82dbd7e463498396b1b2eb49e24ed19a_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-console-operator@sha256:a2a167f59783ca402118fe35ea5fefbf457e01b64836f8be3be6695aefd76d76_amd64", "8Base-RHOSE-4.6:openshift4/ose-console-operator@sha256:b28d263a07069a35e9fc8a80374577297238f318c50f0879b0981114df1678a4_s390x", "8Base-RHOSE-4.6:openshift4/ose-console@sha256:1691931fb37d997d0348862d615c434fe9b07da94937ba4fd3c6b6be9cddf226_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-console@sha256:1a11e257ec3255cda6b378b09f59701a93d50df2c6f031427472ad3bba77840d_s390x", "8Base-RHOSE-4.6:openshift4/ose-console@sha256:f52825e9905c926d399cd0b7afbb2b7d0370ae22da0416feac9131d555db0b98_amd64", "8Base-RHOSE-4.6:openshift4/ose-coredns@sha256:54fbeb744b82662fd38c0d301ebaad6ca8983707bc44db7235ead0fb7b95808f_amd64", "8Base-RHOSE-4.6:openshift4/ose-coredns@sha256:5b2fde9043203be83ac0a7fe9f0e732ceae0d3b3648a3abffc23b004a6fe2824_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-coredns@sha256:6534e528800d309db55a81d404c5760f73b871f6c4fe09da60a3a0374e36097e_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher-rhel8@sha256:82758fbc97d9da98f20eddcfb4a8bc279726b97da96263d4c165b404389cb553_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher-rhel8@sha256:bf2977762ac3ed255ebe85fe7d376fb45e5b197d6a2ee6b0042b43b6b511ec79_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher-rhel8@sha256:d2e2e6aed46ea40a71f9f0a6301ba2db38e74be54a5a5fe200f86b6b3c576948_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher@sha256:82758fbc97d9da98f20eddcfb4a8bc279726b97da96263d4c165b404389cb553_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher@sha256:bf2977762ac3ed255ebe85fe7d376fb45e5b197d6a2ee6b0042b43b6b511ec79_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher@sha256:d2e2e6aed46ea40a71f9f0a6301ba2db38e74be54a5a5fe200f86b6b3c576948_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner-rhel8@sha256:7620a40284c0e732b77836333d01205b0d768730923bd84b189baf9b2b1a90e5_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner-rhel8@sha256:9ead95cbe0804469edee5ad1dbe5129360cda64b3fad3093b1bbb38e0396319e_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner-rhel8@sha256:a96e2e4a62bca22da0b6903c9e20d7c776bd241f13accf51ede88965b232aca8_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner@sha256:7620a40284c0e732b77836333d01205b0d768730923bd84b189baf9b2b1a90e5_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner@sha256:9ead95cbe0804469edee5ad1dbe5129360cda64b3fad3093b1bbb38e0396319e_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner@sha256:a96e2e4a62bca22da0b6903c9e20d7c776bd241f13accf51ede88965b232aca8_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer-rhel8@sha256:12fe384de71c7621d9061f48afafeed3dc337679a66afd8d0a871e200295a1e5_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer-rhel8@sha256:cefadd1abf5dc481d509d7d562947c17bd50e97d338a25901875a25a5da6e45f_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer-rhel8@sha256:f1cf12a7cf6b47151b6209a411de8704022a5ee8ce6bf04ae4e01343e7a1767d_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer@sha256:12fe384de71c7621d9061f48afafeed3dc337679a66afd8d0a871e200295a1e5_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer@sha256:cefadd1abf5dc481d509d7d562947c17bd50e97d338a25901875a25a5da6e45f_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer@sha256:f1cf12a7cf6b47151b6209a411de8704022a5ee8ce6bf04ae4e01343e7a1767d_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter-rhel8@sha256:0531ff2ccf0ddea76e42cc9951470528bbd7def094884bc569f660376798f40a_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter-rhel8@sha256:2ac43ab29f1ae54b07cd6e241d30bdf871a39688aa50bc345a7b2bbd5ab03a7b_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter-rhel8@sha256:dc4d40d128ee3d346bc41b65cd26db9aea70a4a220a6ad42d8e34d19dc588a46_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter@sha256:0531ff2ccf0ddea76e42cc9951470528bbd7def094884bc569f660376798f40a_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter@sha256:2ac43ab29f1ae54b07cd6e241d30bdf871a39688aa50bc345a7b2bbd5ab03a7b_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter@sha256:dc4d40d128ee3d346bc41b65cd26db9aea70a4a220a6ad42d8e34d19dc588a46_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe-rhel8@sha256:1dcc413b621958f97dfbb3fc998a9e225ef155a80ffb151eb4694bf8370b383a_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe-rhel8@sha256:78e351661c480c8de80cfe2abe529d2186b06c231013dcf9918ef470725db10e_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe-rhel8@sha256:c29e70f4cb3f2c48655f9355655d166242bfec4fe69b3bf79f0ad884221b1ff0_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe@sha256:1dcc413b621958f97dfbb3fc998a9e225ef155a80ffb151eb4694bf8370b383a_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe@sha256:78e351661c480c8de80cfe2abe529d2186b06c231013dcf9918ef470725db10e_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe@sha256:c29e70f4cb3f2c48655f9355655d166242bfec4fe69b3bf79f0ad884221b1ff0_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:1f5150f4085ab4fbd08bc77b6153315b6cd62c1aa3703a41c66252e878d2e01f_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:6cdaecd5dd9df8fd74529be7fa5d8973daf6f4ea95be8acfb2f5ac97773ebe67_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:94792e69ee3b69ca5469daed1efda56f9c42a14021be4b9e4709fbdd2c12451c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar@sha256:1f5150f4085ab4fbd08bc77b6153315b6cd62c1aa3703a41c66252e878d2e01f_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar@sha256:6cdaecd5dd9df8fd74529be7fa5d8973daf6f4ea95be8acfb2f5ac97773ebe67_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar@sha256:94792e69ee3b69ca5469daed1efda56f9c42a14021be4b9e4709fbdd2c12451c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller-rhel8@sha256:7c210086c35b34c4da4f6efb95c53d65a8a09b2bc4495a454e8de2bb6b970196_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller-rhel8@sha256:ce56bba027392cd90d5807ec90e87de76b0a544ae9efd14f33e2362e0c5169de_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller-rhel8@sha256:cfe62d81269929501517e75a7d337f7d8fc78ac9a17665adebfef52a2024584d_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller@sha256:7c210086c35b34c4da4f6efb95c53d65a8a09b2bc4495a454e8de2bb6b970196_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller@sha256:ce56bba027392cd90d5807ec90e87de76b0a544ae9efd14f33e2362e0c5169de_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller@sha256:cfe62d81269929501517e75a7d337f7d8fc78ac9a17665adebfef52a2024584d_amd64", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:09922ec7ae160d64db09eb8544668bf63ac0f49da2eaf613f28505e1b7de0e3e_amd64", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:938544a404fb4cc42d8082ab8ff06ebf1dbf86a9686662be3913378651375caf_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:c1cdf309058dfdb8cf61df7769469c5b68d37ec1aa26587777a31a7540540b84_s390x", "8Base-RHOSE-4.6:openshift4/ose-docker-builder@sha256:2986a09ed686a571312bcb20d648baac46b422efa072f8b68eb41c7996e94610_amd64", "8Base-RHOSE-4.6:openshift4/ose-docker-builder@sha256:3f7fabb180fa8a457b57b31f0d1dda040f4ded543c067ac278f2af358bb572dc_s390x", "8Base-RHOSE-4.6:openshift4/ose-docker-builder@sha256:da86877ecdac64e75ea6a606a30a7daf2f68cb7404820b925bf7e636dafff70d_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-docker-registry@sha256:547595298ece82d090eff326fc2183ce3cc770b4fccb2066e9b53de709d9fd84_s390x", "8Base-RHOSE-4.6:openshift4/ose-docker-registry@sha256:61b3bd3f81fbe2a28a1cf61b9f6459d19995a8bed705230d66461fb1c2dbfabb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-docker-registry@sha256:f86db3170270fc635dff0d7f1ba6e79a8f45de7e1dcfa5621474d1f6e07352ec_amd64", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:46bbd064021e680af30614e11a71bb5c9d134d75bb42d8342f177abf6cddd50a_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:600650f9d071b2b05288bb65495179c281cfe2221ac8285460f5eebeae7393f4_amd64", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:99c1be5e668a1eca2bc1be366b78e6ee26aff424e13a54f23c43e9d22f9ae77f_s390x", "8Base-RHOSE-4.6:openshift4/ose-etcd@sha256:25ce82e8c5117ccfc7ca6edd84faeadfd72a4298dcb78bfc964e3f633f65837e_s390x", "8Base-RHOSE-4.6:openshift4/ose-etcd@sha256:a8214df42df962b965e3f4daad0b61932235e57241160861e503d84e38b775d5_amd64", "8Base-RHOSE-4.6:openshift4/ose-etcd@sha256:ed67f565a5d175686d5e73aedded98b8ecb7f0c7d631b6c204624ca6cde3d3a5_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-gcp-machine-controllers-rhel8@sha256:1a5551f9325b0b77e9289e3222ca71ed26056229d328f58aa2a894b715acdfee_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-gcp-machine-controllers-rhel8@sha256:af009062907bdf0c0ed59e40515e3576f9216b79fb2fe80e154d528d928d040f_amd64", "8Base-RHOSE-4.6:openshift4/ose-hyperkube@sha256:1b92afa99776b34acf3914be637b0b3f87183ea356e002374a346f743d0fbee9_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-hyperkube@sha256:30094a2d586aa282d85e14f1be19abec1c30ce431673377b0e1c12d83e6bac8c_amd64", "8Base-RHOSE-4.6:openshift4/ose-hyperkube@sha256:b40632149ed909c2e31a17a02a3be398dafe0a4a98155ed32ba26e325d59bd6f_s390x", "8Base-RHOSE-4.6:openshift4/ose-installer@sha256:1cb288910131721f331cdcc9becdaf80079f5fa9463d2542dbb3486b8c24aeb2_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-installer@sha256:3f206c2ca0472d318ed03d164c7c1502796974da881136060677154bc5432415_amd64", "8Base-RHOSE-4.6:openshift4/ose-installer@sha256:9ed644315d09cb234ef7d2c320d90320f90acab4e7cd02b1edecd1dd70803b27_s390x", "8Base-RHOSE-4.6:openshift4/ose-kube-rbac-proxy@sha256:a83f489e6dfed3eb6ce278d258b38495fdc2aa859479cbc650f39ff9bcd20d5a_s390x", "8Base-RHOSE-4.6:openshift4/ose-kube-rbac-proxy@sha256:c2d3f4a903bdbec0886b75307a245fc7026c6d565fa84d8f3cb4045d98e73807_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-kube-rbac-proxy@sha256:c75977f28becdf4f7065cfa37233464dd31208b1767e620c4f19658f53f8ff8c_amd64", "8Base-RHOSE-4.6:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:4f083e19d266d8f4ad99291611a6be61a386baf3fa6c3c91a870e36ce78f224f_s390x", "8Base-RHOSE-4.6:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:a1aaf99f2ed745c5353d9fc715fa8e9111f42165e3012fad73640c438ba6aa6f_amd64", "8Base-RHOSE-4.6:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:db37cb205d439f2f41460c1a999e5a1658d5d4c712da205d1bfc541ed6c8802b_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:2bac48ef1a315044b613748bc658d1c845ab1abea39532e09d3889eb7953de48_s390x", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:38b6fc60b4f2523ba62d608bde564e33a997ec95061d1cb5ef7d4eab33e811a7_amd64", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:4a46e3747dc06988cd1829a7894c8659fee871f8748169642427b736e13449a8_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:0b9d098e883a6cb424d53adfd20dabbc69166b1469711c335761582853556f7f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:ca154447f53eacc9e75593f387332ed678955f0c765a48a86a7416db487c6327_s390x", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:d0383d0a12c1e466fd174b88794d7c711d7f83825ec0a865b6e7cdf7b996e2ee_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:29e4182964e31acb6a337f79f4c498f17af512c53275e326f5d93e99cb7f52e7_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:50ea07b9c9d7133070d2b6a00b0bbe36a516339b5f0b5bb3209414e00ba90c4c_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:f1d35f3cbac7daf880e610e4a5c74d3f02a5bf6b5390a025b2052cd5aeb5ac34_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-machine-config-operator@sha256:7ff6f0b05fe8745da0f05859a1b47963fbde2fedcc2c1ff62a58ab328cd3e5a4_s390x", "8Base-RHOSE-4.6:openshift4/ose-machine-config-operator@sha256:8923050603588c27d79b33b371afb651288470d5cdeb14f8e10249bca1a1c461_amd64", "8Base-RHOSE-4.6:openshift4/ose-machine-config-operator@sha256:8ba570265280d760cf6e054cc57ebce8a4d23cf0a4a6ea907d30ab20b1403bc6_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-mdns-publisher-rhel8@sha256:1feb5f55be6515748434e85d964b598e23713052178b9f20ecb8ec90622dfa92_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-mdns-publisher-rhel8@sha256:6792231e4d68c0ecb99fb6a6b84ac440bdb7b39a6ac2e6301e2ef1e7a42bf49b_amd64", "8Base-RHOSE-4.6:openshift4/ose-mdns-publisher-rhel8@sha256:8715ccc988da9ae0b87a968f3446126d40285253cabc66a00cdb4229bd8b7d20_s390x", "8Base-RHOSE-4.6:openshift4/ose-metering-presto@sha256:5ee61f34c2b93b177421cac8113fce5a224313baf2a3556117e398cd0ff98ccc_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-reporting-operator@sha256:9c98ed359166dc561c5263f6d17bf405337c0dab4b863f8d46717425821ce5b6_amd64", "8Base-RHOSE-4.6:openshift4/ose-multus-admission-controller@sha256:1f9b5cdad6b99d6600bd2cc8a84c1e437c8331f5dab751661346a3da5e4e4cd0_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-multus-admission-controller@sha256:692e5fbf1bfd423fcd070710827d250ba90f2a9b3a83d5733f5409623a97a279_s390x", "8Base-RHOSE-4.6:openshift4/ose-multus-admission-controller@sha256:92feaeb8763ece68147b522bfa8914bcd429e9825185b9b9c05247ad2857d03f_amd64", "8Base-RHOSE-4.6:openshift4/ose-multus-cni@sha256:575315a7ef56d3dd79cc3168e2da0402c26513fa52f9fb58419926d49d1acab7_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-multus-cni@sha256:8f4882cff3c2f9521215eac681c5abda42876e3e955431c1387fb457940b8344_amd64", "8Base-RHOSE-4.6:openshift4/ose-multus-cni@sha256:f5fcb42944c53576b6de1ef5ef0bfb80b897436da0ceeafa479f60de970f3d90_s390x", "8Base-RHOSE-4.6:openshift4/ose-multus-route-override-cni-rhel8@sha256:2aa932d65ba26e1b3d43f2f6dfd449340d8af58e7e17bc760eff377b3fbad3e9_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-multus-route-override-cni-rhel8@sha256:71051bdf1b96c953fc1dfd48359915bf5c027613de6f5e2fa8adeea8d3dda311_amd64", "8Base-RHOSE-4.6:openshift4/ose-multus-route-override-cni-rhel8@sha256:f149203f2c9f3234af24a36fecc268db4cc24bdf88f03873ede0133b518c5352_s390x", "8Base-RHOSE-4.6:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:09bb788108857b012667b33f6425c020c23d709d31290d2bb7a38bdca784e6eb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:438853b35d2b83ede099cdc3a99af125831af40f7eb25fed9bf2dcaaa73f4142_s390x", "8Base-RHOSE-4.6:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:6bada08687c20afe316c1f8cf76f001f31bedae317f256f3df3affaa5d0dc25e_amd64", "8Base-RHOSE-4.6:openshift4/ose-network-metrics-daemon-rhel8@sha256:b266b64b19c9cec6c90d3f44ad0f91a25047096de100a3d473d6ce4dbc538b31_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-network-metrics-daemon-rhel8@sha256:cf565b2fab365e027962a25a8cffb41aa35cb5a00d001e081d53c7fed5a0c54b_amd64", "8Base-RHOSE-4.6:openshift4/ose-network-metrics-daemon-rhel8@sha256:e14c842685cd54d9ceb6430ef19264e31b0dd7427d35ff91cf7adb22588ca2b6_s390x", "8Base-RHOSE-4.6:openshift4/ose-oauth-apiserver-rhel8@sha256:65206861218064576dc092040e9c24b0393b8a07502e351f513400f187f38cc7_amd64", "8Base-RHOSE-4.6:openshift4/ose-oauth-apiserver-rhel8@sha256:818978073b5cbc15db861658c5507fad09a8a23e7de9ced6193a62add25bfa77_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-oauth-apiserver-rhel8@sha256:df287b066257b1e807668129d3f6cfc37b1606f9f9b5277a5d4faa9a2541e6e5_s390x", "8Base-RHOSE-4.6:openshift4/ose-oauth-proxy@sha256:12b11e2000b42ce1aaa228d9c1f4c9177395add2fa43835e667b7fc9007e40e6_amd64", "8Base-RHOSE-4.6:openshift4/ose-oauth-proxy@sha256:9f7135ccec32280c59a06bb10ef65362c36b049c199dff62fbe44a3fcf30531e_s390x", "8Base-RHOSE-4.6:openshift4/ose-oauth-proxy@sha256:c2d130162e860838ec639d20e45a7035b8c32abee4e553cadee5337b583f1227_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-openshift-apiserver-rhel8@sha256:12720291bb0b3f1383b1ebb177fc3bae30e88eb649a15646192f4109f38b0523_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-openshift-apiserver-rhel8@sha256:7584014b0cb8cb2c5a09b909c79f2f8ad6e49854bcfabf72e96a22330bcf6f56_amd64", "8Base-RHOSE-4.6:openshift4/ose-openshift-apiserver-rhel8@sha256:9fef759bac42047c95178369ef654c00bf95f537265763c42b08b03fbbc894f3_s390x", "8Base-RHOSE-4.6:openshift4/ose-openshift-controller-manager-rhel8@sha256:70d12c47a7325ff21f28dce89b3a4669e18f3616851b9938059d073a60bd9bba_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-openshift-controller-manager-rhel8@sha256:cd2d195fdf3e6fa112b69de3c9fdcd933b56f24449685ccbffd341798bfe2128_s390x", "8Base-RHOSE-4.6:openshift4/ose-openshift-controller-manager-rhel8@sha256:dc6a6a1d4a6b2af67421561e53d1af1d40c99ae72de69f4c3cc390d447f12269_amd64", "8Base-RHOSE-4.6:openshift4/ose-operator-lifecycle-manager@sha256:4103b9efd7738c90c2f3cc9fc51b8ef5bfb3b44c11c8a6b75aa8d9624b6e1ca9_s390x", "8Base-RHOSE-4.6:openshift4/ose-operator-lifecycle-manager@sha256:ae6a5decd040a6b3adfa074d3211ab92a36b77b2d849962d9a678e1c2c5ef5c1_amd64", "8Base-RHOSE-4.6:openshift4/ose-operator-lifecycle-manager@sha256:fee69b61720b1da6e8b9ae1a8d8eb7e5d320cb0aa4780753ff1ff0cea898ad34_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-operator-marketplace@sha256:01626d98c80e44e0cd3a522ad019eb236e39c30b0dfff0ac5a6fa98686159286_amd64", "8Base-RHOSE-4.6:openshift4/ose-operator-marketplace@sha256:074d537eaec94a9036b80aa532c7af708387590643e0bbfd588e2ae0f48b3b61_s390x", "8Base-RHOSE-4.6:openshift4/ose-operator-marketplace@sha256:9fde1473f9638dfbb874edd583ba62338ad0c448d6e67d07e2c58deb9b967ba6_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-operator-registry@sha256:2f25f264fcead905730117c57a7ab412deeefe86de46ae50ab275aa6eaaa5b6f_s390x", "8Base-RHOSE-4.6:openshift4/ose-operator-registry@sha256:611928fa6488da3595ab5fe2f9c4ae3f7b6ae733a5230596f41d78d9f962a701_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-operator-registry@sha256:cf4f2d5c38d111332a5b5c34bb849af1dbb9454a7fdaeb948eebcaeaf54e750a_amd64", "8Base-RHOSE-4.6:openshift4/ose-prometheus@sha256:167af95fa836ca3261e8c42bdce1350ce108878026ff24f0f9b977f092a75c14_s390x", "8Base-RHOSE-4.6:openshift4/ose-prometheus@sha256:3d0361f380abf5252b1b640e3ceaaab8274e2af8cdb605b20b513a1a44b3a4dc_amd64", "8Base-RHOSE-4.6:openshift4/ose-prometheus@sha256:58985a62b8c03775daf07ac34b4eb388a8580764e02e81161a417d0317068626_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:03e79580c44127b674e26ed7e862af0455bcc24cf57dc7b89521abbc767a2987_s390x", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:51be85895ecc556a9c20f375c474c124d0f223ad389e32b92bb01d76b7a637d9_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:c52aecac9bafd116fa4d396fa33063531032ceefa0f5dff840924f2eeb97b885_amd64", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:26a3222b3ea873a0058d9051dd4eed5fb854d9ec55b1abbe60be3bd62369ca9e_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:351c87d233640b37cabfb501815dc984531d9a40136579c01284f510da50a225_amd64", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:6d0680d08dc677257d2cc1e3b2567b37e9897b9545ec8f787519898481087c93_s390x", "8Base-RHOSE-4.6:openshift4/ose-service-ca-operator@sha256:357e35286fd26fed015c03a9c451f6fdcf61cf0821d959025e7f800e7c533f29_amd64", "8Base-RHOSE-4.6:openshift4/ose-service-ca-operator@sha256:5069cdbbdbf1df8fdabad40eb4a9e5d42c7f3d819a1c5b79f61bdb06af5f9972_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-service-ca-operator@sha256:690701d72b67b77031d9f7c324a809020aa3bfe0f4e79f9836d6f94b27b4076f_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:2c31cab007643542acb715e54fd018124ede6bec6f2bfe1fa6836942674dd97d_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:86e6c11baa3e622bf7bb86303c8974234cadea61d43648af0073bfe946d834aa_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:b2d25652042ba5704e02f8282d7f118d176908f30a2ebe83ac471d3a4daf96ea_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:5670a38e6f6c57cdee99fcf3d6cde967d130b9ef291971375f83cda4636468cb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:73364cccb4895f5627eca48c040f741028853bbed89676e81f9a682fb7a02ebe_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:ac4af55c3b49b6239d4230791fa6b3e9158915511c504150543678f4316753fa_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:00e74b3ea8c217f688c8970c8842023b5a7e79fc1efa7a76b20058a6ccdf77f4_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:c9dc26bf9cdc0e39af7fe9053c6beed6c6bca081c1148232640f9dca05e22b76_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:fea1077d7f1a8cdf3bde0e7d81a9626e3ab982efc32f2afae1449cd7e038765e_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:637c806260d93ce47cd67920c88ec3a7b4097749496e8b65adcc3575efe3a89c_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:836bd487919e6739ee0f640a553b22129a833f1528bd03b5db728a58216628b4_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:e9f4193a25cc3aef17780bbb1a2f54b31d57e34e01c59fb58ced2443c372278f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-tests@sha256:309209d2962c3eda51bef2d30954d17aaa70e3337ecb6819ec2a4415bfb041c6_s390x", "8Base-RHOSE-4.6:openshift4/ose-tests@sha256:712f5587b13f4073a0a7453d3a641de37fee98d9c64c3f4137668a8437455655_amd64", "8Base-RHOSE-4.6:openshift4/ose-tests@sha256:75e72530f98984cef463c116ec4144dd249ae27fb58eb70038961b7e811cf843_ppc64le" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1848089" } ], "notes": [ { "category": "description", "text": "A flaw was found in grafana. The software is vulnerable to an annotation popup XSS.", "title": "Vulnerability description" }, { "category": "summary", "text": "grafana: XSS annotation popup vulnerability", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the version of the grafana package as shipped with Red Hat Ceph Storage (RHCS) version 2. Ceph-2 has reached End of Extended Life Cycle Support and no longer fixing moderates/lows.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSE-4.6:openshift4/ose-grafana@sha256:8248dec0d94b2928aa4d63a22973d9a8f8f173a1431b2ab4ad15fdfe80283d7c_amd64", "8Base-RHOSE-4.6:openshift4/ose-grafana@sha256:bdc7ce24fe3415b842383b724a7b047e57c0b4d9c6a337d7e37ec3a0240ae3aa_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-grafana@sha256:d5ada30dc820a3de1427f254c135a99ca536967468a2226460280762df0bfb51_s390x" ], "known_not_affected": [ "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:0aae0e57468c16c89ba38972c604c99407b5fb4001fc33adf5222ee79b4de18e_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:1e7051812f5c4e98573a0281d152ebb0500908b89610fc3e122c7184f6ba9707_s390x", "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:b21597cc50e964c01ba1b1d7f14e5a548f072c499c4a0cfd6ec76d33c24064a6_amd64", "8Base-RHOSE-4.6:openshift4/ose-aws-machine-controllers@sha256:b7dc5f4101a8cb88c20d853908982258cab77bb0ac391e965b50b15648ddd854_amd64", "8Base-RHOSE-4.6:openshift4/ose-azure-machine-controllers@sha256:9ef5deb841f1f4a8680f91ebb21952f0eaabf500f4523d891c075b69769ec769_amd64", "8Base-RHOSE-4.6:openshift4/ose-baremetal-machine-controllers@sha256:6eb0b79a701665269ff5282556fef9dbae69888bcda354c8013479d4d91aa278_amd64", "8Base-RHOSE-4.6:openshift4/ose-baremetal-machine-controllers@sha256:7def5b35d9c17a603850f7a849cf7d7c5f2ac6295d4ee93e4fb8967c7b669dea_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-baremetal-machine-controllers@sha256:ea1d6a692315d3606fdddd4f007c0730a02387c58e42e001fff4bb0d243bdc47_s390x", "8Base-RHOSE-4.6:openshift4/ose-baremetal-rhel8-operator@sha256:3c9a9d63e4e6746ced1adf0d47fd49d7afac791b4a19e21001a6d7d5dbac12b7_amd64", "8Base-RHOSE-4.6:openshift4/ose-baremetal-rhel8-operator@sha256:c75cbb438a59618cfa3737fae7849968603db3ae0a81bb1aa6f0afd993a35f7f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-baremetal-rhel8-operator@sha256:d36addc7528c70b29e838c7059dbf9c3d657067c74bac125aa1ed96e15d85df0_s390x", "8Base-RHOSE-4.6:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:0a851f6be3d3ab94ad12a684d40c7c718065d7292fcfe5cfeb8453fc18c64afb_amd64", "8Base-RHOSE-4.6:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:1806feb5739d3bbdb47557710feab7ec67670262e34abdab407dff7a801465a6_s390x", "8Base-RHOSE-4.6:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:6ca7fd5129d26fae6d255dec6b59fad8c9c2c3699d6858489652d3b86716f38d_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cli-artifacts@sha256:238737a8faf926dc92db7ffcc7b330f9cb42337b27d575b758ee354817b04a8d_s390x", "8Base-RHOSE-4.6:openshift4/ose-cli-artifacts@sha256:79978a34d1ab3b0ed1ad2c93c09bcb2fcdd1806b35e48a53c99d106347e1a59d_amd64", "8Base-RHOSE-4.6:openshift4/ose-cli-artifacts@sha256:cf02fa6cb215062ffb808b186b99ff648014ac4165aceb8d4acfc7ae68d719ae_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cli@sha256:6aa4bb97adf2142b0e74ccae7fd3661ada73cbaac803b86bb8712261e916d66d_amd64", "8Base-RHOSE-4.6:openshift4/ose-cli@sha256:96db162a92cad3a1d63053c28d9b6dbfeba04f61cd98b49f4e77b4a7ab692c72_s390x", "8Base-RHOSE-4.6:openshift4/ose-cli@sha256:f78645fac859399ae479950117b10371194c37789aa16564d8c7009b670da9c3_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cloud-credential-operator@sha256:5e591cab19b41c7ea26eab6056cd518f6d64b59e8051978de927b1b984abfb1d_amd64", "8Base-RHOSE-4.6:openshift4/ose-cloud-credential-operator@sha256:b0d756bd44dc48ab4033be3347bb95fcc78fc4b81482e94a1e5863cdba78365e_s390x", "8Base-RHOSE-4.6:openshift4/ose-cloud-credential-operator@sha256:df4b329c90e13c0374cfad8326f52894d7642cdf5c45dd3a7b951e385e344aa0_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-authentication-operator@sha256:059f0179c0528c6234dbdca7e70fe779cf37be5121f458dd045d2e9662192f06_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-authentication-operator@sha256:0fb6eb7dcd8551e512cd24c521877d27683d7a03734ffd8626a6a97622726fa4_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-authentication-operator@sha256:ab01309a2cc887d5c37d2138eb54412e318762e7a8b4750d6708decce9ce4336_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler-operator@sha256:7a07115b0d49b21dbc71acc6030be2bdb20446cb03ef3db67189a9738ba2be53_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler-operator@sha256:b8056a4eabddb3a0a0c6b9c94127d517f14bc2319b717157268a05ce35e726d8_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler-operator@sha256:f18151bf70434e1841ed8182c42e819e92e3d1ad3bbd269c667be8b74ff78444_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler@sha256:397b2bd57800b98a45420cc417928f1adac06fa74590315f5c921d2d7a8eea98_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler@sha256:51b08f319750810ef474b210dae72b0faba34b02e635deb1bae84a63bec67db4_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler@sha256:532d3fba25db7a456fb512e0b5f88ded944cef9b621286811354776a5cf3a76f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:0665b650e91e5b7a531d6c18c7aca9c2002940fd0b7f629f2a0a14e38a378aa1_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:1359e2cd3f9e2ee2f7541e61442c87ea1e6e9ee706cf3d22bd9f86002bc336bc_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:4bb1871bb4a2bfd45f7cfc0f1431a9211b5ab0267cabb57a0c6e55cfe2819f18_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-config-operator@sha256:25197b2709c0691c28424c9b07e505a71d13bf481e18bc42636cc84ee8fef033_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-config-operator@sha256:a5fac7386f36b6734f6c287384be3224a695599daaea8b4de5423a3ffc98a668_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-config-operator@sha256:cfb0348eec3f6693cd1daff8f19a37701d44d726ad665219e3f1843893ba6ec4_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:13114a3f1cdcc0a1f50472218667e7c9e4e779fa57194df0a8c876cb44a0575a_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:6ca671c810426b8c4f13dd0c7ac19639f9f265b952b8feb5a828e59fab785335_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:c1c47d190856629d15c7ba0407a90829e45e2972629174be1501cf7c11a37d9b_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-dns-operator@sha256:60927cf0a4fb6fc5de51c886dec5c80691a68ac4e7214de5e0dbf17a307bc712_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-dns-operator@sha256:97733d92430934968cd2ccf37745d5e5f574b4cab54adbc04adb02a5ddbb8986_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-dns-operator@sha256:afdf0a3b426ac1c03df52e88a2b884f0714e54a1a03f33091954441a05a7f6b9_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-etcd-rhel8-operator@sha256:1ad85195e1a180698fe4b8df82e3d72075efb256b53f593d13e29faaf7f3e15a_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-etcd-rhel8-operator@sha256:4c0a4a1890af3d0e5d06a67a7264bf18c5461fed5bee0da918dc9eb66c518f32_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-etcd-rhel8-operator@sha256:768bc22faab47545e468a2b020c6b2efa7d1bff51372faa152fc690908695798_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-image-registry-operator@sha256:6c72bd0bbcd41c1bb6f322733038eae0f99c64df9d2bbd8261e228d3f6360f8c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-image-registry-operator@sha256:d7b48ca3dc3421758f8ffc6e224c768f19ca89988149ee0a8a232d0ed06912f2_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-image-registry-operator@sha256:e2b3f973bc5b9e55d2240a556c4648c921a3c8d3e12381757f1990a864208617_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-apiserver-operator@sha256:0e1cf504276c7ed8feb5dcc39d35bed1ddca82ec097c33a2867810e88957a1ef_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-apiserver-operator@sha256:4691dc29704c9cb06d2345894f1a8f074b58a0d208318c5218241388b0916e1b_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-apiserver-operator@sha256:aac8b92d2e49201c6335429ae69a026e47b145840012a973cad24d3331894cfc_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-controller-manager-operator@sha256:17ac2c4ac4828f606174a6cc2de2a070938f1b446cf602f7abe900e0c0d000a3_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-controller-manager-operator@sha256:298432cd96498ca19028ca2b57c9d188a7c80a0e81471fb28149a77ba39c22d5_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-controller-manager-operator@sha256:4289297f0b7ee7edf394348fd07e1fa1b3162655f2a2af2245e23af4b179e7f2_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:007ecb80d5aa3880868bfd2e110ba4ef6c5b3848fec92b81c97e6eed23dd90a0_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:333fee16f1f7f26f0b26e70d3a3cabaec834acba8ff45dc59ab40cb915612fdd_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:5ddcab5238330b6933b72b50b607edf0275dc3186cd4273b85120b6347975a33_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:007ecb80d5aa3880868bfd2e110ba4ef6c5b3848fec92b81c97e6eed23dd90a0_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:333fee16f1f7f26f0b26e70d3a3cabaec834acba8ff45dc59ab40cb915612fdd_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:5ddcab5238330b6933b72b50b607edf0275dc3186cd4273b85120b6347975a33_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-scheduler-operator@sha256:45586fd7a5cfd43ff546dbfb282a70a91eaf0f069f604230af958dc802832f89_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-scheduler-operator@sha256:bb4910c71732d1a04332265d032f44893c45c14dc821e1d20322124a7ae2da9d_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-scheduler-operator@sha256:f6ca09a43d7d78ee30c96d121b65ac2b9a75f21df0bf71d20cc2e7c0c58a8a4f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:dc563ffbc4d44a86a55129691cbd93a698edb11d6dc7d837a0f330dc7dc31246_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:e1443121180909bd59301b2006a49a48d985614fd3caa17fec746f8c4a7f3222_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:ee4abe53e80e561239e510a6f9999b4dc80b7b3fdc9848ab43d0bf8df24e815d_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-machine-approver@sha256:0d3aa7b3d666ba3b6d1874f07f6d76506ef3f40a18af6b100827bc9584c579b8_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-machine-approver@sha256:d29308cd61e1879328193a2f55c5ab706aa181306a35b690744ffff49be8ab40_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-machine-approver@sha256:f7b9278ef2fbe988f50e4bdeeea79d9373b55689d17b8c6d7c214429f5b3f9a0_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-apiserver-operator@sha256:2b3c51f2463848163072f00443c25c140660c8631d057e4e607263591fa3de3d_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-apiserver-operator@sha256:aa4f37543b45bc248db8d9bd2dc45b6e159a8869b044c2310f541afba15b2694_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-apiserver-operator@sha256:d3069550fd0872d634a5dfaeb623ad429fcd434429e619b9d88fe2f488fed17e_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:52fe949f7e3287bdb2aaf5206ed1f8cf73f11b176f804690c26e1edcc85d9145_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:53899d21a2e15159ccaabc6673a9653666920e87c3e710935b3b6d01c98e3ad4_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:c6b3aaaa38679b1d752ec09bd68c6d80a8911c74ec16d27c49de88ecb97823ee_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-policy-controller-rhel8@sha256:43fa47fc07c69998077c55c6d737a20e25a05662deef3ceb9d08d87859d3b471_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-policy-controller-rhel8@sha256:5a3d47013b37af8b9bba1fb77a120f2b6815da494f683f925da2715e93fcb13c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-policy-controller-rhel8@sha256:9b564f882e31f497f57a0d99d406d5231eb15e9a97f0b450c21bec2bac7ff033_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-samples-operator@sha256:47af165283b526c8206676eaddaa7b386011412d8287050da3ab53661877e2fd_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-samples-operator@sha256:75d00a00979b91262a92d5749511b4dead9c6088e3a34fcd4e6299abd6bc1e73_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-samples-operator@sha256:7f93199dcc01838f017030e0e8dd32d1d23fa268d25472e338e6843c8830d364_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-storage-operator@sha256:01250de496444bb624ec7b472ac9b0f7023809c88306a71c6ac87bb302f7dbe3_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-storage-operator@sha256:2c67820caa69a00626cef712ff476cb5c95e30f5065d82300ffbd464a1409e31_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-storage-operator@sha256:390fee60c00e8d30106f3992247b139117572d31dd5736e9014de6dfd55d5825_s390x", "8Base-RHOSE-4.6:openshift4/ose-console-operator@sha256:3f5ba7c017835bfca96da134b517cf1d82dbd7e463498396b1b2eb49e24ed19a_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-console-operator@sha256:a2a167f59783ca402118fe35ea5fefbf457e01b64836f8be3be6695aefd76d76_amd64", "8Base-RHOSE-4.6:openshift4/ose-console-operator@sha256:b28d263a07069a35e9fc8a80374577297238f318c50f0879b0981114df1678a4_s390x", "8Base-RHOSE-4.6:openshift4/ose-console@sha256:1691931fb37d997d0348862d615c434fe9b07da94937ba4fd3c6b6be9cddf226_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-console@sha256:1a11e257ec3255cda6b378b09f59701a93d50df2c6f031427472ad3bba77840d_s390x", "8Base-RHOSE-4.6:openshift4/ose-console@sha256:f52825e9905c926d399cd0b7afbb2b7d0370ae22da0416feac9131d555db0b98_amd64", "8Base-RHOSE-4.6:openshift4/ose-coredns@sha256:54fbeb744b82662fd38c0d301ebaad6ca8983707bc44db7235ead0fb7b95808f_amd64", "8Base-RHOSE-4.6:openshift4/ose-coredns@sha256:5b2fde9043203be83ac0a7fe9f0e732ceae0d3b3648a3abffc23b004a6fe2824_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-coredns@sha256:6534e528800d309db55a81d404c5760f73b871f6c4fe09da60a3a0374e36097e_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher-rhel8@sha256:82758fbc97d9da98f20eddcfb4a8bc279726b97da96263d4c165b404389cb553_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher-rhel8@sha256:bf2977762ac3ed255ebe85fe7d376fb45e5b197d6a2ee6b0042b43b6b511ec79_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher-rhel8@sha256:d2e2e6aed46ea40a71f9f0a6301ba2db38e74be54a5a5fe200f86b6b3c576948_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher@sha256:82758fbc97d9da98f20eddcfb4a8bc279726b97da96263d4c165b404389cb553_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher@sha256:bf2977762ac3ed255ebe85fe7d376fb45e5b197d6a2ee6b0042b43b6b511ec79_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher@sha256:d2e2e6aed46ea40a71f9f0a6301ba2db38e74be54a5a5fe200f86b6b3c576948_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner-rhel8@sha256:7620a40284c0e732b77836333d01205b0d768730923bd84b189baf9b2b1a90e5_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner-rhel8@sha256:9ead95cbe0804469edee5ad1dbe5129360cda64b3fad3093b1bbb38e0396319e_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner-rhel8@sha256:a96e2e4a62bca22da0b6903c9e20d7c776bd241f13accf51ede88965b232aca8_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner@sha256:7620a40284c0e732b77836333d01205b0d768730923bd84b189baf9b2b1a90e5_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner@sha256:9ead95cbe0804469edee5ad1dbe5129360cda64b3fad3093b1bbb38e0396319e_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner@sha256:a96e2e4a62bca22da0b6903c9e20d7c776bd241f13accf51ede88965b232aca8_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer-rhel8@sha256:12fe384de71c7621d9061f48afafeed3dc337679a66afd8d0a871e200295a1e5_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer-rhel8@sha256:cefadd1abf5dc481d509d7d562947c17bd50e97d338a25901875a25a5da6e45f_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer-rhel8@sha256:f1cf12a7cf6b47151b6209a411de8704022a5ee8ce6bf04ae4e01343e7a1767d_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer@sha256:12fe384de71c7621d9061f48afafeed3dc337679a66afd8d0a871e200295a1e5_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer@sha256:cefadd1abf5dc481d509d7d562947c17bd50e97d338a25901875a25a5da6e45f_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer@sha256:f1cf12a7cf6b47151b6209a411de8704022a5ee8ce6bf04ae4e01343e7a1767d_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter-rhel8@sha256:0531ff2ccf0ddea76e42cc9951470528bbd7def094884bc569f660376798f40a_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter-rhel8@sha256:2ac43ab29f1ae54b07cd6e241d30bdf871a39688aa50bc345a7b2bbd5ab03a7b_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter-rhel8@sha256:dc4d40d128ee3d346bc41b65cd26db9aea70a4a220a6ad42d8e34d19dc588a46_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter@sha256:0531ff2ccf0ddea76e42cc9951470528bbd7def094884bc569f660376798f40a_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter@sha256:2ac43ab29f1ae54b07cd6e241d30bdf871a39688aa50bc345a7b2bbd5ab03a7b_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter@sha256:dc4d40d128ee3d346bc41b65cd26db9aea70a4a220a6ad42d8e34d19dc588a46_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe-rhel8@sha256:1dcc413b621958f97dfbb3fc998a9e225ef155a80ffb151eb4694bf8370b383a_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe-rhel8@sha256:78e351661c480c8de80cfe2abe529d2186b06c231013dcf9918ef470725db10e_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe-rhel8@sha256:c29e70f4cb3f2c48655f9355655d166242bfec4fe69b3bf79f0ad884221b1ff0_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe@sha256:1dcc413b621958f97dfbb3fc998a9e225ef155a80ffb151eb4694bf8370b383a_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe@sha256:78e351661c480c8de80cfe2abe529d2186b06c231013dcf9918ef470725db10e_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe@sha256:c29e70f4cb3f2c48655f9355655d166242bfec4fe69b3bf79f0ad884221b1ff0_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:1f5150f4085ab4fbd08bc77b6153315b6cd62c1aa3703a41c66252e878d2e01f_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:6cdaecd5dd9df8fd74529be7fa5d8973daf6f4ea95be8acfb2f5ac97773ebe67_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:94792e69ee3b69ca5469daed1efda56f9c42a14021be4b9e4709fbdd2c12451c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar@sha256:1f5150f4085ab4fbd08bc77b6153315b6cd62c1aa3703a41c66252e878d2e01f_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar@sha256:6cdaecd5dd9df8fd74529be7fa5d8973daf6f4ea95be8acfb2f5ac97773ebe67_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar@sha256:94792e69ee3b69ca5469daed1efda56f9c42a14021be4b9e4709fbdd2c12451c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller-rhel8@sha256:7c210086c35b34c4da4f6efb95c53d65a8a09b2bc4495a454e8de2bb6b970196_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller-rhel8@sha256:ce56bba027392cd90d5807ec90e87de76b0a544ae9efd14f33e2362e0c5169de_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller-rhel8@sha256:cfe62d81269929501517e75a7d337f7d8fc78ac9a17665adebfef52a2024584d_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller@sha256:7c210086c35b34c4da4f6efb95c53d65a8a09b2bc4495a454e8de2bb6b970196_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller@sha256:ce56bba027392cd90d5807ec90e87de76b0a544ae9efd14f33e2362e0c5169de_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller@sha256:cfe62d81269929501517e75a7d337f7d8fc78ac9a17665adebfef52a2024584d_amd64", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:09922ec7ae160d64db09eb8544668bf63ac0f49da2eaf613f28505e1b7de0e3e_amd64", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:938544a404fb4cc42d8082ab8ff06ebf1dbf86a9686662be3913378651375caf_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:c1cdf309058dfdb8cf61df7769469c5b68d37ec1aa26587777a31a7540540b84_s390x", "8Base-RHOSE-4.6:openshift4/ose-docker-builder@sha256:2986a09ed686a571312bcb20d648baac46b422efa072f8b68eb41c7996e94610_amd64", "8Base-RHOSE-4.6:openshift4/ose-docker-builder@sha256:3f7fabb180fa8a457b57b31f0d1dda040f4ded543c067ac278f2af358bb572dc_s390x", "8Base-RHOSE-4.6:openshift4/ose-docker-builder@sha256:da86877ecdac64e75ea6a606a30a7daf2f68cb7404820b925bf7e636dafff70d_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-docker-registry@sha256:547595298ece82d090eff326fc2183ce3cc770b4fccb2066e9b53de709d9fd84_s390x", "8Base-RHOSE-4.6:openshift4/ose-docker-registry@sha256:61b3bd3f81fbe2a28a1cf61b9f6459d19995a8bed705230d66461fb1c2dbfabb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-docker-registry@sha256:f86db3170270fc635dff0d7f1ba6e79a8f45de7e1dcfa5621474d1f6e07352ec_amd64", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:46bbd064021e680af30614e11a71bb5c9d134d75bb42d8342f177abf6cddd50a_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:600650f9d071b2b05288bb65495179c281cfe2221ac8285460f5eebeae7393f4_amd64", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:99c1be5e668a1eca2bc1be366b78e6ee26aff424e13a54f23c43e9d22f9ae77f_s390x", "8Base-RHOSE-4.6:openshift4/ose-etcd@sha256:25ce82e8c5117ccfc7ca6edd84faeadfd72a4298dcb78bfc964e3f633f65837e_s390x", "8Base-RHOSE-4.6:openshift4/ose-etcd@sha256:a8214df42df962b965e3f4daad0b61932235e57241160861e503d84e38b775d5_amd64", "8Base-RHOSE-4.6:openshift4/ose-etcd@sha256:ed67f565a5d175686d5e73aedded98b8ecb7f0c7d631b6c204624ca6cde3d3a5_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-gcp-machine-controllers-rhel8@sha256:1a5551f9325b0b77e9289e3222ca71ed26056229d328f58aa2a894b715acdfee_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-gcp-machine-controllers-rhel8@sha256:af009062907bdf0c0ed59e40515e3576f9216b79fb2fe80e154d528d928d040f_amd64", "8Base-RHOSE-4.6:openshift4/ose-hyperkube@sha256:1b92afa99776b34acf3914be637b0b3f87183ea356e002374a346f743d0fbee9_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-hyperkube@sha256:30094a2d586aa282d85e14f1be19abec1c30ce431673377b0e1c12d83e6bac8c_amd64", "8Base-RHOSE-4.6:openshift4/ose-hyperkube@sha256:b40632149ed909c2e31a17a02a3be398dafe0a4a98155ed32ba26e325d59bd6f_s390x", "8Base-RHOSE-4.6:openshift4/ose-installer@sha256:1cb288910131721f331cdcc9becdaf80079f5fa9463d2542dbb3486b8c24aeb2_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-installer@sha256:3f206c2ca0472d318ed03d164c7c1502796974da881136060677154bc5432415_amd64", "8Base-RHOSE-4.6:openshift4/ose-installer@sha256:9ed644315d09cb234ef7d2c320d90320f90acab4e7cd02b1edecd1dd70803b27_s390x", "8Base-RHOSE-4.6:openshift4/ose-kube-rbac-proxy@sha256:a83f489e6dfed3eb6ce278d258b38495fdc2aa859479cbc650f39ff9bcd20d5a_s390x", "8Base-RHOSE-4.6:openshift4/ose-kube-rbac-proxy@sha256:c2d3f4a903bdbec0886b75307a245fc7026c6d565fa84d8f3cb4045d98e73807_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-kube-rbac-proxy@sha256:c75977f28becdf4f7065cfa37233464dd31208b1767e620c4f19658f53f8ff8c_amd64", "8Base-RHOSE-4.6:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:4f083e19d266d8f4ad99291611a6be61a386baf3fa6c3c91a870e36ce78f224f_s390x", "8Base-RHOSE-4.6:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:a1aaf99f2ed745c5353d9fc715fa8e9111f42165e3012fad73640c438ba6aa6f_amd64", "8Base-RHOSE-4.6:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:db37cb205d439f2f41460c1a999e5a1658d5d4c712da205d1bfc541ed6c8802b_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:2bac48ef1a315044b613748bc658d1c845ab1abea39532e09d3889eb7953de48_s390x", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:38b6fc60b4f2523ba62d608bde564e33a997ec95061d1cb5ef7d4eab33e811a7_amd64", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:4a46e3747dc06988cd1829a7894c8659fee871f8748169642427b736e13449a8_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:0b9d098e883a6cb424d53adfd20dabbc69166b1469711c335761582853556f7f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:ca154447f53eacc9e75593f387332ed678955f0c765a48a86a7416db487c6327_s390x", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:d0383d0a12c1e466fd174b88794d7c711d7f83825ec0a865b6e7cdf7b996e2ee_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:29e4182964e31acb6a337f79f4c498f17af512c53275e326f5d93e99cb7f52e7_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:50ea07b9c9d7133070d2b6a00b0bbe36a516339b5f0b5bb3209414e00ba90c4c_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:f1d35f3cbac7daf880e610e4a5c74d3f02a5bf6b5390a025b2052cd5aeb5ac34_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-machine-config-operator@sha256:7ff6f0b05fe8745da0f05859a1b47963fbde2fedcc2c1ff62a58ab328cd3e5a4_s390x", "8Base-RHOSE-4.6:openshift4/ose-machine-config-operator@sha256:8923050603588c27d79b33b371afb651288470d5cdeb14f8e10249bca1a1c461_amd64", "8Base-RHOSE-4.6:openshift4/ose-machine-config-operator@sha256:8ba570265280d760cf6e054cc57ebce8a4d23cf0a4a6ea907d30ab20b1403bc6_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-mdns-publisher-rhel8@sha256:1feb5f55be6515748434e85d964b598e23713052178b9f20ecb8ec90622dfa92_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-mdns-publisher-rhel8@sha256:6792231e4d68c0ecb99fb6a6b84ac440bdb7b39a6ac2e6301e2ef1e7a42bf49b_amd64", "8Base-RHOSE-4.6:openshift4/ose-mdns-publisher-rhel8@sha256:8715ccc988da9ae0b87a968f3446126d40285253cabc66a00cdb4229bd8b7d20_s390x", "8Base-RHOSE-4.6:openshift4/ose-metering-presto@sha256:5ee61f34c2b93b177421cac8113fce5a224313baf2a3556117e398cd0ff98ccc_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-reporting-operator@sha256:9c98ed359166dc561c5263f6d17bf405337c0dab4b863f8d46717425821ce5b6_amd64", "8Base-RHOSE-4.6:openshift4/ose-multus-admission-controller@sha256:1f9b5cdad6b99d6600bd2cc8a84c1e437c8331f5dab751661346a3da5e4e4cd0_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-multus-admission-controller@sha256:692e5fbf1bfd423fcd070710827d250ba90f2a9b3a83d5733f5409623a97a279_s390x", "8Base-RHOSE-4.6:openshift4/ose-multus-admission-controller@sha256:92feaeb8763ece68147b522bfa8914bcd429e9825185b9b9c05247ad2857d03f_amd64", "8Base-RHOSE-4.6:openshift4/ose-multus-cni@sha256:575315a7ef56d3dd79cc3168e2da0402c26513fa52f9fb58419926d49d1acab7_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-multus-cni@sha256:8f4882cff3c2f9521215eac681c5abda42876e3e955431c1387fb457940b8344_amd64", "8Base-RHOSE-4.6:openshift4/ose-multus-cni@sha256:f5fcb42944c53576b6de1ef5ef0bfb80b897436da0ceeafa479f60de970f3d90_s390x", "8Base-RHOSE-4.6:openshift4/ose-multus-route-override-cni-rhel8@sha256:2aa932d65ba26e1b3d43f2f6dfd449340d8af58e7e17bc760eff377b3fbad3e9_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-multus-route-override-cni-rhel8@sha256:71051bdf1b96c953fc1dfd48359915bf5c027613de6f5e2fa8adeea8d3dda311_amd64", "8Base-RHOSE-4.6:openshift4/ose-multus-route-override-cni-rhel8@sha256:f149203f2c9f3234af24a36fecc268db4cc24bdf88f03873ede0133b518c5352_s390x", "8Base-RHOSE-4.6:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:09bb788108857b012667b33f6425c020c23d709d31290d2bb7a38bdca784e6eb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:438853b35d2b83ede099cdc3a99af125831af40f7eb25fed9bf2dcaaa73f4142_s390x", "8Base-RHOSE-4.6:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:6bada08687c20afe316c1f8cf76f001f31bedae317f256f3df3affaa5d0dc25e_amd64", "8Base-RHOSE-4.6:openshift4/ose-network-metrics-daemon-rhel8@sha256:b266b64b19c9cec6c90d3f44ad0f91a25047096de100a3d473d6ce4dbc538b31_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-network-metrics-daemon-rhel8@sha256:cf565b2fab365e027962a25a8cffb41aa35cb5a00d001e081d53c7fed5a0c54b_amd64", "8Base-RHOSE-4.6:openshift4/ose-network-metrics-daemon-rhel8@sha256:e14c842685cd54d9ceb6430ef19264e31b0dd7427d35ff91cf7adb22588ca2b6_s390x", "8Base-RHOSE-4.6:openshift4/ose-oauth-apiserver-rhel8@sha256:65206861218064576dc092040e9c24b0393b8a07502e351f513400f187f38cc7_amd64", "8Base-RHOSE-4.6:openshift4/ose-oauth-apiserver-rhel8@sha256:818978073b5cbc15db861658c5507fad09a8a23e7de9ced6193a62add25bfa77_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-oauth-apiserver-rhel8@sha256:df287b066257b1e807668129d3f6cfc37b1606f9f9b5277a5d4faa9a2541e6e5_s390x", "8Base-RHOSE-4.6:openshift4/ose-oauth-proxy@sha256:12b11e2000b42ce1aaa228d9c1f4c9177395add2fa43835e667b7fc9007e40e6_amd64", "8Base-RHOSE-4.6:openshift4/ose-oauth-proxy@sha256:9f7135ccec32280c59a06bb10ef65362c36b049c199dff62fbe44a3fcf30531e_s390x", "8Base-RHOSE-4.6:openshift4/ose-oauth-proxy@sha256:c2d130162e860838ec639d20e45a7035b8c32abee4e553cadee5337b583f1227_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-openshift-apiserver-rhel8@sha256:12720291bb0b3f1383b1ebb177fc3bae30e88eb649a15646192f4109f38b0523_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-openshift-apiserver-rhel8@sha256:7584014b0cb8cb2c5a09b909c79f2f8ad6e49854bcfabf72e96a22330bcf6f56_amd64", "8Base-RHOSE-4.6:openshift4/ose-openshift-apiserver-rhel8@sha256:9fef759bac42047c95178369ef654c00bf95f537265763c42b08b03fbbc894f3_s390x", "8Base-RHOSE-4.6:openshift4/ose-openshift-controller-manager-rhel8@sha256:70d12c47a7325ff21f28dce89b3a4669e18f3616851b9938059d073a60bd9bba_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-openshift-controller-manager-rhel8@sha256:cd2d195fdf3e6fa112b69de3c9fdcd933b56f24449685ccbffd341798bfe2128_s390x", "8Base-RHOSE-4.6:openshift4/ose-openshift-controller-manager-rhel8@sha256:dc6a6a1d4a6b2af67421561e53d1af1d40c99ae72de69f4c3cc390d447f12269_amd64", "8Base-RHOSE-4.6:openshift4/ose-operator-lifecycle-manager@sha256:4103b9efd7738c90c2f3cc9fc51b8ef5bfb3b44c11c8a6b75aa8d9624b6e1ca9_s390x", "8Base-RHOSE-4.6:openshift4/ose-operator-lifecycle-manager@sha256:ae6a5decd040a6b3adfa074d3211ab92a36b77b2d849962d9a678e1c2c5ef5c1_amd64", "8Base-RHOSE-4.6:openshift4/ose-operator-lifecycle-manager@sha256:fee69b61720b1da6e8b9ae1a8d8eb7e5d320cb0aa4780753ff1ff0cea898ad34_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-operator-marketplace@sha256:01626d98c80e44e0cd3a522ad019eb236e39c30b0dfff0ac5a6fa98686159286_amd64", "8Base-RHOSE-4.6:openshift4/ose-operator-marketplace@sha256:074d537eaec94a9036b80aa532c7af708387590643e0bbfd588e2ae0f48b3b61_s390x", "8Base-RHOSE-4.6:openshift4/ose-operator-marketplace@sha256:9fde1473f9638dfbb874edd583ba62338ad0c448d6e67d07e2c58deb9b967ba6_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-operator-registry@sha256:2f25f264fcead905730117c57a7ab412deeefe86de46ae50ab275aa6eaaa5b6f_s390x", "8Base-RHOSE-4.6:openshift4/ose-operator-registry@sha256:611928fa6488da3595ab5fe2f9c4ae3f7b6ae733a5230596f41d78d9f962a701_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-operator-registry@sha256:cf4f2d5c38d111332a5b5c34bb849af1dbb9454a7fdaeb948eebcaeaf54e750a_amd64", "8Base-RHOSE-4.6:openshift4/ose-prometheus@sha256:167af95fa836ca3261e8c42bdce1350ce108878026ff24f0f9b977f092a75c14_s390x", "8Base-RHOSE-4.6:openshift4/ose-prometheus@sha256:3d0361f380abf5252b1b640e3ceaaab8274e2af8cdb605b20b513a1a44b3a4dc_amd64", "8Base-RHOSE-4.6:openshift4/ose-prometheus@sha256:58985a62b8c03775daf07ac34b4eb388a8580764e02e81161a417d0317068626_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:03e79580c44127b674e26ed7e862af0455bcc24cf57dc7b89521abbc767a2987_s390x", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:51be85895ecc556a9c20f375c474c124d0f223ad389e32b92bb01d76b7a637d9_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:c52aecac9bafd116fa4d396fa33063531032ceefa0f5dff840924f2eeb97b885_amd64", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:26a3222b3ea873a0058d9051dd4eed5fb854d9ec55b1abbe60be3bd62369ca9e_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:351c87d233640b37cabfb501815dc984531d9a40136579c01284f510da50a225_amd64", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:6d0680d08dc677257d2cc1e3b2567b37e9897b9545ec8f787519898481087c93_s390x", "8Base-RHOSE-4.6:openshift4/ose-service-ca-operator@sha256:357e35286fd26fed015c03a9c451f6fdcf61cf0821d959025e7f800e7c533f29_amd64", "8Base-RHOSE-4.6:openshift4/ose-service-ca-operator@sha256:5069cdbbdbf1df8fdabad40eb4a9e5d42c7f3d819a1c5b79f61bdb06af5f9972_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-service-ca-operator@sha256:690701d72b67b77031d9f7c324a809020aa3bfe0f4e79f9836d6f94b27b4076f_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:2c31cab007643542acb715e54fd018124ede6bec6f2bfe1fa6836942674dd97d_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:86e6c11baa3e622bf7bb86303c8974234cadea61d43648af0073bfe946d834aa_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:b2d25652042ba5704e02f8282d7f118d176908f30a2ebe83ac471d3a4daf96ea_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:5670a38e6f6c57cdee99fcf3d6cde967d130b9ef291971375f83cda4636468cb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:73364cccb4895f5627eca48c040f741028853bbed89676e81f9a682fb7a02ebe_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:ac4af55c3b49b6239d4230791fa6b3e9158915511c504150543678f4316753fa_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:00e74b3ea8c217f688c8970c8842023b5a7e79fc1efa7a76b20058a6ccdf77f4_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:c9dc26bf9cdc0e39af7fe9053c6beed6c6bca081c1148232640f9dca05e22b76_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:fea1077d7f1a8cdf3bde0e7d81a9626e3ab982efc32f2afae1449cd7e038765e_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:637c806260d93ce47cd67920c88ec3a7b4097749496e8b65adcc3575efe3a89c_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:836bd487919e6739ee0f640a553b22129a833f1528bd03b5db728a58216628b4_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:e9f4193a25cc3aef17780bbb1a2f54b31d57e34e01c59fb58ced2443c372278f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-tests@sha256:309209d2962c3eda51bef2d30954d17aaa70e3337ecb6819ec2a4415bfb041c6_s390x", "8Base-RHOSE-4.6:openshift4/ose-tests@sha256:712f5587b13f4073a0a7453d3a641de37fee98d9c64c3f4137668a8437455655_amd64", "8Base-RHOSE-4.6:openshift4/ose-tests@sha256:75e72530f98984cef463c116ec4144dd249ae27fb58eb70038961b7e811cf843_ppc64le" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-12052" }, { "category": "external", "summary": "RHBZ#1848089", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1848089" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-12052", "url": "https://www.cve.org/CVERecord?id=CVE-2020-12052" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-12052", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-12052" } ], "release_date": "2020-04-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-10-27T16:22:20+00:00", "details": "For OpenShift Container Platform 4.6 see the following documentation, which\nwill be updated shortly for this release, for important instructions on how\nto upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.6/release_notes/ocp-4-6-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.6/updating/updating-cluster-cli.html.", "product_ids": [ "8Base-RHOSE-4.6:openshift4/ose-grafana@sha256:8248dec0d94b2928aa4d63a22973d9a8f8f173a1431b2ab4ad15fdfe80283d7c_amd64", "8Base-RHOSE-4.6:openshift4/ose-grafana@sha256:bdc7ce24fe3415b842383b724a7b047e57c0b4d9c6a337d7e37ec3a0240ae3aa_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-grafana@sha256:d5ada30dc820a3de1427f254c135a99ca536967468a2226460280762df0bfb51_s390x" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:4298" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "products": [ "8Base-RHOSE-4.6:openshift4/ose-grafana@sha256:8248dec0d94b2928aa4d63a22973d9a8f8f173a1431b2ab4ad15fdfe80283d7c_amd64", "8Base-RHOSE-4.6:openshift4/ose-grafana@sha256:bdc7ce24fe3415b842383b724a7b047e57c0b4d9c6a337d7e37ec3a0240ae3aa_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-grafana@sha256:d5ada30dc820a3de1427f254c135a99ca536967468a2226460280762df0bfb51_s390x" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "grafana: XSS annotation popup vulnerability" }, { "cve": "CVE-2020-12245", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "discovery_date": "2020-04-25T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:0aae0e57468c16c89ba38972c604c99407b5fb4001fc33adf5222ee79b4de18e_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:1e7051812f5c4e98573a0281d152ebb0500908b89610fc3e122c7184f6ba9707_s390x", "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:b21597cc50e964c01ba1b1d7f14e5a548f072c499c4a0cfd6ec76d33c24064a6_amd64", "8Base-RHOSE-4.6:openshift4/ose-aws-machine-controllers@sha256:b7dc5f4101a8cb88c20d853908982258cab77bb0ac391e965b50b15648ddd854_amd64", "8Base-RHOSE-4.6:openshift4/ose-azure-machine-controllers@sha256:9ef5deb841f1f4a8680f91ebb21952f0eaabf500f4523d891c075b69769ec769_amd64", "8Base-RHOSE-4.6:openshift4/ose-baremetal-machine-controllers@sha256:6eb0b79a701665269ff5282556fef9dbae69888bcda354c8013479d4d91aa278_amd64", "8Base-RHOSE-4.6:openshift4/ose-baremetal-machine-controllers@sha256:7def5b35d9c17a603850f7a849cf7d7c5f2ac6295d4ee93e4fb8967c7b669dea_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-baremetal-machine-controllers@sha256:ea1d6a692315d3606fdddd4f007c0730a02387c58e42e001fff4bb0d243bdc47_s390x", "8Base-RHOSE-4.6:openshift4/ose-baremetal-rhel8-operator@sha256:3c9a9d63e4e6746ced1adf0d47fd49d7afac791b4a19e21001a6d7d5dbac12b7_amd64", "8Base-RHOSE-4.6:openshift4/ose-baremetal-rhel8-operator@sha256:c75cbb438a59618cfa3737fae7849968603db3ae0a81bb1aa6f0afd993a35f7f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-baremetal-rhel8-operator@sha256:d36addc7528c70b29e838c7059dbf9c3d657067c74bac125aa1ed96e15d85df0_s390x", "8Base-RHOSE-4.6:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:0a851f6be3d3ab94ad12a684d40c7c718065d7292fcfe5cfeb8453fc18c64afb_amd64", "8Base-RHOSE-4.6:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:1806feb5739d3bbdb47557710feab7ec67670262e34abdab407dff7a801465a6_s390x", "8Base-RHOSE-4.6:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:6ca7fd5129d26fae6d255dec6b59fad8c9c2c3699d6858489652d3b86716f38d_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cli-artifacts@sha256:238737a8faf926dc92db7ffcc7b330f9cb42337b27d575b758ee354817b04a8d_s390x", "8Base-RHOSE-4.6:openshift4/ose-cli-artifacts@sha256:79978a34d1ab3b0ed1ad2c93c09bcb2fcdd1806b35e48a53c99d106347e1a59d_amd64", "8Base-RHOSE-4.6:openshift4/ose-cli-artifacts@sha256:cf02fa6cb215062ffb808b186b99ff648014ac4165aceb8d4acfc7ae68d719ae_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cli@sha256:6aa4bb97adf2142b0e74ccae7fd3661ada73cbaac803b86bb8712261e916d66d_amd64", "8Base-RHOSE-4.6:openshift4/ose-cli@sha256:96db162a92cad3a1d63053c28d9b6dbfeba04f61cd98b49f4e77b4a7ab692c72_s390x", "8Base-RHOSE-4.6:openshift4/ose-cli@sha256:f78645fac859399ae479950117b10371194c37789aa16564d8c7009b670da9c3_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cloud-credential-operator@sha256:5e591cab19b41c7ea26eab6056cd518f6d64b59e8051978de927b1b984abfb1d_amd64", "8Base-RHOSE-4.6:openshift4/ose-cloud-credential-operator@sha256:b0d756bd44dc48ab4033be3347bb95fcc78fc4b81482e94a1e5863cdba78365e_s390x", "8Base-RHOSE-4.6:openshift4/ose-cloud-credential-operator@sha256:df4b329c90e13c0374cfad8326f52894d7642cdf5c45dd3a7b951e385e344aa0_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-authentication-operator@sha256:059f0179c0528c6234dbdca7e70fe779cf37be5121f458dd045d2e9662192f06_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-authentication-operator@sha256:0fb6eb7dcd8551e512cd24c521877d27683d7a03734ffd8626a6a97622726fa4_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-authentication-operator@sha256:ab01309a2cc887d5c37d2138eb54412e318762e7a8b4750d6708decce9ce4336_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler-operator@sha256:7a07115b0d49b21dbc71acc6030be2bdb20446cb03ef3db67189a9738ba2be53_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler-operator@sha256:b8056a4eabddb3a0a0c6b9c94127d517f14bc2319b717157268a05ce35e726d8_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler-operator@sha256:f18151bf70434e1841ed8182c42e819e92e3d1ad3bbd269c667be8b74ff78444_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler@sha256:397b2bd57800b98a45420cc417928f1adac06fa74590315f5c921d2d7a8eea98_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler@sha256:51b08f319750810ef474b210dae72b0faba34b02e635deb1bae84a63bec67db4_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler@sha256:532d3fba25db7a456fb512e0b5f88ded944cef9b621286811354776a5cf3a76f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:0665b650e91e5b7a531d6c18c7aca9c2002940fd0b7f629f2a0a14e38a378aa1_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:1359e2cd3f9e2ee2f7541e61442c87ea1e6e9ee706cf3d22bd9f86002bc336bc_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:4bb1871bb4a2bfd45f7cfc0f1431a9211b5ab0267cabb57a0c6e55cfe2819f18_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-config-operator@sha256:25197b2709c0691c28424c9b07e505a71d13bf481e18bc42636cc84ee8fef033_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-config-operator@sha256:a5fac7386f36b6734f6c287384be3224a695599daaea8b4de5423a3ffc98a668_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-config-operator@sha256:cfb0348eec3f6693cd1daff8f19a37701d44d726ad665219e3f1843893ba6ec4_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:13114a3f1cdcc0a1f50472218667e7c9e4e779fa57194df0a8c876cb44a0575a_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:6ca671c810426b8c4f13dd0c7ac19639f9f265b952b8feb5a828e59fab785335_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:c1c47d190856629d15c7ba0407a90829e45e2972629174be1501cf7c11a37d9b_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-dns-operator@sha256:60927cf0a4fb6fc5de51c886dec5c80691a68ac4e7214de5e0dbf17a307bc712_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-dns-operator@sha256:97733d92430934968cd2ccf37745d5e5f574b4cab54adbc04adb02a5ddbb8986_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-dns-operator@sha256:afdf0a3b426ac1c03df52e88a2b884f0714e54a1a03f33091954441a05a7f6b9_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-etcd-rhel8-operator@sha256:1ad85195e1a180698fe4b8df82e3d72075efb256b53f593d13e29faaf7f3e15a_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-etcd-rhel8-operator@sha256:4c0a4a1890af3d0e5d06a67a7264bf18c5461fed5bee0da918dc9eb66c518f32_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-etcd-rhel8-operator@sha256:768bc22faab47545e468a2b020c6b2efa7d1bff51372faa152fc690908695798_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-image-registry-operator@sha256:6c72bd0bbcd41c1bb6f322733038eae0f99c64df9d2bbd8261e228d3f6360f8c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-image-registry-operator@sha256:d7b48ca3dc3421758f8ffc6e224c768f19ca89988149ee0a8a232d0ed06912f2_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-image-registry-operator@sha256:e2b3f973bc5b9e55d2240a556c4648c921a3c8d3e12381757f1990a864208617_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-apiserver-operator@sha256:0e1cf504276c7ed8feb5dcc39d35bed1ddca82ec097c33a2867810e88957a1ef_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-apiserver-operator@sha256:4691dc29704c9cb06d2345894f1a8f074b58a0d208318c5218241388b0916e1b_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-apiserver-operator@sha256:aac8b92d2e49201c6335429ae69a026e47b145840012a973cad24d3331894cfc_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-controller-manager-operator@sha256:17ac2c4ac4828f606174a6cc2de2a070938f1b446cf602f7abe900e0c0d000a3_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-controller-manager-operator@sha256:298432cd96498ca19028ca2b57c9d188a7c80a0e81471fb28149a77ba39c22d5_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-controller-manager-operator@sha256:4289297f0b7ee7edf394348fd07e1fa1b3162655f2a2af2245e23af4b179e7f2_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:007ecb80d5aa3880868bfd2e110ba4ef6c5b3848fec92b81c97e6eed23dd90a0_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:333fee16f1f7f26f0b26e70d3a3cabaec834acba8ff45dc59ab40cb915612fdd_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:5ddcab5238330b6933b72b50b607edf0275dc3186cd4273b85120b6347975a33_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:007ecb80d5aa3880868bfd2e110ba4ef6c5b3848fec92b81c97e6eed23dd90a0_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:333fee16f1f7f26f0b26e70d3a3cabaec834acba8ff45dc59ab40cb915612fdd_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:5ddcab5238330b6933b72b50b607edf0275dc3186cd4273b85120b6347975a33_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-scheduler-operator@sha256:45586fd7a5cfd43ff546dbfb282a70a91eaf0f069f604230af958dc802832f89_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-scheduler-operator@sha256:bb4910c71732d1a04332265d032f44893c45c14dc821e1d20322124a7ae2da9d_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-scheduler-operator@sha256:f6ca09a43d7d78ee30c96d121b65ac2b9a75f21df0bf71d20cc2e7c0c58a8a4f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:dc563ffbc4d44a86a55129691cbd93a698edb11d6dc7d837a0f330dc7dc31246_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:e1443121180909bd59301b2006a49a48d985614fd3caa17fec746f8c4a7f3222_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:ee4abe53e80e561239e510a6f9999b4dc80b7b3fdc9848ab43d0bf8df24e815d_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-machine-approver@sha256:0d3aa7b3d666ba3b6d1874f07f6d76506ef3f40a18af6b100827bc9584c579b8_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-machine-approver@sha256:d29308cd61e1879328193a2f55c5ab706aa181306a35b690744ffff49be8ab40_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-machine-approver@sha256:f7b9278ef2fbe988f50e4bdeeea79d9373b55689d17b8c6d7c214429f5b3f9a0_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-apiserver-operator@sha256:2b3c51f2463848163072f00443c25c140660c8631d057e4e607263591fa3de3d_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-apiserver-operator@sha256:aa4f37543b45bc248db8d9bd2dc45b6e159a8869b044c2310f541afba15b2694_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-apiserver-operator@sha256:d3069550fd0872d634a5dfaeb623ad429fcd434429e619b9d88fe2f488fed17e_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:52fe949f7e3287bdb2aaf5206ed1f8cf73f11b176f804690c26e1edcc85d9145_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:53899d21a2e15159ccaabc6673a9653666920e87c3e710935b3b6d01c98e3ad4_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:c6b3aaaa38679b1d752ec09bd68c6d80a8911c74ec16d27c49de88ecb97823ee_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-policy-controller-rhel8@sha256:43fa47fc07c69998077c55c6d737a20e25a05662deef3ceb9d08d87859d3b471_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-policy-controller-rhel8@sha256:5a3d47013b37af8b9bba1fb77a120f2b6815da494f683f925da2715e93fcb13c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-policy-controller-rhel8@sha256:9b564f882e31f497f57a0d99d406d5231eb15e9a97f0b450c21bec2bac7ff033_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-samples-operator@sha256:47af165283b526c8206676eaddaa7b386011412d8287050da3ab53661877e2fd_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-samples-operator@sha256:75d00a00979b91262a92d5749511b4dead9c6088e3a34fcd4e6299abd6bc1e73_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-samples-operator@sha256:7f93199dcc01838f017030e0e8dd32d1d23fa268d25472e338e6843c8830d364_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-storage-operator@sha256:01250de496444bb624ec7b472ac9b0f7023809c88306a71c6ac87bb302f7dbe3_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-storage-operator@sha256:2c67820caa69a00626cef712ff476cb5c95e30f5065d82300ffbd464a1409e31_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-storage-operator@sha256:390fee60c00e8d30106f3992247b139117572d31dd5736e9014de6dfd55d5825_s390x", "8Base-RHOSE-4.6:openshift4/ose-console-operator@sha256:3f5ba7c017835bfca96da134b517cf1d82dbd7e463498396b1b2eb49e24ed19a_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-console-operator@sha256:a2a167f59783ca402118fe35ea5fefbf457e01b64836f8be3be6695aefd76d76_amd64", "8Base-RHOSE-4.6:openshift4/ose-console-operator@sha256:b28d263a07069a35e9fc8a80374577297238f318c50f0879b0981114df1678a4_s390x", "8Base-RHOSE-4.6:openshift4/ose-console@sha256:1691931fb37d997d0348862d615c434fe9b07da94937ba4fd3c6b6be9cddf226_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-console@sha256:1a11e257ec3255cda6b378b09f59701a93d50df2c6f031427472ad3bba77840d_s390x", "8Base-RHOSE-4.6:openshift4/ose-console@sha256:f52825e9905c926d399cd0b7afbb2b7d0370ae22da0416feac9131d555db0b98_amd64", "8Base-RHOSE-4.6:openshift4/ose-coredns@sha256:54fbeb744b82662fd38c0d301ebaad6ca8983707bc44db7235ead0fb7b95808f_amd64", "8Base-RHOSE-4.6:openshift4/ose-coredns@sha256:5b2fde9043203be83ac0a7fe9f0e732ceae0d3b3648a3abffc23b004a6fe2824_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-coredns@sha256:6534e528800d309db55a81d404c5760f73b871f6c4fe09da60a3a0374e36097e_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher-rhel8@sha256:82758fbc97d9da98f20eddcfb4a8bc279726b97da96263d4c165b404389cb553_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher-rhel8@sha256:bf2977762ac3ed255ebe85fe7d376fb45e5b197d6a2ee6b0042b43b6b511ec79_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher-rhel8@sha256:d2e2e6aed46ea40a71f9f0a6301ba2db38e74be54a5a5fe200f86b6b3c576948_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher@sha256:82758fbc97d9da98f20eddcfb4a8bc279726b97da96263d4c165b404389cb553_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher@sha256:bf2977762ac3ed255ebe85fe7d376fb45e5b197d6a2ee6b0042b43b6b511ec79_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher@sha256:d2e2e6aed46ea40a71f9f0a6301ba2db38e74be54a5a5fe200f86b6b3c576948_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner-rhel8@sha256:7620a40284c0e732b77836333d01205b0d768730923bd84b189baf9b2b1a90e5_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner-rhel8@sha256:9ead95cbe0804469edee5ad1dbe5129360cda64b3fad3093b1bbb38e0396319e_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner-rhel8@sha256:a96e2e4a62bca22da0b6903c9e20d7c776bd241f13accf51ede88965b232aca8_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner@sha256:7620a40284c0e732b77836333d01205b0d768730923bd84b189baf9b2b1a90e5_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner@sha256:9ead95cbe0804469edee5ad1dbe5129360cda64b3fad3093b1bbb38e0396319e_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner@sha256:a96e2e4a62bca22da0b6903c9e20d7c776bd241f13accf51ede88965b232aca8_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer-rhel8@sha256:12fe384de71c7621d9061f48afafeed3dc337679a66afd8d0a871e200295a1e5_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer-rhel8@sha256:cefadd1abf5dc481d509d7d562947c17bd50e97d338a25901875a25a5da6e45f_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer-rhel8@sha256:f1cf12a7cf6b47151b6209a411de8704022a5ee8ce6bf04ae4e01343e7a1767d_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer@sha256:12fe384de71c7621d9061f48afafeed3dc337679a66afd8d0a871e200295a1e5_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer@sha256:cefadd1abf5dc481d509d7d562947c17bd50e97d338a25901875a25a5da6e45f_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer@sha256:f1cf12a7cf6b47151b6209a411de8704022a5ee8ce6bf04ae4e01343e7a1767d_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter-rhel8@sha256:0531ff2ccf0ddea76e42cc9951470528bbd7def094884bc569f660376798f40a_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter-rhel8@sha256:2ac43ab29f1ae54b07cd6e241d30bdf871a39688aa50bc345a7b2bbd5ab03a7b_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter-rhel8@sha256:dc4d40d128ee3d346bc41b65cd26db9aea70a4a220a6ad42d8e34d19dc588a46_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter@sha256:0531ff2ccf0ddea76e42cc9951470528bbd7def094884bc569f660376798f40a_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter@sha256:2ac43ab29f1ae54b07cd6e241d30bdf871a39688aa50bc345a7b2bbd5ab03a7b_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter@sha256:dc4d40d128ee3d346bc41b65cd26db9aea70a4a220a6ad42d8e34d19dc588a46_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe-rhel8@sha256:1dcc413b621958f97dfbb3fc998a9e225ef155a80ffb151eb4694bf8370b383a_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe-rhel8@sha256:78e351661c480c8de80cfe2abe529d2186b06c231013dcf9918ef470725db10e_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe-rhel8@sha256:c29e70f4cb3f2c48655f9355655d166242bfec4fe69b3bf79f0ad884221b1ff0_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe@sha256:1dcc413b621958f97dfbb3fc998a9e225ef155a80ffb151eb4694bf8370b383a_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe@sha256:78e351661c480c8de80cfe2abe529d2186b06c231013dcf9918ef470725db10e_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe@sha256:c29e70f4cb3f2c48655f9355655d166242bfec4fe69b3bf79f0ad884221b1ff0_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:1f5150f4085ab4fbd08bc77b6153315b6cd62c1aa3703a41c66252e878d2e01f_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:6cdaecd5dd9df8fd74529be7fa5d8973daf6f4ea95be8acfb2f5ac97773ebe67_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:94792e69ee3b69ca5469daed1efda56f9c42a14021be4b9e4709fbdd2c12451c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar@sha256:1f5150f4085ab4fbd08bc77b6153315b6cd62c1aa3703a41c66252e878d2e01f_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar@sha256:6cdaecd5dd9df8fd74529be7fa5d8973daf6f4ea95be8acfb2f5ac97773ebe67_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar@sha256:94792e69ee3b69ca5469daed1efda56f9c42a14021be4b9e4709fbdd2c12451c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller-rhel8@sha256:7c210086c35b34c4da4f6efb95c53d65a8a09b2bc4495a454e8de2bb6b970196_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller-rhel8@sha256:ce56bba027392cd90d5807ec90e87de76b0a544ae9efd14f33e2362e0c5169de_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller-rhel8@sha256:cfe62d81269929501517e75a7d337f7d8fc78ac9a17665adebfef52a2024584d_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller@sha256:7c210086c35b34c4da4f6efb95c53d65a8a09b2bc4495a454e8de2bb6b970196_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller@sha256:ce56bba027392cd90d5807ec90e87de76b0a544ae9efd14f33e2362e0c5169de_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller@sha256:cfe62d81269929501517e75a7d337f7d8fc78ac9a17665adebfef52a2024584d_amd64", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:09922ec7ae160d64db09eb8544668bf63ac0f49da2eaf613f28505e1b7de0e3e_amd64", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:938544a404fb4cc42d8082ab8ff06ebf1dbf86a9686662be3913378651375caf_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:c1cdf309058dfdb8cf61df7769469c5b68d37ec1aa26587777a31a7540540b84_s390x", "8Base-RHOSE-4.6:openshift4/ose-docker-builder@sha256:2986a09ed686a571312bcb20d648baac46b422efa072f8b68eb41c7996e94610_amd64", "8Base-RHOSE-4.6:openshift4/ose-docker-builder@sha256:3f7fabb180fa8a457b57b31f0d1dda040f4ded543c067ac278f2af358bb572dc_s390x", "8Base-RHOSE-4.6:openshift4/ose-docker-builder@sha256:da86877ecdac64e75ea6a606a30a7daf2f68cb7404820b925bf7e636dafff70d_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-docker-registry@sha256:547595298ece82d090eff326fc2183ce3cc770b4fccb2066e9b53de709d9fd84_s390x", "8Base-RHOSE-4.6:openshift4/ose-docker-registry@sha256:61b3bd3f81fbe2a28a1cf61b9f6459d19995a8bed705230d66461fb1c2dbfabb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-docker-registry@sha256:f86db3170270fc635dff0d7f1ba6e79a8f45de7e1dcfa5621474d1f6e07352ec_amd64", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:46bbd064021e680af30614e11a71bb5c9d134d75bb42d8342f177abf6cddd50a_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:600650f9d071b2b05288bb65495179c281cfe2221ac8285460f5eebeae7393f4_amd64", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:99c1be5e668a1eca2bc1be366b78e6ee26aff424e13a54f23c43e9d22f9ae77f_s390x", "8Base-RHOSE-4.6:openshift4/ose-etcd@sha256:25ce82e8c5117ccfc7ca6edd84faeadfd72a4298dcb78bfc964e3f633f65837e_s390x", "8Base-RHOSE-4.6:openshift4/ose-etcd@sha256:a8214df42df962b965e3f4daad0b61932235e57241160861e503d84e38b775d5_amd64", "8Base-RHOSE-4.6:openshift4/ose-etcd@sha256:ed67f565a5d175686d5e73aedded98b8ecb7f0c7d631b6c204624ca6cde3d3a5_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-gcp-machine-controllers-rhel8@sha256:1a5551f9325b0b77e9289e3222ca71ed26056229d328f58aa2a894b715acdfee_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-gcp-machine-controllers-rhel8@sha256:af009062907bdf0c0ed59e40515e3576f9216b79fb2fe80e154d528d928d040f_amd64", "8Base-RHOSE-4.6:openshift4/ose-hyperkube@sha256:1b92afa99776b34acf3914be637b0b3f87183ea356e002374a346f743d0fbee9_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-hyperkube@sha256:30094a2d586aa282d85e14f1be19abec1c30ce431673377b0e1c12d83e6bac8c_amd64", "8Base-RHOSE-4.6:openshift4/ose-hyperkube@sha256:b40632149ed909c2e31a17a02a3be398dafe0a4a98155ed32ba26e325d59bd6f_s390x", "8Base-RHOSE-4.6:openshift4/ose-installer@sha256:1cb288910131721f331cdcc9becdaf80079f5fa9463d2542dbb3486b8c24aeb2_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-installer@sha256:3f206c2ca0472d318ed03d164c7c1502796974da881136060677154bc5432415_amd64", "8Base-RHOSE-4.6:openshift4/ose-installer@sha256:9ed644315d09cb234ef7d2c320d90320f90acab4e7cd02b1edecd1dd70803b27_s390x", "8Base-RHOSE-4.6:openshift4/ose-kube-rbac-proxy@sha256:a83f489e6dfed3eb6ce278d258b38495fdc2aa859479cbc650f39ff9bcd20d5a_s390x", "8Base-RHOSE-4.6:openshift4/ose-kube-rbac-proxy@sha256:c2d3f4a903bdbec0886b75307a245fc7026c6d565fa84d8f3cb4045d98e73807_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-kube-rbac-proxy@sha256:c75977f28becdf4f7065cfa37233464dd31208b1767e620c4f19658f53f8ff8c_amd64", "8Base-RHOSE-4.6:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:4f083e19d266d8f4ad99291611a6be61a386baf3fa6c3c91a870e36ce78f224f_s390x", "8Base-RHOSE-4.6:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:a1aaf99f2ed745c5353d9fc715fa8e9111f42165e3012fad73640c438ba6aa6f_amd64", "8Base-RHOSE-4.6:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:db37cb205d439f2f41460c1a999e5a1658d5d4c712da205d1bfc541ed6c8802b_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:2bac48ef1a315044b613748bc658d1c845ab1abea39532e09d3889eb7953de48_s390x", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:38b6fc60b4f2523ba62d608bde564e33a997ec95061d1cb5ef7d4eab33e811a7_amd64", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:4a46e3747dc06988cd1829a7894c8659fee871f8748169642427b736e13449a8_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:0b9d098e883a6cb424d53adfd20dabbc69166b1469711c335761582853556f7f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:ca154447f53eacc9e75593f387332ed678955f0c765a48a86a7416db487c6327_s390x", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:d0383d0a12c1e466fd174b88794d7c711d7f83825ec0a865b6e7cdf7b996e2ee_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:29e4182964e31acb6a337f79f4c498f17af512c53275e326f5d93e99cb7f52e7_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:50ea07b9c9d7133070d2b6a00b0bbe36a516339b5f0b5bb3209414e00ba90c4c_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:f1d35f3cbac7daf880e610e4a5c74d3f02a5bf6b5390a025b2052cd5aeb5ac34_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-machine-config-operator@sha256:7ff6f0b05fe8745da0f05859a1b47963fbde2fedcc2c1ff62a58ab328cd3e5a4_s390x", "8Base-RHOSE-4.6:openshift4/ose-machine-config-operator@sha256:8923050603588c27d79b33b371afb651288470d5cdeb14f8e10249bca1a1c461_amd64", "8Base-RHOSE-4.6:openshift4/ose-machine-config-operator@sha256:8ba570265280d760cf6e054cc57ebce8a4d23cf0a4a6ea907d30ab20b1403bc6_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-mdns-publisher-rhel8@sha256:1feb5f55be6515748434e85d964b598e23713052178b9f20ecb8ec90622dfa92_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-mdns-publisher-rhel8@sha256:6792231e4d68c0ecb99fb6a6b84ac440bdb7b39a6ac2e6301e2ef1e7a42bf49b_amd64", "8Base-RHOSE-4.6:openshift4/ose-mdns-publisher-rhel8@sha256:8715ccc988da9ae0b87a968f3446126d40285253cabc66a00cdb4229bd8b7d20_s390x", "8Base-RHOSE-4.6:openshift4/ose-metering-presto@sha256:5ee61f34c2b93b177421cac8113fce5a224313baf2a3556117e398cd0ff98ccc_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-reporting-operator@sha256:9c98ed359166dc561c5263f6d17bf405337c0dab4b863f8d46717425821ce5b6_amd64", "8Base-RHOSE-4.6:openshift4/ose-multus-admission-controller@sha256:1f9b5cdad6b99d6600bd2cc8a84c1e437c8331f5dab751661346a3da5e4e4cd0_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-multus-admission-controller@sha256:692e5fbf1bfd423fcd070710827d250ba90f2a9b3a83d5733f5409623a97a279_s390x", "8Base-RHOSE-4.6:openshift4/ose-multus-admission-controller@sha256:92feaeb8763ece68147b522bfa8914bcd429e9825185b9b9c05247ad2857d03f_amd64", "8Base-RHOSE-4.6:openshift4/ose-multus-cni@sha256:575315a7ef56d3dd79cc3168e2da0402c26513fa52f9fb58419926d49d1acab7_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-multus-cni@sha256:8f4882cff3c2f9521215eac681c5abda42876e3e955431c1387fb457940b8344_amd64", "8Base-RHOSE-4.6:openshift4/ose-multus-cni@sha256:f5fcb42944c53576b6de1ef5ef0bfb80b897436da0ceeafa479f60de970f3d90_s390x", "8Base-RHOSE-4.6:openshift4/ose-multus-route-override-cni-rhel8@sha256:2aa932d65ba26e1b3d43f2f6dfd449340d8af58e7e17bc760eff377b3fbad3e9_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-multus-route-override-cni-rhel8@sha256:71051bdf1b96c953fc1dfd48359915bf5c027613de6f5e2fa8adeea8d3dda311_amd64", "8Base-RHOSE-4.6:openshift4/ose-multus-route-override-cni-rhel8@sha256:f149203f2c9f3234af24a36fecc268db4cc24bdf88f03873ede0133b518c5352_s390x", "8Base-RHOSE-4.6:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:09bb788108857b012667b33f6425c020c23d709d31290d2bb7a38bdca784e6eb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:438853b35d2b83ede099cdc3a99af125831af40f7eb25fed9bf2dcaaa73f4142_s390x", "8Base-RHOSE-4.6:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:6bada08687c20afe316c1f8cf76f001f31bedae317f256f3df3affaa5d0dc25e_amd64", "8Base-RHOSE-4.6:openshift4/ose-network-metrics-daemon-rhel8@sha256:b266b64b19c9cec6c90d3f44ad0f91a25047096de100a3d473d6ce4dbc538b31_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-network-metrics-daemon-rhel8@sha256:cf565b2fab365e027962a25a8cffb41aa35cb5a00d001e081d53c7fed5a0c54b_amd64", "8Base-RHOSE-4.6:openshift4/ose-network-metrics-daemon-rhel8@sha256:e14c842685cd54d9ceb6430ef19264e31b0dd7427d35ff91cf7adb22588ca2b6_s390x", "8Base-RHOSE-4.6:openshift4/ose-oauth-apiserver-rhel8@sha256:65206861218064576dc092040e9c24b0393b8a07502e351f513400f187f38cc7_amd64", "8Base-RHOSE-4.6:openshift4/ose-oauth-apiserver-rhel8@sha256:818978073b5cbc15db861658c5507fad09a8a23e7de9ced6193a62add25bfa77_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-oauth-apiserver-rhel8@sha256:df287b066257b1e807668129d3f6cfc37b1606f9f9b5277a5d4faa9a2541e6e5_s390x", "8Base-RHOSE-4.6:openshift4/ose-oauth-proxy@sha256:12b11e2000b42ce1aaa228d9c1f4c9177395add2fa43835e667b7fc9007e40e6_amd64", "8Base-RHOSE-4.6:openshift4/ose-oauth-proxy@sha256:9f7135ccec32280c59a06bb10ef65362c36b049c199dff62fbe44a3fcf30531e_s390x", "8Base-RHOSE-4.6:openshift4/ose-oauth-proxy@sha256:c2d130162e860838ec639d20e45a7035b8c32abee4e553cadee5337b583f1227_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-openshift-apiserver-rhel8@sha256:12720291bb0b3f1383b1ebb177fc3bae30e88eb649a15646192f4109f38b0523_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-openshift-apiserver-rhel8@sha256:7584014b0cb8cb2c5a09b909c79f2f8ad6e49854bcfabf72e96a22330bcf6f56_amd64", "8Base-RHOSE-4.6:openshift4/ose-openshift-apiserver-rhel8@sha256:9fef759bac42047c95178369ef654c00bf95f537265763c42b08b03fbbc894f3_s390x", "8Base-RHOSE-4.6:openshift4/ose-openshift-controller-manager-rhel8@sha256:70d12c47a7325ff21f28dce89b3a4669e18f3616851b9938059d073a60bd9bba_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-openshift-controller-manager-rhel8@sha256:cd2d195fdf3e6fa112b69de3c9fdcd933b56f24449685ccbffd341798bfe2128_s390x", "8Base-RHOSE-4.6:openshift4/ose-openshift-controller-manager-rhel8@sha256:dc6a6a1d4a6b2af67421561e53d1af1d40c99ae72de69f4c3cc390d447f12269_amd64", "8Base-RHOSE-4.6:openshift4/ose-operator-lifecycle-manager@sha256:4103b9efd7738c90c2f3cc9fc51b8ef5bfb3b44c11c8a6b75aa8d9624b6e1ca9_s390x", "8Base-RHOSE-4.6:openshift4/ose-operator-lifecycle-manager@sha256:ae6a5decd040a6b3adfa074d3211ab92a36b77b2d849962d9a678e1c2c5ef5c1_amd64", "8Base-RHOSE-4.6:openshift4/ose-operator-lifecycle-manager@sha256:fee69b61720b1da6e8b9ae1a8d8eb7e5d320cb0aa4780753ff1ff0cea898ad34_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-operator-marketplace@sha256:01626d98c80e44e0cd3a522ad019eb236e39c30b0dfff0ac5a6fa98686159286_amd64", "8Base-RHOSE-4.6:openshift4/ose-operator-marketplace@sha256:074d537eaec94a9036b80aa532c7af708387590643e0bbfd588e2ae0f48b3b61_s390x", "8Base-RHOSE-4.6:openshift4/ose-operator-marketplace@sha256:9fde1473f9638dfbb874edd583ba62338ad0c448d6e67d07e2c58deb9b967ba6_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-operator-registry@sha256:2f25f264fcead905730117c57a7ab412deeefe86de46ae50ab275aa6eaaa5b6f_s390x", "8Base-RHOSE-4.6:openshift4/ose-operator-registry@sha256:611928fa6488da3595ab5fe2f9c4ae3f7b6ae733a5230596f41d78d9f962a701_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-operator-registry@sha256:cf4f2d5c38d111332a5b5c34bb849af1dbb9454a7fdaeb948eebcaeaf54e750a_amd64", "8Base-RHOSE-4.6:openshift4/ose-prometheus@sha256:167af95fa836ca3261e8c42bdce1350ce108878026ff24f0f9b977f092a75c14_s390x", "8Base-RHOSE-4.6:openshift4/ose-prometheus@sha256:3d0361f380abf5252b1b640e3ceaaab8274e2af8cdb605b20b513a1a44b3a4dc_amd64", "8Base-RHOSE-4.6:openshift4/ose-prometheus@sha256:58985a62b8c03775daf07ac34b4eb388a8580764e02e81161a417d0317068626_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:03e79580c44127b674e26ed7e862af0455bcc24cf57dc7b89521abbc767a2987_s390x", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:51be85895ecc556a9c20f375c474c124d0f223ad389e32b92bb01d76b7a637d9_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:c52aecac9bafd116fa4d396fa33063531032ceefa0f5dff840924f2eeb97b885_amd64", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:26a3222b3ea873a0058d9051dd4eed5fb854d9ec55b1abbe60be3bd62369ca9e_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:351c87d233640b37cabfb501815dc984531d9a40136579c01284f510da50a225_amd64", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:6d0680d08dc677257d2cc1e3b2567b37e9897b9545ec8f787519898481087c93_s390x", "8Base-RHOSE-4.6:openshift4/ose-service-ca-operator@sha256:357e35286fd26fed015c03a9c451f6fdcf61cf0821d959025e7f800e7c533f29_amd64", "8Base-RHOSE-4.6:openshift4/ose-service-ca-operator@sha256:5069cdbbdbf1df8fdabad40eb4a9e5d42c7f3d819a1c5b79f61bdb06af5f9972_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-service-ca-operator@sha256:690701d72b67b77031d9f7c324a809020aa3bfe0f4e79f9836d6f94b27b4076f_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:2c31cab007643542acb715e54fd018124ede6bec6f2bfe1fa6836942674dd97d_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:86e6c11baa3e622bf7bb86303c8974234cadea61d43648af0073bfe946d834aa_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:b2d25652042ba5704e02f8282d7f118d176908f30a2ebe83ac471d3a4daf96ea_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:5670a38e6f6c57cdee99fcf3d6cde967d130b9ef291971375f83cda4636468cb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:73364cccb4895f5627eca48c040f741028853bbed89676e81f9a682fb7a02ebe_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:ac4af55c3b49b6239d4230791fa6b3e9158915511c504150543678f4316753fa_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:00e74b3ea8c217f688c8970c8842023b5a7e79fc1efa7a76b20058a6ccdf77f4_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:c9dc26bf9cdc0e39af7fe9053c6beed6c6bca081c1148232640f9dca05e22b76_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:fea1077d7f1a8cdf3bde0e7d81a9626e3ab982efc32f2afae1449cd7e038765e_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:637c806260d93ce47cd67920c88ec3a7b4097749496e8b65adcc3575efe3a89c_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:836bd487919e6739ee0f640a553b22129a833f1528bd03b5db728a58216628b4_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:e9f4193a25cc3aef17780bbb1a2f54b31d57e34e01c59fb58ced2443c372278f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-tests@sha256:309209d2962c3eda51bef2d30954d17aaa70e3337ecb6819ec2a4415bfb041c6_s390x", "8Base-RHOSE-4.6:openshift4/ose-tests@sha256:712f5587b13f4073a0a7453d3a641de37fee98d9c64c3f4137668a8437455655_amd64", "8Base-RHOSE-4.6:openshift4/ose-tests@sha256:75e72530f98984cef463c116ec4144dd249ae27fb58eb70038961b7e811cf843_ppc64le" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1848643" } ], "notes": [ { "category": "description", "text": "A flaw was found in grafana. A XSS is possible in table-panel via column.title or cellLinkTooltip.", "title": "Vulnerability description" }, { "category": "summary", "text": "grafana: XSS via column.title or cellLinkTooltip", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSE-4.6:openshift4/ose-grafana@sha256:8248dec0d94b2928aa4d63a22973d9a8f8f173a1431b2ab4ad15fdfe80283d7c_amd64", "8Base-RHOSE-4.6:openshift4/ose-grafana@sha256:bdc7ce24fe3415b842383b724a7b047e57c0b4d9c6a337d7e37ec3a0240ae3aa_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-grafana@sha256:d5ada30dc820a3de1427f254c135a99ca536967468a2226460280762df0bfb51_s390x" ], "known_not_affected": [ "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:0aae0e57468c16c89ba38972c604c99407b5fb4001fc33adf5222ee79b4de18e_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:1e7051812f5c4e98573a0281d152ebb0500908b89610fc3e122c7184f6ba9707_s390x", "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:b21597cc50e964c01ba1b1d7f14e5a548f072c499c4a0cfd6ec76d33c24064a6_amd64", "8Base-RHOSE-4.6:openshift4/ose-aws-machine-controllers@sha256:b7dc5f4101a8cb88c20d853908982258cab77bb0ac391e965b50b15648ddd854_amd64", "8Base-RHOSE-4.6:openshift4/ose-azure-machine-controllers@sha256:9ef5deb841f1f4a8680f91ebb21952f0eaabf500f4523d891c075b69769ec769_amd64", "8Base-RHOSE-4.6:openshift4/ose-baremetal-machine-controllers@sha256:6eb0b79a701665269ff5282556fef9dbae69888bcda354c8013479d4d91aa278_amd64", "8Base-RHOSE-4.6:openshift4/ose-baremetal-machine-controllers@sha256:7def5b35d9c17a603850f7a849cf7d7c5f2ac6295d4ee93e4fb8967c7b669dea_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-baremetal-machine-controllers@sha256:ea1d6a692315d3606fdddd4f007c0730a02387c58e42e001fff4bb0d243bdc47_s390x", "8Base-RHOSE-4.6:openshift4/ose-baremetal-rhel8-operator@sha256:3c9a9d63e4e6746ced1adf0d47fd49d7afac791b4a19e21001a6d7d5dbac12b7_amd64", "8Base-RHOSE-4.6:openshift4/ose-baremetal-rhel8-operator@sha256:c75cbb438a59618cfa3737fae7849968603db3ae0a81bb1aa6f0afd993a35f7f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-baremetal-rhel8-operator@sha256:d36addc7528c70b29e838c7059dbf9c3d657067c74bac125aa1ed96e15d85df0_s390x", "8Base-RHOSE-4.6:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:0a851f6be3d3ab94ad12a684d40c7c718065d7292fcfe5cfeb8453fc18c64afb_amd64", "8Base-RHOSE-4.6:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:1806feb5739d3bbdb47557710feab7ec67670262e34abdab407dff7a801465a6_s390x", "8Base-RHOSE-4.6:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:6ca7fd5129d26fae6d255dec6b59fad8c9c2c3699d6858489652d3b86716f38d_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cli-artifacts@sha256:238737a8faf926dc92db7ffcc7b330f9cb42337b27d575b758ee354817b04a8d_s390x", "8Base-RHOSE-4.6:openshift4/ose-cli-artifacts@sha256:79978a34d1ab3b0ed1ad2c93c09bcb2fcdd1806b35e48a53c99d106347e1a59d_amd64", "8Base-RHOSE-4.6:openshift4/ose-cli-artifacts@sha256:cf02fa6cb215062ffb808b186b99ff648014ac4165aceb8d4acfc7ae68d719ae_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cli@sha256:6aa4bb97adf2142b0e74ccae7fd3661ada73cbaac803b86bb8712261e916d66d_amd64", "8Base-RHOSE-4.6:openshift4/ose-cli@sha256:96db162a92cad3a1d63053c28d9b6dbfeba04f61cd98b49f4e77b4a7ab692c72_s390x", "8Base-RHOSE-4.6:openshift4/ose-cli@sha256:f78645fac859399ae479950117b10371194c37789aa16564d8c7009b670da9c3_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cloud-credential-operator@sha256:5e591cab19b41c7ea26eab6056cd518f6d64b59e8051978de927b1b984abfb1d_amd64", "8Base-RHOSE-4.6:openshift4/ose-cloud-credential-operator@sha256:b0d756bd44dc48ab4033be3347bb95fcc78fc4b81482e94a1e5863cdba78365e_s390x", "8Base-RHOSE-4.6:openshift4/ose-cloud-credential-operator@sha256:df4b329c90e13c0374cfad8326f52894d7642cdf5c45dd3a7b951e385e344aa0_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-authentication-operator@sha256:059f0179c0528c6234dbdca7e70fe779cf37be5121f458dd045d2e9662192f06_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-authentication-operator@sha256:0fb6eb7dcd8551e512cd24c521877d27683d7a03734ffd8626a6a97622726fa4_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-authentication-operator@sha256:ab01309a2cc887d5c37d2138eb54412e318762e7a8b4750d6708decce9ce4336_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler-operator@sha256:7a07115b0d49b21dbc71acc6030be2bdb20446cb03ef3db67189a9738ba2be53_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler-operator@sha256:b8056a4eabddb3a0a0c6b9c94127d517f14bc2319b717157268a05ce35e726d8_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler-operator@sha256:f18151bf70434e1841ed8182c42e819e92e3d1ad3bbd269c667be8b74ff78444_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler@sha256:397b2bd57800b98a45420cc417928f1adac06fa74590315f5c921d2d7a8eea98_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler@sha256:51b08f319750810ef474b210dae72b0faba34b02e635deb1bae84a63bec67db4_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler@sha256:532d3fba25db7a456fb512e0b5f88ded944cef9b621286811354776a5cf3a76f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:0665b650e91e5b7a531d6c18c7aca9c2002940fd0b7f629f2a0a14e38a378aa1_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:1359e2cd3f9e2ee2f7541e61442c87ea1e6e9ee706cf3d22bd9f86002bc336bc_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:4bb1871bb4a2bfd45f7cfc0f1431a9211b5ab0267cabb57a0c6e55cfe2819f18_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-config-operator@sha256:25197b2709c0691c28424c9b07e505a71d13bf481e18bc42636cc84ee8fef033_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-config-operator@sha256:a5fac7386f36b6734f6c287384be3224a695599daaea8b4de5423a3ffc98a668_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-config-operator@sha256:cfb0348eec3f6693cd1daff8f19a37701d44d726ad665219e3f1843893ba6ec4_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:13114a3f1cdcc0a1f50472218667e7c9e4e779fa57194df0a8c876cb44a0575a_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:6ca671c810426b8c4f13dd0c7ac19639f9f265b952b8feb5a828e59fab785335_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:c1c47d190856629d15c7ba0407a90829e45e2972629174be1501cf7c11a37d9b_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-dns-operator@sha256:60927cf0a4fb6fc5de51c886dec5c80691a68ac4e7214de5e0dbf17a307bc712_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-dns-operator@sha256:97733d92430934968cd2ccf37745d5e5f574b4cab54adbc04adb02a5ddbb8986_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-dns-operator@sha256:afdf0a3b426ac1c03df52e88a2b884f0714e54a1a03f33091954441a05a7f6b9_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-etcd-rhel8-operator@sha256:1ad85195e1a180698fe4b8df82e3d72075efb256b53f593d13e29faaf7f3e15a_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-etcd-rhel8-operator@sha256:4c0a4a1890af3d0e5d06a67a7264bf18c5461fed5bee0da918dc9eb66c518f32_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-etcd-rhel8-operator@sha256:768bc22faab47545e468a2b020c6b2efa7d1bff51372faa152fc690908695798_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-image-registry-operator@sha256:6c72bd0bbcd41c1bb6f322733038eae0f99c64df9d2bbd8261e228d3f6360f8c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-image-registry-operator@sha256:d7b48ca3dc3421758f8ffc6e224c768f19ca89988149ee0a8a232d0ed06912f2_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-image-registry-operator@sha256:e2b3f973bc5b9e55d2240a556c4648c921a3c8d3e12381757f1990a864208617_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-apiserver-operator@sha256:0e1cf504276c7ed8feb5dcc39d35bed1ddca82ec097c33a2867810e88957a1ef_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-apiserver-operator@sha256:4691dc29704c9cb06d2345894f1a8f074b58a0d208318c5218241388b0916e1b_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-apiserver-operator@sha256:aac8b92d2e49201c6335429ae69a026e47b145840012a973cad24d3331894cfc_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-controller-manager-operator@sha256:17ac2c4ac4828f606174a6cc2de2a070938f1b446cf602f7abe900e0c0d000a3_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-controller-manager-operator@sha256:298432cd96498ca19028ca2b57c9d188a7c80a0e81471fb28149a77ba39c22d5_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-controller-manager-operator@sha256:4289297f0b7ee7edf394348fd07e1fa1b3162655f2a2af2245e23af4b179e7f2_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:007ecb80d5aa3880868bfd2e110ba4ef6c5b3848fec92b81c97e6eed23dd90a0_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:333fee16f1f7f26f0b26e70d3a3cabaec834acba8ff45dc59ab40cb915612fdd_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:5ddcab5238330b6933b72b50b607edf0275dc3186cd4273b85120b6347975a33_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:007ecb80d5aa3880868bfd2e110ba4ef6c5b3848fec92b81c97e6eed23dd90a0_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:333fee16f1f7f26f0b26e70d3a3cabaec834acba8ff45dc59ab40cb915612fdd_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:5ddcab5238330b6933b72b50b607edf0275dc3186cd4273b85120b6347975a33_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-scheduler-operator@sha256:45586fd7a5cfd43ff546dbfb282a70a91eaf0f069f604230af958dc802832f89_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-scheduler-operator@sha256:bb4910c71732d1a04332265d032f44893c45c14dc821e1d20322124a7ae2da9d_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-scheduler-operator@sha256:f6ca09a43d7d78ee30c96d121b65ac2b9a75f21df0bf71d20cc2e7c0c58a8a4f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:dc563ffbc4d44a86a55129691cbd93a698edb11d6dc7d837a0f330dc7dc31246_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:e1443121180909bd59301b2006a49a48d985614fd3caa17fec746f8c4a7f3222_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:ee4abe53e80e561239e510a6f9999b4dc80b7b3fdc9848ab43d0bf8df24e815d_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-machine-approver@sha256:0d3aa7b3d666ba3b6d1874f07f6d76506ef3f40a18af6b100827bc9584c579b8_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-machine-approver@sha256:d29308cd61e1879328193a2f55c5ab706aa181306a35b690744ffff49be8ab40_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-machine-approver@sha256:f7b9278ef2fbe988f50e4bdeeea79d9373b55689d17b8c6d7c214429f5b3f9a0_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-apiserver-operator@sha256:2b3c51f2463848163072f00443c25c140660c8631d057e4e607263591fa3de3d_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-apiserver-operator@sha256:aa4f37543b45bc248db8d9bd2dc45b6e159a8869b044c2310f541afba15b2694_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-apiserver-operator@sha256:d3069550fd0872d634a5dfaeb623ad429fcd434429e619b9d88fe2f488fed17e_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:52fe949f7e3287bdb2aaf5206ed1f8cf73f11b176f804690c26e1edcc85d9145_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:53899d21a2e15159ccaabc6673a9653666920e87c3e710935b3b6d01c98e3ad4_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:c6b3aaaa38679b1d752ec09bd68c6d80a8911c74ec16d27c49de88ecb97823ee_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-policy-controller-rhel8@sha256:43fa47fc07c69998077c55c6d737a20e25a05662deef3ceb9d08d87859d3b471_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-policy-controller-rhel8@sha256:5a3d47013b37af8b9bba1fb77a120f2b6815da494f683f925da2715e93fcb13c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-policy-controller-rhel8@sha256:9b564f882e31f497f57a0d99d406d5231eb15e9a97f0b450c21bec2bac7ff033_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-samples-operator@sha256:47af165283b526c8206676eaddaa7b386011412d8287050da3ab53661877e2fd_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-samples-operator@sha256:75d00a00979b91262a92d5749511b4dead9c6088e3a34fcd4e6299abd6bc1e73_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-samples-operator@sha256:7f93199dcc01838f017030e0e8dd32d1d23fa268d25472e338e6843c8830d364_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-storage-operator@sha256:01250de496444bb624ec7b472ac9b0f7023809c88306a71c6ac87bb302f7dbe3_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-storage-operator@sha256:2c67820caa69a00626cef712ff476cb5c95e30f5065d82300ffbd464a1409e31_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-storage-operator@sha256:390fee60c00e8d30106f3992247b139117572d31dd5736e9014de6dfd55d5825_s390x", "8Base-RHOSE-4.6:openshift4/ose-console-operator@sha256:3f5ba7c017835bfca96da134b517cf1d82dbd7e463498396b1b2eb49e24ed19a_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-console-operator@sha256:a2a167f59783ca402118fe35ea5fefbf457e01b64836f8be3be6695aefd76d76_amd64", "8Base-RHOSE-4.6:openshift4/ose-console-operator@sha256:b28d263a07069a35e9fc8a80374577297238f318c50f0879b0981114df1678a4_s390x", "8Base-RHOSE-4.6:openshift4/ose-console@sha256:1691931fb37d997d0348862d615c434fe9b07da94937ba4fd3c6b6be9cddf226_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-console@sha256:1a11e257ec3255cda6b378b09f59701a93d50df2c6f031427472ad3bba77840d_s390x", "8Base-RHOSE-4.6:openshift4/ose-console@sha256:f52825e9905c926d399cd0b7afbb2b7d0370ae22da0416feac9131d555db0b98_amd64", "8Base-RHOSE-4.6:openshift4/ose-coredns@sha256:54fbeb744b82662fd38c0d301ebaad6ca8983707bc44db7235ead0fb7b95808f_amd64", "8Base-RHOSE-4.6:openshift4/ose-coredns@sha256:5b2fde9043203be83ac0a7fe9f0e732ceae0d3b3648a3abffc23b004a6fe2824_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-coredns@sha256:6534e528800d309db55a81d404c5760f73b871f6c4fe09da60a3a0374e36097e_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher-rhel8@sha256:82758fbc97d9da98f20eddcfb4a8bc279726b97da96263d4c165b404389cb553_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher-rhel8@sha256:bf2977762ac3ed255ebe85fe7d376fb45e5b197d6a2ee6b0042b43b6b511ec79_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher-rhel8@sha256:d2e2e6aed46ea40a71f9f0a6301ba2db38e74be54a5a5fe200f86b6b3c576948_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher@sha256:82758fbc97d9da98f20eddcfb4a8bc279726b97da96263d4c165b404389cb553_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher@sha256:bf2977762ac3ed255ebe85fe7d376fb45e5b197d6a2ee6b0042b43b6b511ec79_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher@sha256:d2e2e6aed46ea40a71f9f0a6301ba2db38e74be54a5a5fe200f86b6b3c576948_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner-rhel8@sha256:7620a40284c0e732b77836333d01205b0d768730923bd84b189baf9b2b1a90e5_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner-rhel8@sha256:9ead95cbe0804469edee5ad1dbe5129360cda64b3fad3093b1bbb38e0396319e_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner-rhel8@sha256:a96e2e4a62bca22da0b6903c9e20d7c776bd241f13accf51ede88965b232aca8_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner@sha256:7620a40284c0e732b77836333d01205b0d768730923bd84b189baf9b2b1a90e5_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner@sha256:9ead95cbe0804469edee5ad1dbe5129360cda64b3fad3093b1bbb38e0396319e_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner@sha256:a96e2e4a62bca22da0b6903c9e20d7c776bd241f13accf51ede88965b232aca8_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer-rhel8@sha256:12fe384de71c7621d9061f48afafeed3dc337679a66afd8d0a871e200295a1e5_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer-rhel8@sha256:cefadd1abf5dc481d509d7d562947c17bd50e97d338a25901875a25a5da6e45f_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer-rhel8@sha256:f1cf12a7cf6b47151b6209a411de8704022a5ee8ce6bf04ae4e01343e7a1767d_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer@sha256:12fe384de71c7621d9061f48afafeed3dc337679a66afd8d0a871e200295a1e5_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer@sha256:cefadd1abf5dc481d509d7d562947c17bd50e97d338a25901875a25a5da6e45f_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer@sha256:f1cf12a7cf6b47151b6209a411de8704022a5ee8ce6bf04ae4e01343e7a1767d_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter-rhel8@sha256:0531ff2ccf0ddea76e42cc9951470528bbd7def094884bc569f660376798f40a_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter-rhel8@sha256:2ac43ab29f1ae54b07cd6e241d30bdf871a39688aa50bc345a7b2bbd5ab03a7b_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter-rhel8@sha256:dc4d40d128ee3d346bc41b65cd26db9aea70a4a220a6ad42d8e34d19dc588a46_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter@sha256:0531ff2ccf0ddea76e42cc9951470528bbd7def094884bc569f660376798f40a_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter@sha256:2ac43ab29f1ae54b07cd6e241d30bdf871a39688aa50bc345a7b2bbd5ab03a7b_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter@sha256:dc4d40d128ee3d346bc41b65cd26db9aea70a4a220a6ad42d8e34d19dc588a46_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe-rhel8@sha256:1dcc413b621958f97dfbb3fc998a9e225ef155a80ffb151eb4694bf8370b383a_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe-rhel8@sha256:78e351661c480c8de80cfe2abe529d2186b06c231013dcf9918ef470725db10e_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe-rhel8@sha256:c29e70f4cb3f2c48655f9355655d166242bfec4fe69b3bf79f0ad884221b1ff0_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe@sha256:1dcc413b621958f97dfbb3fc998a9e225ef155a80ffb151eb4694bf8370b383a_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe@sha256:78e351661c480c8de80cfe2abe529d2186b06c231013dcf9918ef470725db10e_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe@sha256:c29e70f4cb3f2c48655f9355655d166242bfec4fe69b3bf79f0ad884221b1ff0_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:1f5150f4085ab4fbd08bc77b6153315b6cd62c1aa3703a41c66252e878d2e01f_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:6cdaecd5dd9df8fd74529be7fa5d8973daf6f4ea95be8acfb2f5ac97773ebe67_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:94792e69ee3b69ca5469daed1efda56f9c42a14021be4b9e4709fbdd2c12451c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar@sha256:1f5150f4085ab4fbd08bc77b6153315b6cd62c1aa3703a41c66252e878d2e01f_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar@sha256:6cdaecd5dd9df8fd74529be7fa5d8973daf6f4ea95be8acfb2f5ac97773ebe67_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar@sha256:94792e69ee3b69ca5469daed1efda56f9c42a14021be4b9e4709fbdd2c12451c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller-rhel8@sha256:7c210086c35b34c4da4f6efb95c53d65a8a09b2bc4495a454e8de2bb6b970196_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller-rhel8@sha256:ce56bba027392cd90d5807ec90e87de76b0a544ae9efd14f33e2362e0c5169de_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller-rhel8@sha256:cfe62d81269929501517e75a7d337f7d8fc78ac9a17665adebfef52a2024584d_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller@sha256:7c210086c35b34c4da4f6efb95c53d65a8a09b2bc4495a454e8de2bb6b970196_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller@sha256:ce56bba027392cd90d5807ec90e87de76b0a544ae9efd14f33e2362e0c5169de_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller@sha256:cfe62d81269929501517e75a7d337f7d8fc78ac9a17665adebfef52a2024584d_amd64", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:09922ec7ae160d64db09eb8544668bf63ac0f49da2eaf613f28505e1b7de0e3e_amd64", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:938544a404fb4cc42d8082ab8ff06ebf1dbf86a9686662be3913378651375caf_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:c1cdf309058dfdb8cf61df7769469c5b68d37ec1aa26587777a31a7540540b84_s390x", "8Base-RHOSE-4.6:openshift4/ose-docker-builder@sha256:2986a09ed686a571312bcb20d648baac46b422efa072f8b68eb41c7996e94610_amd64", "8Base-RHOSE-4.6:openshift4/ose-docker-builder@sha256:3f7fabb180fa8a457b57b31f0d1dda040f4ded543c067ac278f2af358bb572dc_s390x", "8Base-RHOSE-4.6:openshift4/ose-docker-builder@sha256:da86877ecdac64e75ea6a606a30a7daf2f68cb7404820b925bf7e636dafff70d_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-docker-registry@sha256:547595298ece82d090eff326fc2183ce3cc770b4fccb2066e9b53de709d9fd84_s390x", "8Base-RHOSE-4.6:openshift4/ose-docker-registry@sha256:61b3bd3f81fbe2a28a1cf61b9f6459d19995a8bed705230d66461fb1c2dbfabb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-docker-registry@sha256:f86db3170270fc635dff0d7f1ba6e79a8f45de7e1dcfa5621474d1f6e07352ec_amd64", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:46bbd064021e680af30614e11a71bb5c9d134d75bb42d8342f177abf6cddd50a_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:600650f9d071b2b05288bb65495179c281cfe2221ac8285460f5eebeae7393f4_amd64", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:99c1be5e668a1eca2bc1be366b78e6ee26aff424e13a54f23c43e9d22f9ae77f_s390x", "8Base-RHOSE-4.6:openshift4/ose-etcd@sha256:25ce82e8c5117ccfc7ca6edd84faeadfd72a4298dcb78bfc964e3f633f65837e_s390x", "8Base-RHOSE-4.6:openshift4/ose-etcd@sha256:a8214df42df962b965e3f4daad0b61932235e57241160861e503d84e38b775d5_amd64", "8Base-RHOSE-4.6:openshift4/ose-etcd@sha256:ed67f565a5d175686d5e73aedded98b8ecb7f0c7d631b6c204624ca6cde3d3a5_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-gcp-machine-controllers-rhel8@sha256:1a5551f9325b0b77e9289e3222ca71ed26056229d328f58aa2a894b715acdfee_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-gcp-machine-controllers-rhel8@sha256:af009062907bdf0c0ed59e40515e3576f9216b79fb2fe80e154d528d928d040f_amd64", "8Base-RHOSE-4.6:openshift4/ose-hyperkube@sha256:1b92afa99776b34acf3914be637b0b3f87183ea356e002374a346f743d0fbee9_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-hyperkube@sha256:30094a2d586aa282d85e14f1be19abec1c30ce431673377b0e1c12d83e6bac8c_amd64", "8Base-RHOSE-4.6:openshift4/ose-hyperkube@sha256:b40632149ed909c2e31a17a02a3be398dafe0a4a98155ed32ba26e325d59bd6f_s390x", "8Base-RHOSE-4.6:openshift4/ose-installer@sha256:1cb288910131721f331cdcc9becdaf80079f5fa9463d2542dbb3486b8c24aeb2_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-installer@sha256:3f206c2ca0472d318ed03d164c7c1502796974da881136060677154bc5432415_amd64", "8Base-RHOSE-4.6:openshift4/ose-installer@sha256:9ed644315d09cb234ef7d2c320d90320f90acab4e7cd02b1edecd1dd70803b27_s390x", "8Base-RHOSE-4.6:openshift4/ose-kube-rbac-proxy@sha256:a83f489e6dfed3eb6ce278d258b38495fdc2aa859479cbc650f39ff9bcd20d5a_s390x", "8Base-RHOSE-4.6:openshift4/ose-kube-rbac-proxy@sha256:c2d3f4a903bdbec0886b75307a245fc7026c6d565fa84d8f3cb4045d98e73807_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-kube-rbac-proxy@sha256:c75977f28becdf4f7065cfa37233464dd31208b1767e620c4f19658f53f8ff8c_amd64", "8Base-RHOSE-4.6:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:4f083e19d266d8f4ad99291611a6be61a386baf3fa6c3c91a870e36ce78f224f_s390x", "8Base-RHOSE-4.6:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:a1aaf99f2ed745c5353d9fc715fa8e9111f42165e3012fad73640c438ba6aa6f_amd64", "8Base-RHOSE-4.6:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:db37cb205d439f2f41460c1a999e5a1658d5d4c712da205d1bfc541ed6c8802b_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:2bac48ef1a315044b613748bc658d1c845ab1abea39532e09d3889eb7953de48_s390x", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:38b6fc60b4f2523ba62d608bde564e33a997ec95061d1cb5ef7d4eab33e811a7_amd64", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:4a46e3747dc06988cd1829a7894c8659fee871f8748169642427b736e13449a8_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:0b9d098e883a6cb424d53adfd20dabbc69166b1469711c335761582853556f7f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:ca154447f53eacc9e75593f387332ed678955f0c765a48a86a7416db487c6327_s390x", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:d0383d0a12c1e466fd174b88794d7c711d7f83825ec0a865b6e7cdf7b996e2ee_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:29e4182964e31acb6a337f79f4c498f17af512c53275e326f5d93e99cb7f52e7_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:50ea07b9c9d7133070d2b6a00b0bbe36a516339b5f0b5bb3209414e00ba90c4c_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:f1d35f3cbac7daf880e610e4a5c74d3f02a5bf6b5390a025b2052cd5aeb5ac34_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-machine-config-operator@sha256:7ff6f0b05fe8745da0f05859a1b47963fbde2fedcc2c1ff62a58ab328cd3e5a4_s390x", "8Base-RHOSE-4.6:openshift4/ose-machine-config-operator@sha256:8923050603588c27d79b33b371afb651288470d5cdeb14f8e10249bca1a1c461_amd64", "8Base-RHOSE-4.6:openshift4/ose-machine-config-operator@sha256:8ba570265280d760cf6e054cc57ebce8a4d23cf0a4a6ea907d30ab20b1403bc6_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-mdns-publisher-rhel8@sha256:1feb5f55be6515748434e85d964b598e23713052178b9f20ecb8ec90622dfa92_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-mdns-publisher-rhel8@sha256:6792231e4d68c0ecb99fb6a6b84ac440bdb7b39a6ac2e6301e2ef1e7a42bf49b_amd64", "8Base-RHOSE-4.6:openshift4/ose-mdns-publisher-rhel8@sha256:8715ccc988da9ae0b87a968f3446126d40285253cabc66a00cdb4229bd8b7d20_s390x", "8Base-RHOSE-4.6:openshift4/ose-metering-presto@sha256:5ee61f34c2b93b177421cac8113fce5a224313baf2a3556117e398cd0ff98ccc_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-reporting-operator@sha256:9c98ed359166dc561c5263f6d17bf405337c0dab4b863f8d46717425821ce5b6_amd64", "8Base-RHOSE-4.6:openshift4/ose-multus-admission-controller@sha256:1f9b5cdad6b99d6600bd2cc8a84c1e437c8331f5dab751661346a3da5e4e4cd0_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-multus-admission-controller@sha256:692e5fbf1bfd423fcd070710827d250ba90f2a9b3a83d5733f5409623a97a279_s390x", "8Base-RHOSE-4.6:openshift4/ose-multus-admission-controller@sha256:92feaeb8763ece68147b522bfa8914bcd429e9825185b9b9c05247ad2857d03f_amd64", "8Base-RHOSE-4.6:openshift4/ose-multus-cni@sha256:575315a7ef56d3dd79cc3168e2da0402c26513fa52f9fb58419926d49d1acab7_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-multus-cni@sha256:8f4882cff3c2f9521215eac681c5abda42876e3e955431c1387fb457940b8344_amd64", "8Base-RHOSE-4.6:openshift4/ose-multus-cni@sha256:f5fcb42944c53576b6de1ef5ef0bfb80b897436da0ceeafa479f60de970f3d90_s390x", "8Base-RHOSE-4.6:openshift4/ose-multus-route-override-cni-rhel8@sha256:2aa932d65ba26e1b3d43f2f6dfd449340d8af58e7e17bc760eff377b3fbad3e9_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-multus-route-override-cni-rhel8@sha256:71051bdf1b96c953fc1dfd48359915bf5c027613de6f5e2fa8adeea8d3dda311_amd64", "8Base-RHOSE-4.6:openshift4/ose-multus-route-override-cni-rhel8@sha256:f149203f2c9f3234af24a36fecc268db4cc24bdf88f03873ede0133b518c5352_s390x", "8Base-RHOSE-4.6:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:09bb788108857b012667b33f6425c020c23d709d31290d2bb7a38bdca784e6eb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:438853b35d2b83ede099cdc3a99af125831af40f7eb25fed9bf2dcaaa73f4142_s390x", "8Base-RHOSE-4.6:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:6bada08687c20afe316c1f8cf76f001f31bedae317f256f3df3affaa5d0dc25e_amd64", "8Base-RHOSE-4.6:openshift4/ose-network-metrics-daemon-rhel8@sha256:b266b64b19c9cec6c90d3f44ad0f91a25047096de100a3d473d6ce4dbc538b31_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-network-metrics-daemon-rhel8@sha256:cf565b2fab365e027962a25a8cffb41aa35cb5a00d001e081d53c7fed5a0c54b_amd64", "8Base-RHOSE-4.6:openshift4/ose-network-metrics-daemon-rhel8@sha256:e14c842685cd54d9ceb6430ef19264e31b0dd7427d35ff91cf7adb22588ca2b6_s390x", "8Base-RHOSE-4.6:openshift4/ose-oauth-apiserver-rhel8@sha256:65206861218064576dc092040e9c24b0393b8a07502e351f513400f187f38cc7_amd64", "8Base-RHOSE-4.6:openshift4/ose-oauth-apiserver-rhel8@sha256:818978073b5cbc15db861658c5507fad09a8a23e7de9ced6193a62add25bfa77_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-oauth-apiserver-rhel8@sha256:df287b066257b1e807668129d3f6cfc37b1606f9f9b5277a5d4faa9a2541e6e5_s390x", "8Base-RHOSE-4.6:openshift4/ose-oauth-proxy@sha256:12b11e2000b42ce1aaa228d9c1f4c9177395add2fa43835e667b7fc9007e40e6_amd64", "8Base-RHOSE-4.6:openshift4/ose-oauth-proxy@sha256:9f7135ccec32280c59a06bb10ef65362c36b049c199dff62fbe44a3fcf30531e_s390x", "8Base-RHOSE-4.6:openshift4/ose-oauth-proxy@sha256:c2d130162e860838ec639d20e45a7035b8c32abee4e553cadee5337b583f1227_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-openshift-apiserver-rhel8@sha256:12720291bb0b3f1383b1ebb177fc3bae30e88eb649a15646192f4109f38b0523_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-openshift-apiserver-rhel8@sha256:7584014b0cb8cb2c5a09b909c79f2f8ad6e49854bcfabf72e96a22330bcf6f56_amd64", "8Base-RHOSE-4.6:openshift4/ose-openshift-apiserver-rhel8@sha256:9fef759bac42047c95178369ef654c00bf95f537265763c42b08b03fbbc894f3_s390x", "8Base-RHOSE-4.6:openshift4/ose-openshift-controller-manager-rhel8@sha256:70d12c47a7325ff21f28dce89b3a4669e18f3616851b9938059d073a60bd9bba_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-openshift-controller-manager-rhel8@sha256:cd2d195fdf3e6fa112b69de3c9fdcd933b56f24449685ccbffd341798bfe2128_s390x", "8Base-RHOSE-4.6:openshift4/ose-openshift-controller-manager-rhel8@sha256:dc6a6a1d4a6b2af67421561e53d1af1d40c99ae72de69f4c3cc390d447f12269_amd64", "8Base-RHOSE-4.6:openshift4/ose-operator-lifecycle-manager@sha256:4103b9efd7738c90c2f3cc9fc51b8ef5bfb3b44c11c8a6b75aa8d9624b6e1ca9_s390x", "8Base-RHOSE-4.6:openshift4/ose-operator-lifecycle-manager@sha256:ae6a5decd040a6b3adfa074d3211ab92a36b77b2d849962d9a678e1c2c5ef5c1_amd64", "8Base-RHOSE-4.6:openshift4/ose-operator-lifecycle-manager@sha256:fee69b61720b1da6e8b9ae1a8d8eb7e5d320cb0aa4780753ff1ff0cea898ad34_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-operator-marketplace@sha256:01626d98c80e44e0cd3a522ad019eb236e39c30b0dfff0ac5a6fa98686159286_amd64", "8Base-RHOSE-4.6:openshift4/ose-operator-marketplace@sha256:074d537eaec94a9036b80aa532c7af708387590643e0bbfd588e2ae0f48b3b61_s390x", "8Base-RHOSE-4.6:openshift4/ose-operator-marketplace@sha256:9fde1473f9638dfbb874edd583ba62338ad0c448d6e67d07e2c58deb9b967ba6_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-operator-registry@sha256:2f25f264fcead905730117c57a7ab412deeefe86de46ae50ab275aa6eaaa5b6f_s390x", "8Base-RHOSE-4.6:openshift4/ose-operator-registry@sha256:611928fa6488da3595ab5fe2f9c4ae3f7b6ae733a5230596f41d78d9f962a701_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-operator-registry@sha256:cf4f2d5c38d111332a5b5c34bb849af1dbb9454a7fdaeb948eebcaeaf54e750a_amd64", "8Base-RHOSE-4.6:openshift4/ose-prometheus@sha256:167af95fa836ca3261e8c42bdce1350ce108878026ff24f0f9b977f092a75c14_s390x", "8Base-RHOSE-4.6:openshift4/ose-prometheus@sha256:3d0361f380abf5252b1b640e3ceaaab8274e2af8cdb605b20b513a1a44b3a4dc_amd64", "8Base-RHOSE-4.6:openshift4/ose-prometheus@sha256:58985a62b8c03775daf07ac34b4eb388a8580764e02e81161a417d0317068626_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:03e79580c44127b674e26ed7e862af0455bcc24cf57dc7b89521abbc767a2987_s390x", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:51be85895ecc556a9c20f375c474c124d0f223ad389e32b92bb01d76b7a637d9_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:c52aecac9bafd116fa4d396fa33063531032ceefa0f5dff840924f2eeb97b885_amd64", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:26a3222b3ea873a0058d9051dd4eed5fb854d9ec55b1abbe60be3bd62369ca9e_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:351c87d233640b37cabfb501815dc984531d9a40136579c01284f510da50a225_amd64", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:6d0680d08dc677257d2cc1e3b2567b37e9897b9545ec8f787519898481087c93_s390x", "8Base-RHOSE-4.6:openshift4/ose-service-ca-operator@sha256:357e35286fd26fed015c03a9c451f6fdcf61cf0821d959025e7f800e7c533f29_amd64", "8Base-RHOSE-4.6:openshift4/ose-service-ca-operator@sha256:5069cdbbdbf1df8fdabad40eb4a9e5d42c7f3d819a1c5b79f61bdb06af5f9972_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-service-ca-operator@sha256:690701d72b67b77031d9f7c324a809020aa3bfe0f4e79f9836d6f94b27b4076f_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:2c31cab007643542acb715e54fd018124ede6bec6f2bfe1fa6836942674dd97d_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:86e6c11baa3e622bf7bb86303c8974234cadea61d43648af0073bfe946d834aa_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:b2d25652042ba5704e02f8282d7f118d176908f30a2ebe83ac471d3a4daf96ea_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:5670a38e6f6c57cdee99fcf3d6cde967d130b9ef291971375f83cda4636468cb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:73364cccb4895f5627eca48c040f741028853bbed89676e81f9a682fb7a02ebe_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:ac4af55c3b49b6239d4230791fa6b3e9158915511c504150543678f4316753fa_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:00e74b3ea8c217f688c8970c8842023b5a7e79fc1efa7a76b20058a6ccdf77f4_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:c9dc26bf9cdc0e39af7fe9053c6beed6c6bca081c1148232640f9dca05e22b76_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:fea1077d7f1a8cdf3bde0e7d81a9626e3ab982efc32f2afae1449cd7e038765e_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:637c806260d93ce47cd67920c88ec3a7b4097749496e8b65adcc3575efe3a89c_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:836bd487919e6739ee0f640a553b22129a833f1528bd03b5db728a58216628b4_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:e9f4193a25cc3aef17780bbb1a2f54b31d57e34e01c59fb58ced2443c372278f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-tests@sha256:309209d2962c3eda51bef2d30954d17aaa70e3337ecb6819ec2a4415bfb041c6_s390x", "8Base-RHOSE-4.6:openshift4/ose-tests@sha256:712f5587b13f4073a0a7453d3a641de37fee98d9c64c3f4137668a8437455655_amd64", "8Base-RHOSE-4.6:openshift4/ose-tests@sha256:75e72530f98984cef463c116ec4144dd249ae27fb58eb70038961b7e811cf843_ppc64le" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-12245" }, { "category": "external", "summary": "RHBZ#1848643", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1848643" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-12245", "url": "https://www.cve.org/CVERecord?id=CVE-2020-12245" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-12245", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-12245" } ], "release_date": "2020-04-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-10-27T16:22:20+00:00", "details": "For OpenShift Container Platform 4.6 see the following documentation, which\nwill be updated shortly for this release, for important instructions on how\nto upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.6/release_notes/ocp-4-6-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.6/updating/updating-cluster-cli.html.", "product_ids": [ "8Base-RHOSE-4.6:openshift4/ose-grafana@sha256:8248dec0d94b2928aa4d63a22973d9a8f8f173a1431b2ab4ad15fdfe80283d7c_amd64", "8Base-RHOSE-4.6:openshift4/ose-grafana@sha256:bdc7ce24fe3415b842383b724a7b047e57c0b4d9c6a337d7e37ec3a0240ae3aa_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-grafana@sha256:d5ada30dc820a3de1427f254c135a99ca536967468a2226460280762df0bfb51_s390x" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:4298" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "products": [ "8Base-RHOSE-4.6:openshift4/ose-grafana@sha256:8248dec0d94b2928aa4d63a22973d9a8f8f173a1431b2ab4ad15fdfe80283d7c_amd64", "8Base-RHOSE-4.6:openshift4/ose-grafana@sha256:bdc7ce24fe3415b842383b724a7b047e57c0b4d9c6a337d7e37ec3a0240ae3aa_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-grafana@sha256:d5ada30dc820a3de1427f254c135a99ca536967468a2226460280762df0bfb51_s390x" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "grafana: XSS via column.title or cellLinkTooltip" }, { "cve": "CVE-2020-13822", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "discovery_date": "2020-06-04T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:0aae0e57468c16c89ba38972c604c99407b5fb4001fc33adf5222ee79b4de18e_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:1e7051812f5c4e98573a0281d152ebb0500908b89610fc3e122c7184f6ba9707_s390x", "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:b21597cc50e964c01ba1b1d7f14e5a548f072c499c4a0cfd6ec76d33c24064a6_amd64", "8Base-RHOSE-4.6:openshift4/ose-aws-machine-controllers@sha256:b7dc5f4101a8cb88c20d853908982258cab77bb0ac391e965b50b15648ddd854_amd64", "8Base-RHOSE-4.6:openshift4/ose-azure-machine-controllers@sha256:9ef5deb841f1f4a8680f91ebb21952f0eaabf500f4523d891c075b69769ec769_amd64", "8Base-RHOSE-4.6:openshift4/ose-baremetal-machine-controllers@sha256:6eb0b79a701665269ff5282556fef9dbae69888bcda354c8013479d4d91aa278_amd64", "8Base-RHOSE-4.6:openshift4/ose-baremetal-machine-controllers@sha256:7def5b35d9c17a603850f7a849cf7d7c5f2ac6295d4ee93e4fb8967c7b669dea_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-baremetal-machine-controllers@sha256:ea1d6a692315d3606fdddd4f007c0730a02387c58e42e001fff4bb0d243bdc47_s390x", "8Base-RHOSE-4.6:openshift4/ose-baremetal-rhel8-operator@sha256:3c9a9d63e4e6746ced1adf0d47fd49d7afac791b4a19e21001a6d7d5dbac12b7_amd64", "8Base-RHOSE-4.6:openshift4/ose-baremetal-rhel8-operator@sha256:c75cbb438a59618cfa3737fae7849968603db3ae0a81bb1aa6f0afd993a35f7f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-baremetal-rhel8-operator@sha256:d36addc7528c70b29e838c7059dbf9c3d657067c74bac125aa1ed96e15d85df0_s390x", "8Base-RHOSE-4.6:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:0a851f6be3d3ab94ad12a684d40c7c718065d7292fcfe5cfeb8453fc18c64afb_amd64", "8Base-RHOSE-4.6:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:1806feb5739d3bbdb47557710feab7ec67670262e34abdab407dff7a801465a6_s390x", "8Base-RHOSE-4.6:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:6ca7fd5129d26fae6d255dec6b59fad8c9c2c3699d6858489652d3b86716f38d_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cli-artifacts@sha256:238737a8faf926dc92db7ffcc7b330f9cb42337b27d575b758ee354817b04a8d_s390x", "8Base-RHOSE-4.6:openshift4/ose-cli-artifacts@sha256:79978a34d1ab3b0ed1ad2c93c09bcb2fcdd1806b35e48a53c99d106347e1a59d_amd64", "8Base-RHOSE-4.6:openshift4/ose-cli-artifacts@sha256:cf02fa6cb215062ffb808b186b99ff648014ac4165aceb8d4acfc7ae68d719ae_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cli@sha256:6aa4bb97adf2142b0e74ccae7fd3661ada73cbaac803b86bb8712261e916d66d_amd64", "8Base-RHOSE-4.6:openshift4/ose-cli@sha256:96db162a92cad3a1d63053c28d9b6dbfeba04f61cd98b49f4e77b4a7ab692c72_s390x", "8Base-RHOSE-4.6:openshift4/ose-cli@sha256:f78645fac859399ae479950117b10371194c37789aa16564d8c7009b670da9c3_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cloud-credential-operator@sha256:5e591cab19b41c7ea26eab6056cd518f6d64b59e8051978de927b1b984abfb1d_amd64", "8Base-RHOSE-4.6:openshift4/ose-cloud-credential-operator@sha256:b0d756bd44dc48ab4033be3347bb95fcc78fc4b81482e94a1e5863cdba78365e_s390x", "8Base-RHOSE-4.6:openshift4/ose-cloud-credential-operator@sha256:df4b329c90e13c0374cfad8326f52894d7642cdf5c45dd3a7b951e385e344aa0_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-authentication-operator@sha256:059f0179c0528c6234dbdca7e70fe779cf37be5121f458dd045d2e9662192f06_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-authentication-operator@sha256:0fb6eb7dcd8551e512cd24c521877d27683d7a03734ffd8626a6a97622726fa4_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-authentication-operator@sha256:ab01309a2cc887d5c37d2138eb54412e318762e7a8b4750d6708decce9ce4336_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler-operator@sha256:7a07115b0d49b21dbc71acc6030be2bdb20446cb03ef3db67189a9738ba2be53_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler-operator@sha256:b8056a4eabddb3a0a0c6b9c94127d517f14bc2319b717157268a05ce35e726d8_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler-operator@sha256:f18151bf70434e1841ed8182c42e819e92e3d1ad3bbd269c667be8b74ff78444_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler@sha256:397b2bd57800b98a45420cc417928f1adac06fa74590315f5c921d2d7a8eea98_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler@sha256:51b08f319750810ef474b210dae72b0faba34b02e635deb1bae84a63bec67db4_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler@sha256:532d3fba25db7a456fb512e0b5f88ded944cef9b621286811354776a5cf3a76f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:0665b650e91e5b7a531d6c18c7aca9c2002940fd0b7f629f2a0a14e38a378aa1_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:1359e2cd3f9e2ee2f7541e61442c87ea1e6e9ee706cf3d22bd9f86002bc336bc_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:4bb1871bb4a2bfd45f7cfc0f1431a9211b5ab0267cabb57a0c6e55cfe2819f18_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-config-operator@sha256:25197b2709c0691c28424c9b07e505a71d13bf481e18bc42636cc84ee8fef033_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-config-operator@sha256:a5fac7386f36b6734f6c287384be3224a695599daaea8b4de5423a3ffc98a668_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-config-operator@sha256:cfb0348eec3f6693cd1daff8f19a37701d44d726ad665219e3f1843893ba6ec4_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:13114a3f1cdcc0a1f50472218667e7c9e4e779fa57194df0a8c876cb44a0575a_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:6ca671c810426b8c4f13dd0c7ac19639f9f265b952b8feb5a828e59fab785335_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:c1c47d190856629d15c7ba0407a90829e45e2972629174be1501cf7c11a37d9b_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-dns-operator@sha256:60927cf0a4fb6fc5de51c886dec5c80691a68ac4e7214de5e0dbf17a307bc712_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-dns-operator@sha256:97733d92430934968cd2ccf37745d5e5f574b4cab54adbc04adb02a5ddbb8986_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-dns-operator@sha256:afdf0a3b426ac1c03df52e88a2b884f0714e54a1a03f33091954441a05a7f6b9_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-etcd-rhel8-operator@sha256:1ad85195e1a180698fe4b8df82e3d72075efb256b53f593d13e29faaf7f3e15a_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-etcd-rhel8-operator@sha256:4c0a4a1890af3d0e5d06a67a7264bf18c5461fed5bee0da918dc9eb66c518f32_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-etcd-rhel8-operator@sha256:768bc22faab47545e468a2b020c6b2efa7d1bff51372faa152fc690908695798_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-image-registry-operator@sha256:6c72bd0bbcd41c1bb6f322733038eae0f99c64df9d2bbd8261e228d3f6360f8c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-image-registry-operator@sha256:d7b48ca3dc3421758f8ffc6e224c768f19ca89988149ee0a8a232d0ed06912f2_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-image-registry-operator@sha256:e2b3f973bc5b9e55d2240a556c4648c921a3c8d3e12381757f1990a864208617_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-apiserver-operator@sha256:0e1cf504276c7ed8feb5dcc39d35bed1ddca82ec097c33a2867810e88957a1ef_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-apiserver-operator@sha256:4691dc29704c9cb06d2345894f1a8f074b58a0d208318c5218241388b0916e1b_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-apiserver-operator@sha256:aac8b92d2e49201c6335429ae69a026e47b145840012a973cad24d3331894cfc_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-controller-manager-operator@sha256:17ac2c4ac4828f606174a6cc2de2a070938f1b446cf602f7abe900e0c0d000a3_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-controller-manager-operator@sha256:298432cd96498ca19028ca2b57c9d188a7c80a0e81471fb28149a77ba39c22d5_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-controller-manager-operator@sha256:4289297f0b7ee7edf394348fd07e1fa1b3162655f2a2af2245e23af4b179e7f2_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:007ecb80d5aa3880868bfd2e110ba4ef6c5b3848fec92b81c97e6eed23dd90a0_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:333fee16f1f7f26f0b26e70d3a3cabaec834acba8ff45dc59ab40cb915612fdd_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:5ddcab5238330b6933b72b50b607edf0275dc3186cd4273b85120b6347975a33_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:007ecb80d5aa3880868bfd2e110ba4ef6c5b3848fec92b81c97e6eed23dd90a0_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:333fee16f1f7f26f0b26e70d3a3cabaec834acba8ff45dc59ab40cb915612fdd_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:5ddcab5238330b6933b72b50b607edf0275dc3186cd4273b85120b6347975a33_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-scheduler-operator@sha256:45586fd7a5cfd43ff546dbfb282a70a91eaf0f069f604230af958dc802832f89_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-scheduler-operator@sha256:bb4910c71732d1a04332265d032f44893c45c14dc821e1d20322124a7ae2da9d_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-scheduler-operator@sha256:f6ca09a43d7d78ee30c96d121b65ac2b9a75f21df0bf71d20cc2e7c0c58a8a4f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:dc563ffbc4d44a86a55129691cbd93a698edb11d6dc7d837a0f330dc7dc31246_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:e1443121180909bd59301b2006a49a48d985614fd3caa17fec746f8c4a7f3222_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:ee4abe53e80e561239e510a6f9999b4dc80b7b3fdc9848ab43d0bf8df24e815d_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-machine-approver@sha256:0d3aa7b3d666ba3b6d1874f07f6d76506ef3f40a18af6b100827bc9584c579b8_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-machine-approver@sha256:d29308cd61e1879328193a2f55c5ab706aa181306a35b690744ffff49be8ab40_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-machine-approver@sha256:f7b9278ef2fbe988f50e4bdeeea79d9373b55689d17b8c6d7c214429f5b3f9a0_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-apiserver-operator@sha256:2b3c51f2463848163072f00443c25c140660c8631d057e4e607263591fa3de3d_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-apiserver-operator@sha256:aa4f37543b45bc248db8d9bd2dc45b6e159a8869b044c2310f541afba15b2694_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-apiserver-operator@sha256:d3069550fd0872d634a5dfaeb623ad429fcd434429e619b9d88fe2f488fed17e_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:52fe949f7e3287bdb2aaf5206ed1f8cf73f11b176f804690c26e1edcc85d9145_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:53899d21a2e15159ccaabc6673a9653666920e87c3e710935b3b6d01c98e3ad4_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:c6b3aaaa38679b1d752ec09bd68c6d80a8911c74ec16d27c49de88ecb97823ee_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-policy-controller-rhel8@sha256:43fa47fc07c69998077c55c6d737a20e25a05662deef3ceb9d08d87859d3b471_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-policy-controller-rhel8@sha256:5a3d47013b37af8b9bba1fb77a120f2b6815da494f683f925da2715e93fcb13c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-policy-controller-rhel8@sha256:9b564f882e31f497f57a0d99d406d5231eb15e9a97f0b450c21bec2bac7ff033_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-samples-operator@sha256:47af165283b526c8206676eaddaa7b386011412d8287050da3ab53661877e2fd_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-samples-operator@sha256:75d00a00979b91262a92d5749511b4dead9c6088e3a34fcd4e6299abd6bc1e73_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-samples-operator@sha256:7f93199dcc01838f017030e0e8dd32d1d23fa268d25472e338e6843c8830d364_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-storage-operator@sha256:01250de496444bb624ec7b472ac9b0f7023809c88306a71c6ac87bb302f7dbe3_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-storage-operator@sha256:2c67820caa69a00626cef712ff476cb5c95e30f5065d82300ffbd464a1409e31_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-storage-operator@sha256:390fee60c00e8d30106f3992247b139117572d31dd5736e9014de6dfd55d5825_s390x", "8Base-RHOSE-4.6:openshift4/ose-console-operator@sha256:3f5ba7c017835bfca96da134b517cf1d82dbd7e463498396b1b2eb49e24ed19a_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-console-operator@sha256:a2a167f59783ca402118fe35ea5fefbf457e01b64836f8be3be6695aefd76d76_amd64", "8Base-RHOSE-4.6:openshift4/ose-console-operator@sha256:b28d263a07069a35e9fc8a80374577297238f318c50f0879b0981114df1678a4_s390x", "8Base-RHOSE-4.6:openshift4/ose-console@sha256:1691931fb37d997d0348862d615c434fe9b07da94937ba4fd3c6b6be9cddf226_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-console@sha256:1a11e257ec3255cda6b378b09f59701a93d50df2c6f031427472ad3bba77840d_s390x", "8Base-RHOSE-4.6:openshift4/ose-console@sha256:f52825e9905c926d399cd0b7afbb2b7d0370ae22da0416feac9131d555db0b98_amd64", "8Base-RHOSE-4.6:openshift4/ose-coredns@sha256:54fbeb744b82662fd38c0d301ebaad6ca8983707bc44db7235ead0fb7b95808f_amd64", "8Base-RHOSE-4.6:openshift4/ose-coredns@sha256:5b2fde9043203be83ac0a7fe9f0e732ceae0d3b3648a3abffc23b004a6fe2824_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-coredns@sha256:6534e528800d309db55a81d404c5760f73b871f6c4fe09da60a3a0374e36097e_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher-rhel8@sha256:82758fbc97d9da98f20eddcfb4a8bc279726b97da96263d4c165b404389cb553_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher-rhel8@sha256:bf2977762ac3ed255ebe85fe7d376fb45e5b197d6a2ee6b0042b43b6b511ec79_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher-rhel8@sha256:d2e2e6aed46ea40a71f9f0a6301ba2db38e74be54a5a5fe200f86b6b3c576948_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher@sha256:82758fbc97d9da98f20eddcfb4a8bc279726b97da96263d4c165b404389cb553_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher@sha256:bf2977762ac3ed255ebe85fe7d376fb45e5b197d6a2ee6b0042b43b6b511ec79_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher@sha256:d2e2e6aed46ea40a71f9f0a6301ba2db38e74be54a5a5fe200f86b6b3c576948_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner-rhel8@sha256:7620a40284c0e732b77836333d01205b0d768730923bd84b189baf9b2b1a90e5_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner-rhel8@sha256:9ead95cbe0804469edee5ad1dbe5129360cda64b3fad3093b1bbb38e0396319e_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner-rhel8@sha256:a96e2e4a62bca22da0b6903c9e20d7c776bd241f13accf51ede88965b232aca8_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner@sha256:7620a40284c0e732b77836333d01205b0d768730923bd84b189baf9b2b1a90e5_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner@sha256:9ead95cbe0804469edee5ad1dbe5129360cda64b3fad3093b1bbb38e0396319e_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner@sha256:a96e2e4a62bca22da0b6903c9e20d7c776bd241f13accf51ede88965b232aca8_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer-rhel8@sha256:12fe384de71c7621d9061f48afafeed3dc337679a66afd8d0a871e200295a1e5_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer-rhel8@sha256:cefadd1abf5dc481d509d7d562947c17bd50e97d338a25901875a25a5da6e45f_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer-rhel8@sha256:f1cf12a7cf6b47151b6209a411de8704022a5ee8ce6bf04ae4e01343e7a1767d_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer@sha256:12fe384de71c7621d9061f48afafeed3dc337679a66afd8d0a871e200295a1e5_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer@sha256:cefadd1abf5dc481d509d7d562947c17bd50e97d338a25901875a25a5da6e45f_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer@sha256:f1cf12a7cf6b47151b6209a411de8704022a5ee8ce6bf04ae4e01343e7a1767d_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter-rhel8@sha256:0531ff2ccf0ddea76e42cc9951470528bbd7def094884bc569f660376798f40a_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter-rhel8@sha256:2ac43ab29f1ae54b07cd6e241d30bdf871a39688aa50bc345a7b2bbd5ab03a7b_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter-rhel8@sha256:dc4d40d128ee3d346bc41b65cd26db9aea70a4a220a6ad42d8e34d19dc588a46_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter@sha256:0531ff2ccf0ddea76e42cc9951470528bbd7def094884bc569f660376798f40a_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter@sha256:2ac43ab29f1ae54b07cd6e241d30bdf871a39688aa50bc345a7b2bbd5ab03a7b_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter@sha256:dc4d40d128ee3d346bc41b65cd26db9aea70a4a220a6ad42d8e34d19dc588a46_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe-rhel8@sha256:1dcc413b621958f97dfbb3fc998a9e225ef155a80ffb151eb4694bf8370b383a_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe-rhel8@sha256:78e351661c480c8de80cfe2abe529d2186b06c231013dcf9918ef470725db10e_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe-rhel8@sha256:c29e70f4cb3f2c48655f9355655d166242bfec4fe69b3bf79f0ad884221b1ff0_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe@sha256:1dcc413b621958f97dfbb3fc998a9e225ef155a80ffb151eb4694bf8370b383a_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe@sha256:78e351661c480c8de80cfe2abe529d2186b06c231013dcf9918ef470725db10e_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe@sha256:c29e70f4cb3f2c48655f9355655d166242bfec4fe69b3bf79f0ad884221b1ff0_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:1f5150f4085ab4fbd08bc77b6153315b6cd62c1aa3703a41c66252e878d2e01f_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:6cdaecd5dd9df8fd74529be7fa5d8973daf6f4ea95be8acfb2f5ac97773ebe67_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:94792e69ee3b69ca5469daed1efda56f9c42a14021be4b9e4709fbdd2c12451c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar@sha256:1f5150f4085ab4fbd08bc77b6153315b6cd62c1aa3703a41c66252e878d2e01f_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar@sha256:6cdaecd5dd9df8fd74529be7fa5d8973daf6f4ea95be8acfb2f5ac97773ebe67_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar@sha256:94792e69ee3b69ca5469daed1efda56f9c42a14021be4b9e4709fbdd2c12451c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller-rhel8@sha256:7c210086c35b34c4da4f6efb95c53d65a8a09b2bc4495a454e8de2bb6b970196_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller-rhel8@sha256:ce56bba027392cd90d5807ec90e87de76b0a544ae9efd14f33e2362e0c5169de_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller-rhel8@sha256:cfe62d81269929501517e75a7d337f7d8fc78ac9a17665adebfef52a2024584d_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller@sha256:7c210086c35b34c4da4f6efb95c53d65a8a09b2bc4495a454e8de2bb6b970196_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller@sha256:ce56bba027392cd90d5807ec90e87de76b0a544ae9efd14f33e2362e0c5169de_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller@sha256:cfe62d81269929501517e75a7d337f7d8fc78ac9a17665adebfef52a2024584d_amd64", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:09922ec7ae160d64db09eb8544668bf63ac0f49da2eaf613f28505e1b7de0e3e_amd64", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:938544a404fb4cc42d8082ab8ff06ebf1dbf86a9686662be3913378651375caf_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:c1cdf309058dfdb8cf61df7769469c5b68d37ec1aa26587777a31a7540540b84_s390x", "8Base-RHOSE-4.6:openshift4/ose-docker-builder@sha256:2986a09ed686a571312bcb20d648baac46b422efa072f8b68eb41c7996e94610_amd64", "8Base-RHOSE-4.6:openshift4/ose-docker-builder@sha256:3f7fabb180fa8a457b57b31f0d1dda040f4ded543c067ac278f2af358bb572dc_s390x", "8Base-RHOSE-4.6:openshift4/ose-docker-builder@sha256:da86877ecdac64e75ea6a606a30a7daf2f68cb7404820b925bf7e636dafff70d_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-docker-registry@sha256:547595298ece82d090eff326fc2183ce3cc770b4fccb2066e9b53de709d9fd84_s390x", "8Base-RHOSE-4.6:openshift4/ose-docker-registry@sha256:61b3bd3f81fbe2a28a1cf61b9f6459d19995a8bed705230d66461fb1c2dbfabb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-docker-registry@sha256:f86db3170270fc635dff0d7f1ba6e79a8f45de7e1dcfa5621474d1f6e07352ec_amd64", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:46bbd064021e680af30614e11a71bb5c9d134d75bb42d8342f177abf6cddd50a_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:600650f9d071b2b05288bb65495179c281cfe2221ac8285460f5eebeae7393f4_amd64", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:99c1be5e668a1eca2bc1be366b78e6ee26aff424e13a54f23c43e9d22f9ae77f_s390x", "8Base-RHOSE-4.6:openshift4/ose-etcd@sha256:25ce82e8c5117ccfc7ca6edd84faeadfd72a4298dcb78bfc964e3f633f65837e_s390x", "8Base-RHOSE-4.6:openshift4/ose-etcd@sha256:a8214df42df962b965e3f4daad0b61932235e57241160861e503d84e38b775d5_amd64", "8Base-RHOSE-4.6:openshift4/ose-etcd@sha256:ed67f565a5d175686d5e73aedded98b8ecb7f0c7d631b6c204624ca6cde3d3a5_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-gcp-machine-controllers-rhel8@sha256:1a5551f9325b0b77e9289e3222ca71ed26056229d328f58aa2a894b715acdfee_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-gcp-machine-controllers-rhel8@sha256:af009062907bdf0c0ed59e40515e3576f9216b79fb2fe80e154d528d928d040f_amd64", "8Base-RHOSE-4.6:openshift4/ose-hyperkube@sha256:1b92afa99776b34acf3914be637b0b3f87183ea356e002374a346f743d0fbee9_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-hyperkube@sha256:30094a2d586aa282d85e14f1be19abec1c30ce431673377b0e1c12d83e6bac8c_amd64", "8Base-RHOSE-4.6:openshift4/ose-hyperkube@sha256:b40632149ed909c2e31a17a02a3be398dafe0a4a98155ed32ba26e325d59bd6f_s390x", "8Base-RHOSE-4.6:openshift4/ose-installer@sha256:1cb288910131721f331cdcc9becdaf80079f5fa9463d2542dbb3486b8c24aeb2_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-installer@sha256:3f206c2ca0472d318ed03d164c7c1502796974da881136060677154bc5432415_amd64", "8Base-RHOSE-4.6:openshift4/ose-installer@sha256:9ed644315d09cb234ef7d2c320d90320f90acab4e7cd02b1edecd1dd70803b27_s390x", "8Base-RHOSE-4.6:openshift4/ose-kube-rbac-proxy@sha256:a83f489e6dfed3eb6ce278d258b38495fdc2aa859479cbc650f39ff9bcd20d5a_s390x", "8Base-RHOSE-4.6:openshift4/ose-kube-rbac-proxy@sha256:c2d3f4a903bdbec0886b75307a245fc7026c6d565fa84d8f3cb4045d98e73807_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-kube-rbac-proxy@sha256:c75977f28becdf4f7065cfa37233464dd31208b1767e620c4f19658f53f8ff8c_amd64", "8Base-RHOSE-4.6:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:4f083e19d266d8f4ad99291611a6be61a386baf3fa6c3c91a870e36ce78f224f_s390x", "8Base-RHOSE-4.6:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:a1aaf99f2ed745c5353d9fc715fa8e9111f42165e3012fad73640c438ba6aa6f_amd64", "8Base-RHOSE-4.6:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:db37cb205d439f2f41460c1a999e5a1658d5d4c712da205d1bfc541ed6c8802b_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:2bac48ef1a315044b613748bc658d1c845ab1abea39532e09d3889eb7953de48_s390x", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:38b6fc60b4f2523ba62d608bde564e33a997ec95061d1cb5ef7d4eab33e811a7_amd64", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:4a46e3747dc06988cd1829a7894c8659fee871f8748169642427b736e13449a8_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:0b9d098e883a6cb424d53adfd20dabbc69166b1469711c335761582853556f7f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:ca154447f53eacc9e75593f387332ed678955f0c765a48a86a7416db487c6327_s390x", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:d0383d0a12c1e466fd174b88794d7c711d7f83825ec0a865b6e7cdf7b996e2ee_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:29e4182964e31acb6a337f79f4c498f17af512c53275e326f5d93e99cb7f52e7_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:50ea07b9c9d7133070d2b6a00b0bbe36a516339b5f0b5bb3209414e00ba90c4c_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:f1d35f3cbac7daf880e610e4a5c74d3f02a5bf6b5390a025b2052cd5aeb5ac34_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-machine-config-operator@sha256:7ff6f0b05fe8745da0f05859a1b47963fbde2fedcc2c1ff62a58ab328cd3e5a4_s390x", "8Base-RHOSE-4.6:openshift4/ose-machine-config-operator@sha256:8923050603588c27d79b33b371afb651288470d5cdeb14f8e10249bca1a1c461_amd64", "8Base-RHOSE-4.6:openshift4/ose-machine-config-operator@sha256:8ba570265280d760cf6e054cc57ebce8a4d23cf0a4a6ea907d30ab20b1403bc6_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-mdns-publisher-rhel8@sha256:1feb5f55be6515748434e85d964b598e23713052178b9f20ecb8ec90622dfa92_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-mdns-publisher-rhel8@sha256:6792231e4d68c0ecb99fb6a6b84ac440bdb7b39a6ac2e6301e2ef1e7a42bf49b_amd64", "8Base-RHOSE-4.6:openshift4/ose-mdns-publisher-rhel8@sha256:8715ccc988da9ae0b87a968f3446126d40285253cabc66a00cdb4229bd8b7d20_s390x", "8Base-RHOSE-4.6:openshift4/ose-metering-presto@sha256:5ee61f34c2b93b177421cac8113fce5a224313baf2a3556117e398cd0ff98ccc_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-reporting-operator@sha256:9c98ed359166dc561c5263f6d17bf405337c0dab4b863f8d46717425821ce5b6_amd64", "8Base-RHOSE-4.6:openshift4/ose-multus-admission-controller@sha256:1f9b5cdad6b99d6600bd2cc8a84c1e437c8331f5dab751661346a3da5e4e4cd0_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-multus-admission-controller@sha256:692e5fbf1bfd423fcd070710827d250ba90f2a9b3a83d5733f5409623a97a279_s390x", "8Base-RHOSE-4.6:openshift4/ose-multus-admission-controller@sha256:92feaeb8763ece68147b522bfa8914bcd429e9825185b9b9c05247ad2857d03f_amd64", "8Base-RHOSE-4.6:openshift4/ose-multus-cni@sha256:575315a7ef56d3dd79cc3168e2da0402c26513fa52f9fb58419926d49d1acab7_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-multus-cni@sha256:8f4882cff3c2f9521215eac681c5abda42876e3e955431c1387fb457940b8344_amd64", "8Base-RHOSE-4.6:openshift4/ose-multus-cni@sha256:f5fcb42944c53576b6de1ef5ef0bfb80b897436da0ceeafa479f60de970f3d90_s390x", "8Base-RHOSE-4.6:openshift4/ose-multus-route-override-cni-rhel8@sha256:2aa932d65ba26e1b3d43f2f6dfd449340d8af58e7e17bc760eff377b3fbad3e9_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-multus-route-override-cni-rhel8@sha256:71051bdf1b96c953fc1dfd48359915bf5c027613de6f5e2fa8adeea8d3dda311_amd64", "8Base-RHOSE-4.6:openshift4/ose-multus-route-override-cni-rhel8@sha256:f149203f2c9f3234af24a36fecc268db4cc24bdf88f03873ede0133b518c5352_s390x", "8Base-RHOSE-4.6:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:09bb788108857b012667b33f6425c020c23d709d31290d2bb7a38bdca784e6eb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:438853b35d2b83ede099cdc3a99af125831af40f7eb25fed9bf2dcaaa73f4142_s390x", "8Base-RHOSE-4.6:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:6bada08687c20afe316c1f8cf76f001f31bedae317f256f3df3affaa5d0dc25e_amd64", "8Base-RHOSE-4.6:openshift4/ose-network-metrics-daemon-rhel8@sha256:b266b64b19c9cec6c90d3f44ad0f91a25047096de100a3d473d6ce4dbc538b31_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-network-metrics-daemon-rhel8@sha256:cf565b2fab365e027962a25a8cffb41aa35cb5a00d001e081d53c7fed5a0c54b_amd64", "8Base-RHOSE-4.6:openshift4/ose-network-metrics-daemon-rhel8@sha256:e14c842685cd54d9ceb6430ef19264e31b0dd7427d35ff91cf7adb22588ca2b6_s390x", "8Base-RHOSE-4.6:openshift4/ose-oauth-apiserver-rhel8@sha256:65206861218064576dc092040e9c24b0393b8a07502e351f513400f187f38cc7_amd64", "8Base-RHOSE-4.6:openshift4/ose-oauth-apiserver-rhel8@sha256:818978073b5cbc15db861658c5507fad09a8a23e7de9ced6193a62add25bfa77_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-oauth-apiserver-rhel8@sha256:df287b066257b1e807668129d3f6cfc37b1606f9f9b5277a5d4faa9a2541e6e5_s390x", "8Base-RHOSE-4.6:openshift4/ose-oauth-proxy@sha256:12b11e2000b42ce1aaa228d9c1f4c9177395add2fa43835e667b7fc9007e40e6_amd64", "8Base-RHOSE-4.6:openshift4/ose-oauth-proxy@sha256:9f7135ccec32280c59a06bb10ef65362c36b049c199dff62fbe44a3fcf30531e_s390x", "8Base-RHOSE-4.6:openshift4/ose-oauth-proxy@sha256:c2d130162e860838ec639d20e45a7035b8c32abee4e553cadee5337b583f1227_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-openshift-apiserver-rhel8@sha256:12720291bb0b3f1383b1ebb177fc3bae30e88eb649a15646192f4109f38b0523_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-openshift-apiserver-rhel8@sha256:7584014b0cb8cb2c5a09b909c79f2f8ad6e49854bcfabf72e96a22330bcf6f56_amd64", "8Base-RHOSE-4.6:openshift4/ose-openshift-apiserver-rhel8@sha256:9fef759bac42047c95178369ef654c00bf95f537265763c42b08b03fbbc894f3_s390x", "8Base-RHOSE-4.6:openshift4/ose-openshift-controller-manager-rhel8@sha256:70d12c47a7325ff21f28dce89b3a4669e18f3616851b9938059d073a60bd9bba_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-openshift-controller-manager-rhel8@sha256:cd2d195fdf3e6fa112b69de3c9fdcd933b56f24449685ccbffd341798bfe2128_s390x", "8Base-RHOSE-4.6:openshift4/ose-openshift-controller-manager-rhel8@sha256:dc6a6a1d4a6b2af67421561e53d1af1d40c99ae72de69f4c3cc390d447f12269_amd64", "8Base-RHOSE-4.6:openshift4/ose-operator-lifecycle-manager@sha256:4103b9efd7738c90c2f3cc9fc51b8ef5bfb3b44c11c8a6b75aa8d9624b6e1ca9_s390x", "8Base-RHOSE-4.6:openshift4/ose-operator-lifecycle-manager@sha256:ae6a5decd040a6b3adfa074d3211ab92a36b77b2d849962d9a678e1c2c5ef5c1_amd64", "8Base-RHOSE-4.6:openshift4/ose-operator-lifecycle-manager@sha256:fee69b61720b1da6e8b9ae1a8d8eb7e5d320cb0aa4780753ff1ff0cea898ad34_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-operator-marketplace@sha256:01626d98c80e44e0cd3a522ad019eb236e39c30b0dfff0ac5a6fa98686159286_amd64", "8Base-RHOSE-4.6:openshift4/ose-operator-marketplace@sha256:074d537eaec94a9036b80aa532c7af708387590643e0bbfd588e2ae0f48b3b61_s390x", "8Base-RHOSE-4.6:openshift4/ose-operator-marketplace@sha256:9fde1473f9638dfbb874edd583ba62338ad0c448d6e67d07e2c58deb9b967ba6_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-operator-registry@sha256:2f25f264fcead905730117c57a7ab412deeefe86de46ae50ab275aa6eaaa5b6f_s390x", "8Base-RHOSE-4.6:openshift4/ose-operator-registry@sha256:611928fa6488da3595ab5fe2f9c4ae3f7b6ae733a5230596f41d78d9f962a701_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-operator-registry@sha256:cf4f2d5c38d111332a5b5c34bb849af1dbb9454a7fdaeb948eebcaeaf54e750a_amd64", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:03e79580c44127b674e26ed7e862af0455bcc24cf57dc7b89521abbc767a2987_s390x", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:51be85895ecc556a9c20f375c474c124d0f223ad389e32b92bb01d76b7a637d9_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:c52aecac9bafd116fa4d396fa33063531032ceefa0f5dff840924f2eeb97b885_amd64", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:26a3222b3ea873a0058d9051dd4eed5fb854d9ec55b1abbe60be3bd62369ca9e_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:351c87d233640b37cabfb501815dc984531d9a40136579c01284f510da50a225_amd64", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:6d0680d08dc677257d2cc1e3b2567b37e9897b9545ec8f787519898481087c93_s390x", "8Base-RHOSE-4.6:openshift4/ose-service-ca-operator@sha256:357e35286fd26fed015c03a9c451f6fdcf61cf0821d959025e7f800e7c533f29_amd64", "8Base-RHOSE-4.6:openshift4/ose-service-ca-operator@sha256:5069cdbbdbf1df8fdabad40eb4a9e5d42c7f3d819a1c5b79f61bdb06af5f9972_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-service-ca-operator@sha256:690701d72b67b77031d9f7c324a809020aa3bfe0f4e79f9836d6f94b27b4076f_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:2c31cab007643542acb715e54fd018124ede6bec6f2bfe1fa6836942674dd97d_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:86e6c11baa3e622bf7bb86303c8974234cadea61d43648af0073bfe946d834aa_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:b2d25652042ba5704e02f8282d7f118d176908f30a2ebe83ac471d3a4daf96ea_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:5670a38e6f6c57cdee99fcf3d6cde967d130b9ef291971375f83cda4636468cb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:73364cccb4895f5627eca48c040f741028853bbed89676e81f9a682fb7a02ebe_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:ac4af55c3b49b6239d4230791fa6b3e9158915511c504150543678f4316753fa_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:00e74b3ea8c217f688c8970c8842023b5a7e79fc1efa7a76b20058a6ccdf77f4_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:c9dc26bf9cdc0e39af7fe9053c6beed6c6bca081c1148232640f9dca05e22b76_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:fea1077d7f1a8cdf3bde0e7d81a9626e3ab982efc32f2afae1449cd7e038765e_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:637c806260d93ce47cd67920c88ec3a7b4097749496e8b65adcc3575efe3a89c_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:836bd487919e6739ee0f640a553b22129a833f1528bd03b5db728a58216628b4_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:e9f4193a25cc3aef17780bbb1a2f54b31d57e34e01c59fb58ced2443c372278f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-tests@sha256:309209d2962c3eda51bef2d30954d17aaa70e3337ecb6819ec2a4415bfb041c6_s390x", "8Base-RHOSE-4.6:openshift4/ose-tests@sha256:712f5587b13f4073a0a7453d3a641de37fee98d9c64c3f4137668a8437455655_amd64", "8Base-RHOSE-4.6:openshift4/ose-tests@sha256:75e72530f98984cef463c116ec4144dd249ae27fb58eb70038961b7e811cf843_ppc64le" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1848647" } ], "notes": [ { "category": "description", "text": "The Elliptic for Node.js allows ECDSA signature malleability via variations in encoding, leading \u0027\\0\u0027 bytes, or integer overflows. This could conceivably have a security-relevant impact if an application relied on a single canonical signature.", "title": "Vulnerability description" }, { "category": "summary", "text": "nodejs-elliptic: improper encoding checks allows a certain degree of signature malleability in ECDSA signatures", "title": "Vulnerability summary" }, { "category": "other", "text": "In both OpenShift Container Platform (OCP) and OpenShift ServiceMesh (OSSM), the grafana and prometheus containers don\u0027t use the vulnerable elliptic library for authentication (OpenShift OAuth is used) or traffic communications (OpenShift route is used). Therefore the impact for OCP and OSSM is Low.\n\nRed Hat Quay includes nodejs-elliptic as a dependency of webpack. That dependency is only used at development time, not runtime. Therefore this vulnerability is rated low for Red Hat Quay.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSE-4.6:openshift4/ose-grafana@sha256:8248dec0d94b2928aa4d63a22973d9a8f8f173a1431b2ab4ad15fdfe80283d7c_amd64", "8Base-RHOSE-4.6:openshift4/ose-grafana@sha256:bdc7ce24fe3415b842383b724a7b047e57c0b4d9c6a337d7e37ec3a0240ae3aa_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-grafana@sha256:d5ada30dc820a3de1427f254c135a99ca536967468a2226460280762df0bfb51_s390x", "8Base-RHOSE-4.6:openshift4/ose-prometheus@sha256:167af95fa836ca3261e8c42bdce1350ce108878026ff24f0f9b977f092a75c14_s390x", "8Base-RHOSE-4.6:openshift4/ose-prometheus@sha256:3d0361f380abf5252b1b640e3ceaaab8274e2af8cdb605b20b513a1a44b3a4dc_amd64", "8Base-RHOSE-4.6:openshift4/ose-prometheus@sha256:58985a62b8c03775daf07ac34b4eb388a8580764e02e81161a417d0317068626_ppc64le" ], "known_not_affected": [ "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:0aae0e57468c16c89ba38972c604c99407b5fb4001fc33adf5222ee79b4de18e_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:1e7051812f5c4e98573a0281d152ebb0500908b89610fc3e122c7184f6ba9707_s390x", "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:b21597cc50e964c01ba1b1d7f14e5a548f072c499c4a0cfd6ec76d33c24064a6_amd64", "8Base-RHOSE-4.6:openshift4/ose-aws-machine-controllers@sha256:b7dc5f4101a8cb88c20d853908982258cab77bb0ac391e965b50b15648ddd854_amd64", "8Base-RHOSE-4.6:openshift4/ose-azure-machine-controllers@sha256:9ef5deb841f1f4a8680f91ebb21952f0eaabf500f4523d891c075b69769ec769_amd64", "8Base-RHOSE-4.6:openshift4/ose-baremetal-machine-controllers@sha256:6eb0b79a701665269ff5282556fef9dbae69888bcda354c8013479d4d91aa278_amd64", "8Base-RHOSE-4.6:openshift4/ose-baremetal-machine-controllers@sha256:7def5b35d9c17a603850f7a849cf7d7c5f2ac6295d4ee93e4fb8967c7b669dea_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-baremetal-machine-controllers@sha256:ea1d6a692315d3606fdddd4f007c0730a02387c58e42e001fff4bb0d243bdc47_s390x", "8Base-RHOSE-4.6:openshift4/ose-baremetal-rhel8-operator@sha256:3c9a9d63e4e6746ced1adf0d47fd49d7afac791b4a19e21001a6d7d5dbac12b7_amd64", "8Base-RHOSE-4.6:openshift4/ose-baremetal-rhel8-operator@sha256:c75cbb438a59618cfa3737fae7849968603db3ae0a81bb1aa6f0afd993a35f7f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-baremetal-rhel8-operator@sha256:d36addc7528c70b29e838c7059dbf9c3d657067c74bac125aa1ed96e15d85df0_s390x", "8Base-RHOSE-4.6:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:0a851f6be3d3ab94ad12a684d40c7c718065d7292fcfe5cfeb8453fc18c64afb_amd64", "8Base-RHOSE-4.6:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:1806feb5739d3bbdb47557710feab7ec67670262e34abdab407dff7a801465a6_s390x", "8Base-RHOSE-4.6:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:6ca7fd5129d26fae6d255dec6b59fad8c9c2c3699d6858489652d3b86716f38d_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cli-artifacts@sha256:238737a8faf926dc92db7ffcc7b330f9cb42337b27d575b758ee354817b04a8d_s390x", "8Base-RHOSE-4.6:openshift4/ose-cli-artifacts@sha256:79978a34d1ab3b0ed1ad2c93c09bcb2fcdd1806b35e48a53c99d106347e1a59d_amd64", "8Base-RHOSE-4.6:openshift4/ose-cli-artifacts@sha256:cf02fa6cb215062ffb808b186b99ff648014ac4165aceb8d4acfc7ae68d719ae_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cli@sha256:6aa4bb97adf2142b0e74ccae7fd3661ada73cbaac803b86bb8712261e916d66d_amd64", "8Base-RHOSE-4.6:openshift4/ose-cli@sha256:96db162a92cad3a1d63053c28d9b6dbfeba04f61cd98b49f4e77b4a7ab692c72_s390x", "8Base-RHOSE-4.6:openshift4/ose-cli@sha256:f78645fac859399ae479950117b10371194c37789aa16564d8c7009b670da9c3_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cloud-credential-operator@sha256:5e591cab19b41c7ea26eab6056cd518f6d64b59e8051978de927b1b984abfb1d_amd64", "8Base-RHOSE-4.6:openshift4/ose-cloud-credential-operator@sha256:b0d756bd44dc48ab4033be3347bb95fcc78fc4b81482e94a1e5863cdba78365e_s390x", "8Base-RHOSE-4.6:openshift4/ose-cloud-credential-operator@sha256:df4b329c90e13c0374cfad8326f52894d7642cdf5c45dd3a7b951e385e344aa0_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-authentication-operator@sha256:059f0179c0528c6234dbdca7e70fe779cf37be5121f458dd045d2e9662192f06_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-authentication-operator@sha256:0fb6eb7dcd8551e512cd24c521877d27683d7a03734ffd8626a6a97622726fa4_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-authentication-operator@sha256:ab01309a2cc887d5c37d2138eb54412e318762e7a8b4750d6708decce9ce4336_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler-operator@sha256:7a07115b0d49b21dbc71acc6030be2bdb20446cb03ef3db67189a9738ba2be53_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler-operator@sha256:b8056a4eabddb3a0a0c6b9c94127d517f14bc2319b717157268a05ce35e726d8_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler-operator@sha256:f18151bf70434e1841ed8182c42e819e92e3d1ad3bbd269c667be8b74ff78444_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler@sha256:397b2bd57800b98a45420cc417928f1adac06fa74590315f5c921d2d7a8eea98_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler@sha256:51b08f319750810ef474b210dae72b0faba34b02e635deb1bae84a63bec67db4_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler@sha256:532d3fba25db7a456fb512e0b5f88ded944cef9b621286811354776a5cf3a76f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:0665b650e91e5b7a531d6c18c7aca9c2002940fd0b7f629f2a0a14e38a378aa1_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:1359e2cd3f9e2ee2f7541e61442c87ea1e6e9ee706cf3d22bd9f86002bc336bc_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:4bb1871bb4a2bfd45f7cfc0f1431a9211b5ab0267cabb57a0c6e55cfe2819f18_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-config-operator@sha256:25197b2709c0691c28424c9b07e505a71d13bf481e18bc42636cc84ee8fef033_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-config-operator@sha256:a5fac7386f36b6734f6c287384be3224a695599daaea8b4de5423a3ffc98a668_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-config-operator@sha256:cfb0348eec3f6693cd1daff8f19a37701d44d726ad665219e3f1843893ba6ec4_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:13114a3f1cdcc0a1f50472218667e7c9e4e779fa57194df0a8c876cb44a0575a_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:6ca671c810426b8c4f13dd0c7ac19639f9f265b952b8feb5a828e59fab785335_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:c1c47d190856629d15c7ba0407a90829e45e2972629174be1501cf7c11a37d9b_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-dns-operator@sha256:60927cf0a4fb6fc5de51c886dec5c80691a68ac4e7214de5e0dbf17a307bc712_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-dns-operator@sha256:97733d92430934968cd2ccf37745d5e5f574b4cab54adbc04adb02a5ddbb8986_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-dns-operator@sha256:afdf0a3b426ac1c03df52e88a2b884f0714e54a1a03f33091954441a05a7f6b9_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-etcd-rhel8-operator@sha256:1ad85195e1a180698fe4b8df82e3d72075efb256b53f593d13e29faaf7f3e15a_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-etcd-rhel8-operator@sha256:4c0a4a1890af3d0e5d06a67a7264bf18c5461fed5bee0da918dc9eb66c518f32_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-etcd-rhel8-operator@sha256:768bc22faab47545e468a2b020c6b2efa7d1bff51372faa152fc690908695798_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-image-registry-operator@sha256:6c72bd0bbcd41c1bb6f322733038eae0f99c64df9d2bbd8261e228d3f6360f8c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-image-registry-operator@sha256:d7b48ca3dc3421758f8ffc6e224c768f19ca89988149ee0a8a232d0ed06912f2_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-image-registry-operator@sha256:e2b3f973bc5b9e55d2240a556c4648c921a3c8d3e12381757f1990a864208617_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-apiserver-operator@sha256:0e1cf504276c7ed8feb5dcc39d35bed1ddca82ec097c33a2867810e88957a1ef_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-apiserver-operator@sha256:4691dc29704c9cb06d2345894f1a8f074b58a0d208318c5218241388b0916e1b_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-apiserver-operator@sha256:aac8b92d2e49201c6335429ae69a026e47b145840012a973cad24d3331894cfc_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-controller-manager-operator@sha256:17ac2c4ac4828f606174a6cc2de2a070938f1b446cf602f7abe900e0c0d000a3_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-controller-manager-operator@sha256:298432cd96498ca19028ca2b57c9d188a7c80a0e81471fb28149a77ba39c22d5_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-controller-manager-operator@sha256:4289297f0b7ee7edf394348fd07e1fa1b3162655f2a2af2245e23af4b179e7f2_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:007ecb80d5aa3880868bfd2e110ba4ef6c5b3848fec92b81c97e6eed23dd90a0_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:333fee16f1f7f26f0b26e70d3a3cabaec834acba8ff45dc59ab40cb915612fdd_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:5ddcab5238330b6933b72b50b607edf0275dc3186cd4273b85120b6347975a33_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:007ecb80d5aa3880868bfd2e110ba4ef6c5b3848fec92b81c97e6eed23dd90a0_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:333fee16f1f7f26f0b26e70d3a3cabaec834acba8ff45dc59ab40cb915612fdd_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:5ddcab5238330b6933b72b50b607edf0275dc3186cd4273b85120b6347975a33_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-scheduler-operator@sha256:45586fd7a5cfd43ff546dbfb282a70a91eaf0f069f604230af958dc802832f89_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-scheduler-operator@sha256:bb4910c71732d1a04332265d032f44893c45c14dc821e1d20322124a7ae2da9d_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-scheduler-operator@sha256:f6ca09a43d7d78ee30c96d121b65ac2b9a75f21df0bf71d20cc2e7c0c58a8a4f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:dc563ffbc4d44a86a55129691cbd93a698edb11d6dc7d837a0f330dc7dc31246_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:e1443121180909bd59301b2006a49a48d985614fd3caa17fec746f8c4a7f3222_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:ee4abe53e80e561239e510a6f9999b4dc80b7b3fdc9848ab43d0bf8df24e815d_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-machine-approver@sha256:0d3aa7b3d666ba3b6d1874f07f6d76506ef3f40a18af6b100827bc9584c579b8_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-machine-approver@sha256:d29308cd61e1879328193a2f55c5ab706aa181306a35b690744ffff49be8ab40_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-machine-approver@sha256:f7b9278ef2fbe988f50e4bdeeea79d9373b55689d17b8c6d7c214429f5b3f9a0_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-apiserver-operator@sha256:2b3c51f2463848163072f00443c25c140660c8631d057e4e607263591fa3de3d_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-apiserver-operator@sha256:aa4f37543b45bc248db8d9bd2dc45b6e159a8869b044c2310f541afba15b2694_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-apiserver-operator@sha256:d3069550fd0872d634a5dfaeb623ad429fcd434429e619b9d88fe2f488fed17e_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:52fe949f7e3287bdb2aaf5206ed1f8cf73f11b176f804690c26e1edcc85d9145_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:53899d21a2e15159ccaabc6673a9653666920e87c3e710935b3b6d01c98e3ad4_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:c6b3aaaa38679b1d752ec09bd68c6d80a8911c74ec16d27c49de88ecb97823ee_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-policy-controller-rhel8@sha256:43fa47fc07c69998077c55c6d737a20e25a05662deef3ceb9d08d87859d3b471_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-policy-controller-rhel8@sha256:5a3d47013b37af8b9bba1fb77a120f2b6815da494f683f925da2715e93fcb13c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-policy-controller-rhel8@sha256:9b564f882e31f497f57a0d99d406d5231eb15e9a97f0b450c21bec2bac7ff033_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-samples-operator@sha256:47af165283b526c8206676eaddaa7b386011412d8287050da3ab53661877e2fd_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-samples-operator@sha256:75d00a00979b91262a92d5749511b4dead9c6088e3a34fcd4e6299abd6bc1e73_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-samples-operator@sha256:7f93199dcc01838f017030e0e8dd32d1d23fa268d25472e338e6843c8830d364_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-storage-operator@sha256:01250de496444bb624ec7b472ac9b0f7023809c88306a71c6ac87bb302f7dbe3_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-storage-operator@sha256:2c67820caa69a00626cef712ff476cb5c95e30f5065d82300ffbd464a1409e31_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-storage-operator@sha256:390fee60c00e8d30106f3992247b139117572d31dd5736e9014de6dfd55d5825_s390x", "8Base-RHOSE-4.6:openshift4/ose-console-operator@sha256:3f5ba7c017835bfca96da134b517cf1d82dbd7e463498396b1b2eb49e24ed19a_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-console-operator@sha256:a2a167f59783ca402118fe35ea5fefbf457e01b64836f8be3be6695aefd76d76_amd64", "8Base-RHOSE-4.6:openshift4/ose-console-operator@sha256:b28d263a07069a35e9fc8a80374577297238f318c50f0879b0981114df1678a4_s390x", "8Base-RHOSE-4.6:openshift4/ose-console@sha256:1691931fb37d997d0348862d615c434fe9b07da94937ba4fd3c6b6be9cddf226_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-console@sha256:1a11e257ec3255cda6b378b09f59701a93d50df2c6f031427472ad3bba77840d_s390x", "8Base-RHOSE-4.6:openshift4/ose-console@sha256:f52825e9905c926d399cd0b7afbb2b7d0370ae22da0416feac9131d555db0b98_amd64", "8Base-RHOSE-4.6:openshift4/ose-coredns@sha256:54fbeb744b82662fd38c0d301ebaad6ca8983707bc44db7235ead0fb7b95808f_amd64", "8Base-RHOSE-4.6:openshift4/ose-coredns@sha256:5b2fde9043203be83ac0a7fe9f0e732ceae0d3b3648a3abffc23b004a6fe2824_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-coredns@sha256:6534e528800d309db55a81d404c5760f73b871f6c4fe09da60a3a0374e36097e_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher-rhel8@sha256:82758fbc97d9da98f20eddcfb4a8bc279726b97da96263d4c165b404389cb553_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher-rhel8@sha256:bf2977762ac3ed255ebe85fe7d376fb45e5b197d6a2ee6b0042b43b6b511ec79_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher-rhel8@sha256:d2e2e6aed46ea40a71f9f0a6301ba2db38e74be54a5a5fe200f86b6b3c576948_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher@sha256:82758fbc97d9da98f20eddcfb4a8bc279726b97da96263d4c165b404389cb553_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher@sha256:bf2977762ac3ed255ebe85fe7d376fb45e5b197d6a2ee6b0042b43b6b511ec79_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher@sha256:d2e2e6aed46ea40a71f9f0a6301ba2db38e74be54a5a5fe200f86b6b3c576948_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner-rhel8@sha256:7620a40284c0e732b77836333d01205b0d768730923bd84b189baf9b2b1a90e5_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner-rhel8@sha256:9ead95cbe0804469edee5ad1dbe5129360cda64b3fad3093b1bbb38e0396319e_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner-rhel8@sha256:a96e2e4a62bca22da0b6903c9e20d7c776bd241f13accf51ede88965b232aca8_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner@sha256:7620a40284c0e732b77836333d01205b0d768730923bd84b189baf9b2b1a90e5_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner@sha256:9ead95cbe0804469edee5ad1dbe5129360cda64b3fad3093b1bbb38e0396319e_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner@sha256:a96e2e4a62bca22da0b6903c9e20d7c776bd241f13accf51ede88965b232aca8_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer-rhel8@sha256:12fe384de71c7621d9061f48afafeed3dc337679a66afd8d0a871e200295a1e5_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer-rhel8@sha256:cefadd1abf5dc481d509d7d562947c17bd50e97d338a25901875a25a5da6e45f_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer-rhel8@sha256:f1cf12a7cf6b47151b6209a411de8704022a5ee8ce6bf04ae4e01343e7a1767d_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer@sha256:12fe384de71c7621d9061f48afafeed3dc337679a66afd8d0a871e200295a1e5_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer@sha256:cefadd1abf5dc481d509d7d562947c17bd50e97d338a25901875a25a5da6e45f_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer@sha256:f1cf12a7cf6b47151b6209a411de8704022a5ee8ce6bf04ae4e01343e7a1767d_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter-rhel8@sha256:0531ff2ccf0ddea76e42cc9951470528bbd7def094884bc569f660376798f40a_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter-rhel8@sha256:2ac43ab29f1ae54b07cd6e241d30bdf871a39688aa50bc345a7b2bbd5ab03a7b_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter-rhel8@sha256:dc4d40d128ee3d346bc41b65cd26db9aea70a4a220a6ad42d8e34d19dc588a46_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter@sha256:0531ff2ccf0ddea76e42cc9951470528bbd7def094884bc569f660376798f40a_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter@sha256:2ac43ab29f1ae54b07cd6e241d30bdf871a39688aa50bc345a7b2bbd5ab03a7b_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter@sha256:dc4d40d128ee3d346bc41b65cd26db9aea70a4a220a6ad42d8e34d19dc588a46_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe-rhel8@sha256:1dcc413b621958f97dfbb3fc998a9e225ef155a80ffb151eb4694bf8370b383a_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe-rhel8@sha256:78e351661c480c8de80cfe2abe529d2186b06c231013dcf9918ef470725db10e_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe-rhel8@sha256:c29e70f4cb3f2c48655f9355655d166242bfec4fe69b3bf79f0ad884221b1ff0_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe@sha256:1dcc413b621958f97dfbb3fc998a9e225ef155a80ffb151eb4694bf8370b383a_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe@sha256:78e351661c480c8de80cfe2abe529d2186b06c231013dcf9918ef470725db10e_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe@sha256:c29e70f4cb3f2c48655f9355655d166242bfec4fe69b3bf79f0ad884221b1ff0_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:1f5150f4085ab4fbd08bc77b6153315b6cd62c1aa3703a41c66252e878d2e01f_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:6cdaecd5dd9df8fd74529be7fa5d8973daf6f4ea95be8acfb2f5ac97773ebe67_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:94792e69ee3b69ca5469daed1efda56f9c42a14021be4b9e4709fbdd2c12451c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar@sha256:1f5150f4085ab4fbd08bc77b6153315b6cd62c1aa3703a41c66252e878d2e01f_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar@sha256:6cdaecd5dd9df8fd74529be7fa5d8973daf6f4ea95be8acfb2f5ac97773ebe67_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar@sha256:94792e69ee3b69ca5469daed1efda56f9c42a14021be4b9e4709fbdd2c12451c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller-rhel8@sha256:7c210086c35b34c4da4f6efb95c53d65a8a09b2bc4495a454e8de2bb6b970196_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller-rhel8@sha256:ce56bba027392cd90d5807ec90e87de76b0a544ae9efd14f33e2362e0c5169de_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller-rhel8@sha256:cfe62d81269929501517e75a7d337f7d8fc78ac9a17665adebfef52a2024584d_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller@sha256:7c210086c35b34c4da4f6efb95c53d65a8a09b2bc4495a454e8de2bb6b970196_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller@sha256:ce56bba027392cd90d5807ec90e87de76b0a544ae9efd14f33e2362e0c5169de_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller@sha256:cfe62d81269929501517e75a7d337f7d8fc78ac9a17665adebfef52a2024584d_amd64", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:09922ec7ae160d64db09eb8544668bf63ac0f49da2eaf613f28505e1b7de0e3e_amd64", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:938544a404fb4cc42d8082ab8ff06ebf1dbf86a9686662be3913378651375caf_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:c1cdf309058dfdb8cf61df7769469c5b68d37ec1aa26587777a31a7540540b84_s390x", "8Base-RHOSE-4.6:openshift4/ose-docker-builder@sha256:2986a09ed686a571312bcb20d648baac46b422efa072f8b68eb41c7996e94610_amd64", "8Base-RHOSE-4.6:openshift4/ose-docker-builder@sha256:3f7fabb180fa8a457b57b31f0d1dda040f4ded543c067ac278f2af358bb572dc_s390x", "8Base-RHOSE-4.6:openshift4/ose-docker-builder@sha256:da86877ecdac64e75ea6a606a30a7daf2f68cb7404820b925bf7e636dafff70d_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-docker-registry@sha256:547595298ece82d090eff326fc2183ce3cc770b4fccb2066e9b53de709d9fd84_s390x", "8Base-RHOSE-4.6:openshift4/ose-docker-registry@sha256:61b3bd3f81fbe2a28a1cf61b9f6459d19995a8bed705230d66461fb1c2dbfabb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-docker-registry@sha256:f86db3170270fc635dff0d7f1ba6e79a8f45de7e1dcfa5621474d1f6e07352ec_amd64", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:46bbd064021e680af30614e11a71bb5c9d134d75bb42d8342f177abf6cddd50a_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:600650f9d071b2b05288bb65495179c281cfe2221ac8285460f5eebeae7393f4_amd64", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:99c1be5e668a1eca2bc1be366b78e6ee26aff424e13a54f23c43e9d22f9ae77f_s390x", "8Base-RHOSE-4.6:openshift4/ose-etcd@sha256:25ce82e8c5117ccfc7ca6edd84faeadfd72a4298dcb78bfc964e3f633f65837e_s390x", "8Base-RHOSE-4.6:openshift4/ose-etcd@sha256:a8214df42df962b965e3f4daad0b61932235e57241160861e503d84e38b775d5_amd64", "8Base-RHOSE-4.6:openshift4/ose-etcd@sha256:ed67f565a5d175686d5e73aedded98b8ecb7f0c7d631b6c204624ca6cde3d3a5_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-gcp-machine-controllers-rhel8@sha256:1a5551f9325b0b77e9289e3222ca71ed26056229d328f58aa2a894b715acdfee_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-gcp-machine-controllers-rhel8@sha256:af009062907bdf0c0ed59e40515e3576f9216b79fb2fe80e154d528d928d040f_amd64", "8Base-RHOSE-4.6:openshift4/ose-hyperkube@sha256:1b92afa99776b34acf3914be637b0b3f87183ea356e002374a346f743d0fbee9_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-hyperkube@sha256:30094a2d586aa282d85e14f1be19abec1c30ce431673377b0e1c12d83e6bac8c_amd64", "8Base-RHOSE-4.6:openshift4/ose-hyperkube@sha256:b40632149ed909c2e31a17a02a3be398dafe0a4a98155ed32ba26e325d59bd6f_s390x", "8Base-RHOSE-4.6:openshift4/ose-installer@sha256:1cb288910131721f331cdcc9becdaf80079f5fa9463d2542dbb3486b8c24aeb2_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-installer@sha256:3f206c2ca0472d318ed03d164c7c1502796974da881136060677154bc5432415_amd64", "8Base-RHOSE-4.6:openshift4/ose-installer@sha256:9ed644315d09cb234ef7d2c320d90320f90acab4e7cd02b1edecd1dd70803b27_s390x", "8Base-RHOSE-4.6:openshift4/ose-kube-rbac-proxy@sha256:a83f489e6dfed3eb6ce278d258b38495fdc2aa859479cbc650f39ff9bcd20d5a_s390x", "8Base-RHOSE-4.6:openshift4/ose-kube-rbac-proxy@sha256:c2d3f4a903bdbec0886b75307a245fc7026c6d565fa84d8f3cb4045d98e73807_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-kube-rbac-proxy@sha256:c75977f28becdf4f7065cfa37233464dd31208b1767e620c4f19658f53f8ff8c_amd64", "8Base-RHOSE-4.6:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:4f083e19d266d8f4ad99291611a6be61a386baf3fa6c3c91a870e36ce78f224f_s390x", "8Base-RHOSE-4.6:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:a1aaf99f2ed745c5353d9fc715fa8e9111f42165e3012fad73640c438ba6aa6f_amd64", "8Base-RHOSE-4.6:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:db37cb205d439f2f41460c1a999e5a1658d5d4c712da205d1bfc541ed6c8802b_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:2bac48ef1a315044b613748bc658d1c845ab1abea39532e09d3889eb7953de48_s390x", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:38b6fc60b4f2523ba62d608bde564e33a997ec95061d1cb5ef7d4eab33e811a7_amd64", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:4a46e3747dc06988cd1829a7894c8659fee871f8748169642427b736e13449a8_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:0b9d098e883a6cb424d53adfd20dabbc69166b1469711c335761582853556f7f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:ca154447f53eacc9e75593f387332ed678955f0c765a48a86a7416db487c6327_s390x", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:d0383d0a12c1e466fd174b88794d7c711d7f83825ec0a865b6e7cdf7b996e2ee_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:29e4182964e31acb6a337f79f4c498f17af512c53275e326f5d93e99cb7f52e7_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:50ea07b9c9d7133070d2b6a00b0bbe36a516339b5f0b5bb3209414e00ba90c4c_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:f1d35f3cbac7daf880e610e4a5c74d3f02a5bf6b5390a025b2052cd5aeb5ac34_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-machine-config-operator@sha256:7ff6f0b05fe8745da0f05859a1b47963fbde2fedcc2c1ff62a58ab328cd3e5a4_s390x", "8Base-RHOSE-4.6:openshift4/ose-machine-config-operator@sha256:8923050603588c27d79b33b371afb651288470d5cdeb14f8e10249bca1a1c461_amd64", "8Base-RHOSE-4.6:openshift4/ose-machine-config-operator@sha256:8ba570265280d760cf6e054cc57ebce8a4d23cf0a4a6ea907d30ab20b1403bc6_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-mdns-publisher-rhel8@sha256:1feb5f55be6515748434e85d964b598e23713052178b9f20ecb8ec90622dfa92_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-mdns-publisher-rhel8@sha256:6792231e4d68c0ecb99fb6a6b84ac440bdb7b39a6ac2e6301e2ef1e7a42bf49b_amd64", "8Base-RHOSE-4.6:openshift4/ose-mdns-publisher-rhel8@sha256:8715ccc988da9ae0b87a968f3446126d40285253cabc66a00cdb4229bd8b7d20_s390x", "8Base-RHOSE-4.6:openshift4/ose-metering-presto@sha256:5ee61f34c2b93b177421cac8113fce5a224313baf2a3556117e398cd0ff98ccc_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-reporting-operator@sha256:9c98ed359166dc561c5263f6d17bf405337c0dab4b863f8d46717425821ce5b6_amd64", "8Base-RHOSE-4.6:openshift4/ose-multus-admission-controller@sha256:1f9b5cdad6b99d6600bd2cc8a84c1e437c8331f5dab751661346a3da5e4e4cd0_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-multus-admission-controller@sha256:692e5fbf1bfd423fcd070710827d250ba90f2a9b3a83d5733f5409623a97a279_s390x", "8Base-RHOSE-4.6:openshift4/ose-multus-admission-controller@sha256:92feaeb8763ece68147b522bfa8914bcd429e9825185b9b9c05247ad2857d03f_amd64", "8Base-RHOSE-4.6:openshift4/ose-multus-cni@sha256:575315a7ef56d3dd79cc3168e2da0402c26513fa52f9fb58419926d49d1acab7_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-multus-cni@sha256:8f4882cff3c2f9521215eac681c5abda42876e3e955431c1387fb457940b8344_amd64", "8Base-RHOSE-4.6:openshift4/ose-multus-cni@sha256:f5fcb42944c53576b6de1ef5ef0bfb80b897436da0ceeafa479f60de970f3d90_s390x", "8Base-RHOSE-4.6:openshift4/ose-multus-route-override-cni-rhel8@sha256:2aa932d65ba26e1b3d43f2f6dfd449340d8af58e7e17bc760eff377b3fbad3e9_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-multus-route-override-cni-rhel8@sha256:71051bdf1b96c953fc1dfd48359915bf5c027613de6f5e2fa8adeea8d3dda311_amd64", "8Base-RHOSE-4.6:openshift4/ose-multus-route-override-cni-rhel8@sha256:f149203f2c9f3234af24a36fecc268db4cc24bdf88f03873ede0133b518c5352_s390x", "8Base-RHOSE-4.6:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:09bb788108857b012667b33f6425c020c23d709d31290d2bb7a38bdca784e6eb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:438853b35d2b83ede099cdc3a99af125831af40f7eb25fed9bf2dcaaa73f4142_s390x", "8Base-RHOSE-4.6:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:6bada08687c20afe316c1f8cf76f001f31bedae317f256f3df3affaa5d0dc25e_amd64", "8Base-RHOSE-4.6:openshift4/ose-network-metrics-daemon-rhel8@sha256:b266b64b19c9cec6c90d3f44ad0f91a25047096de100a3d473d6ce4dbc538b31_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-network-metrics-daemon-rhel8@sha256:cf565b2fab365e027962a25a8cffb41aa35cb5a00d001e081d53c7fed5a0c54b_amd64", "8Base-RHOSE-4.6:openshift4/ose-network-metrics-daemon-rhel8@sha256:e14c842685cd54d9ceb6430ef19264e31b0dd7427d35ff91cf7adb22588ca2b6_s390x", "8Base-RHOSE-4.6:openshift4/ose-oauth-apiserver-rhel8@sha256:65206861218064576dc092040e9c24b0393b8a07502e351f513400f187f38cc7_amd64", "8Base-RHOSE-4.6:openshift4/ose-oauth-apiserver-rhel8@sha256:818978073b5cbc15db861658c5507fad09a8a23e7de9ced6193a62add25bfa77_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-oauth-apiserver-rhel8@sha256:df287b066257b1e807668129d3f6cfc37b1606f9f9b5277a5d4faa9a2541e6e5_s390x", "8Base-RHOSE-4.6:openshift4/ose-oauth-proxy@sha256:12b11e2000b42ce1aaa228d9c1f4c9177395add2fa43835e667b7fc9007e40e6_amd64", "8Base-RHOSE-4.6:openshift4/ose-oauth-proxy@sha256:9f7135ccec32280c59a06bb10ef65362c36b049c199dff62fbe44a3fcf30531e_s390x", "8Base-RHOSE-4.6:openshift4/ose-oauth-proxy@sha256:c2d130162e860838ec639d20e45a7035b8c32abee4e553cadee5337b583f1227_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-openshift-apiserver-rhel8@sha256:12720291bb0b3f1383b1ebb177fc3bae30e88eb649a15646192f4109f38b0523_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-openshift-apiserver-rhel8@sha256:7584014b0cb8cb2c5a09b909c79f2f8ad6e49854bcfabf72e96a22330bcf6f56_amd64", "8Base-RHOSE-4.6:openshift4/ose-openshift-apiserver-rhel8@sha256:9fef759bac42047c95178369ef654c00bf95f537265763c42b08b03fbbc894f3_s390x", "8Base-RHOSE-4.6:openshift4/ose-openshift-controller-manager-rhel8@sha256:70d12c47a7325ff21f28dce89b3a4669e18f3616851b9938059d073a60bd9bba_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-openshift-controller-manager-rhel8@sha256:cd2d195fdf3e6fa112b69de3c9fdcd933b56f24449685ccbffd341798bfe2128_s390x", "8Base-RHOSE-4.6:openshift4/ose-openshift-controller-manager-rhel8@sha256:dc6a6a1d4a6b2af67421561e53d1af1d40c99ae72de69f4c3cc390d447f12269_amd64", "8Base-RHOSE-4.6:openshift4/ose-operator-lifecycle-manager@sha256:4103b9efd7738c90c2f3cc9fc51b8ef5bfb3b44c11c8a6b75aa8d9624b6e1ca9_s390x", "8Base-RHOSE-4.6:openshift4/ose-operator-lifecycle-manager@sha256:ae6a5decd040a6b3adfa074d3211ab92a36b77b2d849962d9a678e1c2c5ef5c1_amd64", "8Base-RHOSE-4.6:openshift4/ose-operator-lifecycle-manager@sha256:fee69b61720b1da6e8b9ae1a8d8eb7e5d320cb0aa4780753ff1ff0cea898ad34_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-operator-marketplace@sha256:01626d98c80e44e0cd3a522ad019eb236e39c30b0dfff0ac5a6fa98686159286_amd64", "8Base-RHOSE-4.6:openshift4/ose-operator-marketplace@sha256:074d537eaec94a9036b80aa532c7af708387590643e0bbfd588e2ae0f48b3b61_s390x", "8Base-RHOSE-4.6:openshift4/ose-operator-marketplace@sha256:9fde1473f9638dfbb874edd583ba62338ad0c448d6e67d07e2c58deb9b967ba6_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-operator-registry@sha256:2f25f264fcead905730117c57a7ab412deeefe86de46ae50ab275aa6eaaa5b6f_s390x", "8Base-RHOSE-4.6:openshift4/ose-operator-registry@sha256:611928fa6488da3595ab5fe2f9c4ae3f7b6ae733a5230596f41d78d9f962a701_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-operator-registry@sha256:cf4f2d5c38d111332a5b5c34bb849af1dbb9454a7fdaeb948eebcaeaf54e750a_amd64", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:03e79580c44127b674e26ed7e862af0455bcc24cf57dc7b89521abbc767a2987_s390x", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:51be85895ecc556a9c20f375c474c124d0f223ad389e32b92bb01d76b7a637d9_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:c52aecac9bafd116fa4d396fa33063531032ceefa0f5dff840924f2eeb97b885_amd64", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:26a3222b3ea873a0058d9051dd4eed5fb854d9ec55b1abbe60be3bd62369ca9e_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:351c87d233640b37cabfb501815dc984531d9a40136579c01284f510da50a225_amd64", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:6d0680d08dc677257d2cc1e3b2567b37e9897b9545ec8f787519898481087c93_s390x", "8Base-RHOSE-4.6:openshift4/ose-service-ca-operator@sha256:357e35286fd26fed015c03a9c451f6fdcf61cf0821d959025e7f800e7c533f29_amd64", "8Base-RHOSE-4.6:openshift4/ose-service-ca-operator@sha256:5069cdbbdbf1df8fdabad40eb4a9e5d42c7f3d819a1c5b79f61bdb06af5f9972_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-service-ca-operator@sha256:690701d72b67b77031d9f7c324a809020aa3bfe0f4e79f9836d6f94b27b4076f_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:2c31cab007643542acb715e54fd018124ede6bec6f2bfe1fa6836942674dd97d_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:86e6c11baa3e622bf7bb86303c8974234cadea61d43648af0073bfe946d834aa_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:b2d25652042ba5704e02f8282d7f118d176908f30a2ebe83ac471d3a4daf96ea_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:5670a38e6f6c57cdee99fcf3d6cde967d130b9ef291971375f83cda4636468cb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:73364cccb4895f5627eca48c040f741028853bbed89676e81f9a682fb7a02ebe_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:ac4af55c3b49b6239d4230791fa6b3e9158915511c504150543678f4316753fa_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:00e74b3ea8c217f688c8970c8842023b5a7e79fc1efa7a76b20058a6ccdf77f4_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:c9dc26bf9cdc0e39af7fe9053c6beed6c6bca081c1148232640f9dca05e22b76_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:fea1077d7f1a8cdf3bde0e7d81a9626e3ab982efc32f2afae1449cd7e038765e_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:637c806260d93ce47cd67920c88ec3a7b4097749496e8b65adcc3575efe3a89c_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:836bd487919e6739ee0f640a553b22129a833f1528bd03b5db728a58216628b4_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:e9f4193a25cc3aef17780bbb1a2f54b31d57e34e01c59fb58ced2443c372278f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-tests@sha256:309209d2962c3eda51bef2d30954d17aaa70e3337ecb6819ec2a4415bfb041c6_s390x", "8Base-RHOSE-4.6:openshift4/ose-tests@sha256:712f5587b13f4073a0a7453d3a641de37fee98d9c64c3f4137668a8437455655_amd64", "8Base-RHOSE-4.6:openshift4/ose-tests@sha256:75e72530f98984cef463c116ec4144dd249ae27fb58eb70038961b7e811cf843_ppc64le" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-13822" }, { "category": "external", "summary": "RHBZ#1848647", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1848647" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-13822", "url": "https://www.cve.org/CVERecord?id=CVE-2020-13822" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-13822", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-13822" }, { "category": "external", "summary": "https://snyk.io/vuln/SNYK-JS-ELLIPTIC-571484", "url": "https://snyk.io/vuln/SNYK-JS-ELLIPTIC-571484" } ], "release_date": "2020-06-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-10-27T16:22:20+00:00", "details": "For OpenShift Container Platform 4.6 see the following documentation, which\nwill be updated shortly for this release, for important instructions on how\nto upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.6/release_notes/ocp-4-6-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.6/updating/updating-cluster-cli.html.", "product_ids": [ "8Base-RHOSE-4.6:openshift4/ose-grafana@sha256:8248dec0d94b2928aa4d63a22973d9a8f8f173a1431b2ab4ad15fdfe80283d7c_amd64", "8Base-RHOSE-4.6:openshift4/ose-grafana@sha256:bdc7ce24fe3415b842383b724a7b047e57c0b4d9c6a337d7e37ec3a0240ae3aa_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-grafana@sha256:d5ada30dc820a3de1427f254c135a99ca536967468a2226460280762df0bfb51_s390x", "8Base-RHOSE-4.6:openshift4/ose-prometheus@sha256:167af95fa836ca3261e8c42bdce1350ce108878026ff24f0f9b977f092a75c14_s390x", "8Base-RHOSE-4.6:openshift4/ose-prometheus@sha256:3d0361f380abf5252b1b640e3ceaaab8274e2af8cdb605b20b513a1a44b3a4dc_amd64", "8Base-RHOSE-4.6:openshift4/ose-prometheus@sha256:58985a62b8c03775daf07ac34b4eb388a8580764e02e81161a417d0317068626_ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:4298" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 7.7, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:L", "version": "3.1" }, "products": [ "8Base-RHOSE-4.6:openshift4/ose-grafana@sha256:8248dec0d94b2928aa4d63a22973d9a8f8f173a1431b2ab4ad15fdfe80283d7c_amd64", "8Base-RHOSE-4.6:openshift4/ose-grafana@sha256:bdc7ce24fe3415b842383b724a7b047e57c0b4d9c6a337d7e37ec3a0240ae3aa_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-grafana@sha256:d5ada30dc820a3de1427f254c135a99ca536967468a2226460280762df0bfb51_s390x", "8Base-RHOSE-4.6:openshift4/ose-prometheus@sha256:167af95fa836ca3261e8c42bdce1350ce108878026ff24f0f9b977f092a75c14_s390x", "8Base-RHOSE-4.6:openshift4/ose-prometheus@sha256:3d0361f380abf5252b1b640e3ceaaab8274e2af8cdb605b20b513a1a44b3a4dc_amd64", "8Base-RHOSE-4.6:openshift4/ose-prometheus@sha256:58985a62b8c03775daf07ac34b4eb388a8580764e02e81161a417d0317068626_ppc64le" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "nodejs-elliptic: improper encoding checks allows a certain degree of signature malleability in ECDSA signatures" }, { "cve": "CVE-2020-14040", "cwe": { "id": "CWE-835", "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)" }, "discovery_date": "2020-06-17T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHOSE-4.6:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:0a851f6be3d3ab94ad12a684d40c7c718065d7292fcfe5cfeb8453fc18c64afb_amd64", "8Base-RHOSE-4.6:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:1806feb5739d3bbdb47557710feab7ec67670262e34abdab407dff7a801465a6_s390x", "8Base-RHOSE-4.6:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:6ca7fd5129d26fae6d255dec6b59fad8c9c2c3699d6858489652d3b86716f38d_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-policy-controller-rhel8@sha256:43fa47fc07c69998077c55c6d737a20e25a05662deef3ceb9d08d87859d3b471_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-policy-controller-rhel8@sha256:5a3d47013b37af8b9bba1fb77a120f2b6815da494f683f925da2715e93fcb13c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-policy-controller-rhel8@sha256:9b564f882e31f497f57a0d99d406d5231eb15e9a97f0b450c21bec2bac7ff033_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-storage-operator@sha256:01250de496444bb624ec7b472ac9b0f7023809c88306a71c6ac87bb302f7dbe3_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-storage-operator@sha256:2c67820caa69a00626cef712ff476cb5c95e30f5065d82300ffbd464a1409e31_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-storage-operator@sha256:390fee60c00e8d30106f3992247b139117572d31dd5736e9014de6dfd55d5825_s390x", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:46bbd064021e680af30614e11a71bb5c9d134d75bb42d8342f177abf6cddd50a_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:600650f9d071b2b05288bb65495179c281cfe2221ac8285460f5eebeae7393f4_amd64", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:99c1be5e668a1eca2bc1be366b78e6ee26aff424e13a54f23c43e9d22f9ae77f_s390x", "8Base-RHOSE-4.6:openshift4/ose-grafana@sha256:8248dec0d94b2928aa4d63a22973d9a8f8f173a1431b2ab4ad15fdfe80283d7c_amd64", "8Base-RHOSE-4.6:openshift4/ose-grafana@sha256:bdc7ce24fe3415b842383b724a7b047e57c0b4d9c6a337d7e37ec3a0240ae3aa_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-grafana@sha256:d5ada30dc820a3de1427f254c135a99ca536967468a2226460280762df0bfb51_s390x", "8Base-RHOSE-4.6:openshift4/ose-kube-rbac-proxy@sha256:a83f489e6dfed3eb6ce278d258b38495fdc2aa859479cbc650f39ff9bcd20d5a_s390x", "8Base-RHOSE-4.6:openshift4/ose-kube-rbac-proxy@sha256:c2d3f4a903bdbec0886b75307a245fc7026c6d565fa84d8f3cb4045d98e73807_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-kube-rbac-proxy@sha256:c75977f28becdf4f7065cfa37233464dd31208b1767e620c4f19658f53f8ff8c_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:29e4182964e31acb6a337f79f4c498f17af512c53275e326f5d93e99cb7f52e7_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:50ea07b9c9d7133070d2b6a00b0bbe36a516339b5f0b5bb3209414e00ba90c4c_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:f1d35f3cbac7daf880e610e4a5c74d3f02a5bf6b5390a025b2052cd5aeb5ac34_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-machine-config-operator@sha256:7ff6f0b05fe8745da0f05859a1b47963fbde2fedcc2c1ff62a58ab328cd3e5a4_s390x", "8Base-RHOSE-4.6:openshift4/ose-machine-config-operator@sha256:8923050603588c27d79b33b371afb651288470d5cdeb14f8e10249bca1a1c461_amd64", "8Base-RHOSE-4.6:openshift4/ose-machine-config-operator@sha256:8ba570265280d760cf6e054cc57ebce8a4d23cf0a4a6ea907d30ab20b1403bc6_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-metering-presto@sha256:5ee61f34c2b93b177421cac8113fce5a224313baf2a3556117e398cd0ff98ccc_amd64", "8Base-RHOSE-4.6:openshift4/ose-prometheus@sha256:167af95fa836ca3261e8c42bdce1350ce108878026ff24f0f9b977f092a75c14_s390x", "8Base-RHOSE-4.6:openshift4/ose-prometheus@sha256:3d0361f380abf5252b1b640e3ceaaab8274e2af8cdb605b20b513a1a44b3a4dc_amd64", "8Base-RHOSE-4.6:openshift4/ose-prometheus@sha256:58985a62b8c03775daf07ac34b4eb388a8580764e02e81161a417d0317068626_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:03e79580c44127b674e26ed7e862af0455bcc24cf57dc7b89521abbc767a2987_s390x", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:51be85895ecc556a9c20f375c474c124d0f223ad389e32b92bb01d76b7a637d9_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:c52aecac9bafd116fa4d396fa33063531032ceefa0f5dff840924f2eeb97b885_amd64", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:26a3222b3ea873a0058d9051dd4eed5fb854d9ec55b1abbe60be3bd62369ca9e_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:351c87d233640b37cabfb501815dc984531d9a40136579c01284f510da50a225_amd64", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:6d0680d08dc677257d2cc1e3b2567b37e9897b9545ec8f787519898481087c93_s390x" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1853652" } ], "notes": [ { "category": "description", "text": "A denial of service vulnerability was found in the golang.org/x/text library. A library or application must use one of the vulnerable functions, such as unicode.Transform, transform.String, or transform.Byte, to be susceptible to this vulnerability. If an attacker is able to supply specific characters or strings to the vulnerable application, there is the potential to cause an infinite loop to occur using more memory, resulting in a denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang.org/x/text: possibility to trigger an infinite loop in encoding/unicode could lead to crash", "title": "Vulnerability summary" }, { "category": "other", "text": "* OpenShift ServiceMesh (OSSM) 1.0 is Out Of Support Scope (OOSS) for Moderate and Low impact vulnerabilities. Jaeger was packaged with ServiceMesh in 1.0, and hence is also marked OOSS, but the Jaeger-Operator is a standalone product and is affected by this vulnerability.\n\n* Because Service Telemetry Framework does not directly use unicode.UTF16, no update will be provided at this time for STF\u0027s sg-core-container.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:0aae0e57468c16c89ba38972c604c99407b5fb4001fc33adf5222ee79b4de18e_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:1e7051812f5c4e98573a0281d152ebb0500908b89610fc3e122c7184f6ba9707_s390x", "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:b21597cc50e964c01ba1b1d7f14e5a548f072c499c4a0cfd6ec76d33c24064a6_amd64", "8Base-RHOSE-4.6:openshift4/ose-aws-machine-controllers@sha256:b7dc5f4101a8cb88c20d853908982258cab77bb0ac391e965b50b15648ddd854_amd64", "8Base-RHOSE-4.6:openshift4/ose-azure-machine-controllers@sha256:9ef5deb841f1f4a8680f91ebb21952f0eaabf500f4523d891c075b69769ec769_amd64", "8Base-RHOSE-4.6:openshift4/ose-baremetal-machine-controllers@sha256:6eb0b79a701665269ff5282556fef9dbae69888bcda354c8013479d4d91aa278_amd64", "8Base-RHOSE-4.6:openshift4/ose-baremetal-machine-controllers@sha256:7def5b35d9c17a603850f7a849cf7d7c5f2ac6295d4ee93e4fb8967c7b669dea_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-baremetal-machine-controllers@sha256:ea1d6a692315d3606fdddd4f007c0730a02387c58e42e001fff4bb0d243bdc47_s390x", "8Base-RHOSE-4.6:openshift4/ose-baremetal-rhel8-operator@sha256:3c9a9d63e4e6746ced1adf0d47fd49d7afac791b4a19e21001a6d7d5dbac12b7_amd64", "8Base-RHOSE-4.6:openshift4/ose-baremetal-rhel8-operator@sha256:c75cbb438a59618cfa3737fae7849968603db3ae0a81bb1aa6f0afd993a35f7f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-baremetal-rhel8-operator@sha256:d36addc7528c70b29e838c7059dbf9c3d657067c74bac125aa1ed96e15d85df0_s390x", "8Base-RHOSE-4.6:openshift4/ose-cli-artifacts@sha256:238737a8faf926dc92db7ffcc7b330f9cb42337b27d575b758ee354817b04a8d_s390x", "8Base-RHOSE-4.6:openshift4/ose-cli-artifacts@sha256:79978a34d1ab3b0ed1ad2c93c09bcb2fcdd1806b35e48a53c99d106347e1a59d_amd64", "8Base-RHOSE-4.6:openshift4/ose-cli-artifacts@sha256:cf02fa6cb215062ffb808b186b99ff648014ac4165aceb8d4acfc7ae68d719ae_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cli@sha256:6aa4bb97adf2142b0e74ccae7fd3661ada73cbaac803b86bb8712261e916d66d_amd64", "8Base-RHOSE-4.6:openshift4/ose-cli@sha256:96db162a92cad3a1d63053c28d9b6dbfeba04f61cd98b49f4e77b4a7ab692c72_s390x", "8Base-RHOSE-4.6:openshift4/ose-cli@sha256:f78645fac859399ae479950117b10371194c37789aa16564d8c7009b670da9c3_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cloud-credential-operator@sha256:5e591cab19b41c7ea26eab6056cd518f6d64b59e8051978de927b1b984abfb1d_amd64", "8Base-RHOSE-4.6:openshift4/ose-cloud-credential-operator@sha256:b0d756bd44dc48ab4033be3347bb95fcc78fc4b81482e94a1e5863cdba78365e_s390x", "8Base-RHOSE-4.6:openshift4/ose-cloud-credential-operator@sha256:df4b329c90e13c0374cfad8326f52894d7642cdf5c45dd3a7b951e385e344aa0_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-authentication-operator@sha256:059f0179c0528c6234dbdca7e70fe779cf37be5121f458dd045d2e9662192f06_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-authentication-operator@sha256:0fb6eb7dcd8551e512cd24c521877d27683d7a03734ffd8626a6a97622726fa4_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-authentication-operator@sha256:ab01309a2cc887d5c37d2138eb54412e318762e7a8b4750d6708decce9ce4336_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler-operator@sha256:7a07115b0d49b21dbc71acc6030be2bdb20446cb03ef3db67189a9738ba2be53_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler-operator@sha256:b8056a4eabddb3a0a0c6b9c94127d517f14bc2319b717157268a05ce35e726d8_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler-operator@sha256:f18151bf70434e1841ed8182c42e819e92e3d1ad3bbd269c667be8b74ff78444_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler@sha256:397b2bd57800b98a45420cc417928f1adac06fa74590315f5c921d2d7a8eea98_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler@sha256:51b08f319750810ef474b210dae72b0faba34b02e635deb1bae84a63bec67db4_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler@sha256:532d3fba25db7a456fb512e0b5f88ded944cef9b621286811354776a5cf3a76f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:0665b650e91e5b7a531d6c18c7aca9c2002940fd0b7f629f2a0a14e38a378aa1_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:1359e2cd3f9e2ee2f7541e61442c87ea1e6e9ee706cf3d22bd9f86002bc336bc_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:4bb1871bb4a2bfd45f7cfc0f1431a9211b5ab0267cabb57a0c6e55cfe2819f18_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-config-operator@sha256:25197b2709c0691c28424c9b07e505a71d13bf481e18bc42636cc84ee8fef033_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-config-operator@sha256:a5fac7386f36b6734f6c287384be3224a695599daaea8b4de5423a3ffc98a668_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-config-operator@sha256:cfb0348eec3f6693cd1daff8f19a37701d44d726ad665219e3f1843893ba6ec4_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:13114a3f1cdcc0a1f50472218667e7c9e4e779fa57194df0a8c876cb44a0575a_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:6ca671c810426b8c4f13dd0c7ac19639f9f265b952b8feb5a828e59fab785335_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:c1c47d190856629d15c7ba0407a90829e45e2972629174be1501cf7c11a37d9b_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-dns-operator@sha256:60927cf0a4fb6fc5de51c886dec5c80691a68ac4e7214de5e0dbf17a307bc712_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-dns-operator@sha256:97733d92430934968cd2ccf37745d5e5f574b4cab54adbc04adb02a5ddbb8986_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-dns-operator@sha256:afdf0a3b426ac1c03df52e88a2b884f0714e54a1a03f33091954441a05a7f6b9_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-etcd-rhel8-operator@sha256:1ad85195e1a180698fe4b8df82e3d72075efb256b53f593d13e29faaf7f3e15a_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-etcd-rhel8-operator@sha256:4c0a4a1890af3d0e5d06a67a7264bf18c5461fed5bee0da918dc9eb66c518f32_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-etcd-rhel8-operator@sha256:768bc22faab47545e468a2b020c6b2efa7d1bff51372faa152fc690908695798_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-image-registry-operator@sha256:6c72bd0bbcd41c1bb6f322733038eae0f99c64df9d2bbd8261e228d3f6360f8c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-image-registry-operator@sha256:d7b48ca3dc3421758f8ffc6e224c768f19ca89988149ee0a8a232d0ed06912f2_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-image-registry-operator@sha256:e2b3f973bc5b9e55d2240a556c4648c921a3c8d3e12381757f1990a864208617_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-apiserver-operator@sha256:0e1cf504276c7ed8feb5dcc39d35bed1ddca82ec097c33a2867810e88957a1ef_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-apiserver-operator@sha256:4691dc29704c9cb06d2345894f1a8f074b58a0d208318c5218241388b0916e1b_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-apiserver-operator@sha256:aac8b92d2e49201c6335429ae69a026e47b145840012a973cad24d3331894cfc_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-controller-manager-operator@sha256:17ac2c4ac4828f606174a6cc2de2a070938f1b446cf602f7abe900e0c0d000a3_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-controller-manager-operator@sha256:298432cd96498ca19028ca2b57c9d188a7c80a0e81471fb28149a77ba39c22d5_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-controller-manager-operator@sha256:4289297f0b7ee7edf394348fd07e1fa1b3162655f2a2af2245e23af4b179e7f2_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:007ecb80d5aa3880868bfd2e110ba4ef6c5b3848fec92b81c97e6eed23dd90a0_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:333fee16f1f7f26f0b26e70d3a3cabaec834acba8ff45dc59ab40cb915612fdd_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:5ddcab5238330b6933b72b50b607edf0275dc3186cd4273b85120b6347975a33_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:007ecb80d5aa3880868bfd2e110ba4ef6c5b3848fec92b81c97e6eed23dd90a0_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:333fee16f1f7f26f0b26e70d3a3cabaec834acba8ff45dc59ab40cb915612fdd_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:5ddcab5238330b6933b72b50b607edf0275dc3186cd4273b85120b6347975a33_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-scheduler-operator@sha256:45586fd7a5cfd43ff546dbfb282a70a91eaf0f069f604230af958dc802832f89_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-scheduler-operator@sha256:bb4910c71732d1a04332265d032f44893c45c14dc821e1d20322124a7ae2da9d_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-scheduler-operator@sha256:f6ca09a43d7d78ee30c96d121b65ac2b9a75f21df0bf71d20cc2e7c0c58a8a4f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:dc563ffbc4d44a86a55129691cbd93a698edb11d6dc7d837a0f330dc7dc31246_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:e1443121180909bd59301b2006a49a48d985614fd3caa17fec746f8c4a7f3222_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:ee4abe53e80e561239e510a6f9999b4dc80b7b3fdc9848ab43d0bf8df24e815d_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-machine-approver@sha256:0d3aa7b3d666ba3b6d1874f07f6d76506ef3f40a18af6b100827bc9584c579b8_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-machine-approver@sha256:d29308cd61e1879328193a2f55c5ab706aa181306a35b690744ffff49be8ab40_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-machine-approver@sha256:f7b9278ef2fbe988f50e4bdeeea79d9373b55689d17b8c6d7c214429f5b3f9a0_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-apiserver-operator@sha256:2b3c51f2463848163072f00443c25c140660c8631d057e4e607263591fa3de3d_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-apiserver-operator@sha256:aa4f37543b45bc248db8d9bd2dc45b6e159a8869b044c2310f541afba15b2694_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-apiserver-operator@sha256:d3069550fd0872d634a5dfaeb623ad429fcd434429e619b9d88fe2f488fed17e_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:52fe949f7e3287bdb2aaf5206ed1f8cf73f11b176f804690c26e1edcc85d9145_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:53899d21a2e15159ccaabc6673a9653666920e87c3e710935b3b6d01c98e3ad4_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:c6b3aaaa38679b1d752ec09bd68c6d80a8911c74ec16d27c49de88ecb97823ee_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-samples-operator@sha256:47af165283b526c8206676eaddaa7b386011412d8287050da3ab53661877e2fd_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-samples-operator@sha256:75d00a00979b91262a92d5749511b4dead9c6088e3a34fcd4e6299abd6bc1e73_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-samples-operator@sha256:7f93199dcc01838f017030e0e8dd32d1d23fa268d25472e338e6843c8830d364_amd64", "8Base-RHOSE-4.6:openshift4/ose-console-operator@sha256:3f5ba7c017835bfca96da134b517cf1d82dbd7e463498396b1b2eb49e24ed19a_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-console-operator@sha256:a2a167f59783ca402118fe35ea5fefbf457e01b64836f8be3be6695aefd76d76_amd64", "8Base-RHOSE-4.6:openshift4/ose-console-operator@sha256:b28d263a07069a35e9fc8a80374577297238f318c50f0879b0981114df1678a4_s390x", "8Base-RHOSE-4.6:openshift4/ose-console@sha256:1691931fb37d997d0348862d615c434fe9b07da94937ba4fd3c6b6be9cddf226_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-console@sha256:1a11e257ec3255cda6b378b09f59701a93d50df2c6f031427472ad3bba77840d_s390x", "8Base-RHOSE-4.6:openshift4/ose-console@sha256:f52825e9905c926d399cd0b7afbb2b7d0370ae22da0416feac9131d555db0b98_amd64", "8Base-RHOSE-4.6:openshift4/ose-coredns@sha256:54fbeb744b82662fd38c0d301ebaad6ca8983707bc44db7235ead0fb7b95808f_amd64", "8Base-RHOSE-4.6:openshift4/ose-coredns@sha256:5b2fde9043203be83ac0a7fe9f0e732ceae0d3b3648a3abffc23b004a6fe2824_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-coredns@sha256:6534e528800d309db55a81d404c5760f73b871f6c4fe09da60a3a0374e36097e_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher-rhel8@sha256:82758fbc97d9da98f20eddcfb4a8bc279726b97da96263d4c165b404389cb553_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher-rhel8@sha256:bf2977762ac3ed255ebe85fe7d376fb45e5b197d6a2ee6b0042b43b6b511ec79_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher-rhel8@sha256:d2e2e6aed46ea40a71f9f0a6301ba2db38e74be54a5a5fe200f86b6b3c576948_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher@sha256:82758fbc97d9da98f20eddcfb4a8bc279726b97da96263d4c165b404389cb553_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher@sha256:bf2977762ac3ed255ebe85fe7d376fb45e5b197d6a2ee6b0042b43b6b511ec79_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher@sha256:d2e2e6aed46ea40a71f9f0a6301ba2db38e74be54a5a5fe200f86b6b3c576948_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner-rhel8@sha256:7620a40284c0e732b77836333d01205b0d768730923bd84b189baf9b2b1a90e5_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner-rhel8@sha256:9ead95cbe0804469edee5ad1dbe5129360cda64b3fad3093b1bbb38e0396319e_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner-rhel8@sha256:a96e2e4a62bca22da0b6903c9e20d7c776bd241f13accf51ede88965b232aca8_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner@sha256:7620a40284c0e732b77836333d01205b0d768730923bd84b189baf9b2b1a90e5_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner@sha256:9ead95cbe0804469edee5ad1dbe5129360cda64b3fad3093b1bbb38e0396319e_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner@sha256:a96e2e4a62bca22da0b6903c9e20d7c776bd241f13accf51ede88965b232aca8_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer-rhel8@sha256:12fe384de71c7621d9061f48afafeed3dc337679a66afd8d0a871e200295a1e5_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer-rhel8@sha256:cefadd1abf5dc481d509d7d562947c17bd50e97d338a25901875a25a5da6e45f_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer-rhel8@sha256:f1cf12a7cf6b47151b6209a411de8704022a5ee8ce6bf04ae4e01343e7a1767d_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer@sha256:12fe384de71c7621d9061f48afafeed3dc337679a66afd8d0a871e200295a1e5_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer@sha256:cefadd1abf5dc481d509d7d562947c17bd50e97d338a25901875a25a5da6e45f_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer@sha256:f1cf12a7cf6b47151b6209a411de8704022a5ee8ce6bf04ae4e01343e7a1767d_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter-rhel8@sha256:0531ff2ccf0ddea76e42cc9951470528bbd7def094884bc569f660376798f40a_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter-rhel8@sha256:2ac43ab29f1ae54b07cd6e241d30bdf871a39688aa50bc345a7b2bbd5ab03a7b_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter-rhel8@sha256:dc4d40d128ee3d346bc41b65cd26db9aea70a4a220a6ad42d8e34d19dc588a46_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter@sha256:0531ff2ccf0ddea76e42cc9951470528bbd7def094884bc569f660376798f40a_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter@sha256:2ac43ab29f1ae54b07cd6e241d30bdf871a39688aa50bc345a7b2bbd5ab03a7b_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter@sha256:dc4d40d128ee3d346bc41b65cd26db9aea70a4a220a6ad42d8e34d19dc588a46_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe-rhel8@sha256:1dcc413b621958f97dfbb3fc998a9e225ef155a80ffb151eb4694bf8370b383a_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe-rhel8@sha256:78e351661c480c8de80cfe2abe529d2186b06c231013dcf9918ef470725db10e_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe-rhel8@sha256:c29e70f4cb3f2c48655f9355655d166242bfec4fe69b3bf79f0ad884221b1ff0_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe@sha256:1dcc413b621958f97dfbb3fc998a9e225ef155a80ffb151eb4694bf8370b383a_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe@sha256:78e351661c480c8de80cfe2abe529d2186b06c231013dcf9918ef470725db10e_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe@sha256:c29e70f4cb3f2c48655f9355655d166242bfec4fe69b3bf79f0ad884221b1ff0_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:1f5150f4085ab4fbd08bc77b6153315b6cd62c1aa3703a41c66252e878d2e01f_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:6cdaecd5dd9df8fd74529be7fa5d8973daf6f4ea95be8acfb2f5ac97773ebe67_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:94792e69ee3b69ca5469daed1efda56f9c42a14021be4b9e4709fbdd2c12451c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar@sha256:1f5150f4085ab4fbd08bc77b6153315b6cd62c1aa3703a41c66252e878d2e01f_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar@sha256:6cdaecd5dd9df8fd74529be7fa5d8973daf6f4ea95be8acfb2f5ac97773ebe67_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar@sha256:94792e69ee3b69ca5469daed1efda56f9c42a14021be4b9e4709fbdd2c12451c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller-rhel8@sha256:7c210086c35b34c4da4f6efb95c53d65a8a09b2bc4495a454e8de2bb6b970196_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller-rhel8@sha256:ce56bba027392cd90d5807ec90e87de76b0a544ae9efd14f33e2362e0c5169de_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller-rhel8@sha256:cfe62d81269929501517e75a7d337f7d8fc78ac9a17665adebfef52a2024584d_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller@sha256:7c210086c35b34c4da4f6efb95c53d65a8a09b2bc4495a454e8de2bb6b970196_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller@sha256:ce56bba027392cd90d5807ec90e87de76b0a544ae9efd14f33e2362e0c5169de_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller@sha256:cfe62d81269929501517e75a7d337f7d8fc78ac9a17665adebfef52a2024584d_amd64", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:09922ec7ae160d64db09eb8544668bf63ac0f49da2eaf613f28505e1b7de0e3e_amd64", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:938544a404fb4cc42d8082ab8ff06ebf1dbf86a9686662be3913378651375caf_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:c1cdf309058dfdb8cf61df7769469c5b68d37ec1aa26587777a31a7540540b84_s390x", "8Base-RHOSE-4.6:openshift4/ose-docker-builder@sha256:2986a09ed686a571312bcb20d648baac46b422efa072f8b68eb41c7996e94610_amd64", "8Base-RHOSE-4.6:openshift4/ose-docker-builder@sha256:3f7fabb180fa8a457b57b31f0d1dda040f4ded543c067ac278f2af358bb572dc_s390x", "8Base-RHOSE-4.6:openshift4/ose-docker-builder@sha256:da86877ecdac64e75ea6a606a30a7daf2f68cb7404820b925bf7e636dafff70d_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-docker-registry@sha256:547595298ece82d090eff326fc2183ce3cc770b4fccb2066e9b53de709d9fd84_s390x", "8Base-RHOSE-4.6:openshift4/ose-docker-registry@sha256:61b3bd3f81fbe2a28a1cf61b9f6459d19995a8bed705230d66461fb1c2dbfabb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-docker-registry@sha256:f86db3170270fc635dff0d7f1ba6e79a8f45de7e1dcfa5621474d1f6e07352ec_amd64", "8Base-RHOSE-4.6:openshift4/ose-etcd@sha256:25ce82e8c5117ccfc7ca6edd84faeadfd72a4298dcb78bfc964e3f633f65837e_s390x", "8Base-RHOSE-4.6:openshift4/ose-etcd@sha256:a8214df42df962b965e3f4daad0b61932235e57241160861e503d84e38b775d5_amd64", "8Base-RHOSE-4.6:openshift4/ose-etcd@sha256:ed67f565a5d175686d5e73aedded98b8ecb7f0c7d631b6c204624ca6cde3d3a5_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-gcp-machine-controllers-rhel8@sha256:1a5551f9325b0b77e9289e3222ca71ed26056229d328f58aa2a894b715acdfee_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-gcp-machine-controllers-rhel8@sha256:af009062907bdf0c0ed59e40515e3576f9216b79fb2fe80e154d528d928d040f_amd64", "8Base-RHOSE-4.6:openshift4/ose-hyperkube@sha256:1b92afa99776b34acf3914be637b0b3f87183ea356e002374a346f743d0fbee9_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-hyperkube@sha256:30094a2d586aa282d85e14f1be19abec1c30ce431673377b0e1c12d83e6bac8c_amd64", "8Base-RHOSE-4.6:openshift4/ose-hyperkube@sha256:b40632149ed909c2e31a17a02a3be398dafe0a4a98155ed32ba26e325d59bd6f_s390x", "8Base-RHOSE-4.6:openshift4/ose-installer@sha256:1cb288910131721f331cdcc9becdaf80079f5fa9463d2542dbb3486b8c24aeb2_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-installer@sha256:3f206c2ca0472d318ed03d164c7c1502796974da881136060677154bc5432415_amd64", "8Base-RHOSE-4.6:openshift4/ose-installer@sha256:9ed644315d09cb234ef7d2c320d90320f90acab4e7cd02b1edecd1dd70803b27_s390x", "8Base-RHOSE-4.6:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:4f083e19d266d8f4ad99291611a6be61a386baf3fa6c3c91a870e36ce78f224f_s390x", "8Base-RHOSE-4.6:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:a1aaf99f2ed745c5353d9fc715fa8e9111f42165e3012fad73640c438ba6aa6f_amd64", "8Base-RHOSE-4.6:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:db37cb205d439f2f41460c1a999e5a1658d5d4c712da205d1bfc541ed6c8802b_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:2bac48ef1a315044b613748bc658d1c845ab1abea39532e09d3889eb7953de48_s390x", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:38b6fc60b4f2523ba62d608bde564e33a997ec95061d1cb5ef7d4eab33e811a7_amd64", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:4a46e3747dc06988cd1829a7894c8659fee871f8748169642427b736e13449a8_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:0b9d098e883a6cb424d53adfd20dabbc69166b1469711c335761582853556f7f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:ca154447f53eacc9e75593f387332ed678955f0c765a48a86a7416db487c6327_s390x", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:d0383d0a12c1e466fd174b88794d7c711d7f83825ec0a865b6e7cdf7b996e2ee_amd64", "8Base-RHOSE-4.6:openshift4/ose-mdns-publisher-rhel8@sha256:1feb5f55be6515748434e85d964b598e23713052178b9f20ecb8ec90622dfa92_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-mdns-publisher-rhel8@sha256:6792231e4d68c0ecb99fb6a6b84ac440bdb7b39a6ac2e6301e2ef1e7a42bf49b_amd64", "8Base-RHOSE-4.6:openshift4/ose-mdns-publisher-rhel8@sha256:8715ccc988da9ae0b87a968f3446126d40285253cabc66a00cdb4229bd8b7d20_s390x", "8Base-RHOSE-4.6:openshift4/ose-metering-reporting-operator@sha256:9c98ed359166dc561c5263f6d17bf405337c0dab4b863f8d46717425821ce5b6_amd64", "8Base-RHOSE-4.6:openshift4/ose-multus-admission-controller@sha256:1f9b5cdad6b99d6600bd2cc8a84c1e437c8331f5dab751661346a3da5e4e4cd0_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-multus-admission-controller@sha256:692e5fbf1bfd423fcd070710827d250ba90f2a9b3a83d5733f5409623a97a279_s390x", "8Base-RHOSE-4.6:openshift4/ose-multus-admission-controller@sha256:92feaeb8763ece68147b522bfa8914bcd429e9825185b9b9c05247ad2857d03f_amd64", "8Base-RHOSE-4.6:openshift4/ose-multus-cni@sha256:575315a7ef56d3dd79cc3168e2da0402c26513fa52f9fb58419926d49d1acab7_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-multus-cni@sha256:8f4882cff3c2f9521215eac681c5abda42876e3e955431c1387fb457940b8344_amd64", "8Base-RHOSE-4.6:openshift4/ose-multus-cni@sha256:f5fcb42944c53576b6de1ef5ef0bfb80b897436da0ceeafa479f60de970f3d90_s390x", "8Base-RHOSE-4.6:openshift4/ose-multus-route-override-cni-rhel8@sha256:2aa932d65ba26e1b3d43f2f6dfd449340d8af58e7e17bc760eff377b3fbad3e9_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-multus-route-override-cni-rhel8@sha256:71051bdf1b96c953fc1dfd48359915bf5c027613de6f5e2fa8adeea8d3dda311_amd64", "8Base-RHOSE-4.6:openshift4/ose-multus-route-override-cni-rhel8@sha256:f149203f2c9f3234af24a36fecc268db4cc24bdf88f03873ede0133b518c5352_s390x", "8Base-RHOSE-4.6:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:09bb788108857b012667b33f6425c020c23d709d31290d2bb7a38bdca784e6eb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:438853b35d2b83ede099cdc3a99af125831af40f7eb25fed9bf2dcaaa73f4142_s390x", "8Base-RHOSE-4.6:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:6bada08687c20afe316c1f8cf76f001f31bedae317f256f3df3affaa5d0dc25e_amd64", "8Base-RHOSE-4.6:openshift4/ose-network-metrics-daemon-rhel8@sha256:b266b64b19c9cec6c90d3f44ad0f91a25047096de100a3d473d6ce4dbc538b31_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-network-metrics-daemon-rhel8@sha256:cf565b2fab365e027962a25a8cffb41aa35cb5a00d001e081d53c7fed5a0c54b_amd64", "8Base-RHOSE-4.6:openshift4/ose-network-metrics-daemon-rhel8@sha256:e14c842685cd54d9ceb6430ef19264e31b0dd7427d35ff91cf7adb22588ca2b6_s390x", "8Base-RHOSE-4.6:openshift4/ose-oauth-apiserver-rhel8@sha256:65206861218064576dc092040e9c24b0393b8a07502e351f513400f187f38cc7_amd64", "8Base-RHOSE-4.6:openshift4/ose-oauth-apiserver-rhel8@sha256:818978073b5cbc15db861658c5507fad09a8a23e7de9ced6193a62add25bfa77_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-oauth-apiserver-rhel8@sha256:df287b066257b1e807668129d3f6cfc37b1606f9f9b5277a5d4faa9a2541e6e5_s390x", "8Base-RHOSE-4.6:openshift4/ose-oauth-proxy@sha256:12b11e2000b42ce1aaa228d9c1f4c9177395add2fa43835e667b7fc9007e40e6_amd64", "8Base-RHOSE-4.6:openshift4/ose-oauth-proxy@sha256:9f7135ccec32280c59a06bb10ef65362c36b049c199dff62fbe44a3fcf30531e_s390x", "8Base-RHOSE-4.6:openshift4/ose-oauth-proxy@sha256:c2d130162e860838ec639d20e45a7035b8c32abee4e553cadee5337b583f1227_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-openshift-apiserver-rhel8@sha256:12720291bb0b3f1383b1ebb177fc3bae30e88eb649a15646192f4109f38b0523_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-openshift-apiserver-rhel8@sha256:7584014b0cb8cb2c5a09b909c79f2f8ad6e49854bcfabf72e96a22330bcf6f56_amd64", "8Base-RHOSE-4.6:openshift4/ose-openshift-apiserver-rhel8@sha256:9fef759bac42047c95178369ef654c00bf95f537265763c42b08b03fbbc894f3_s390x", "8Base-RHOSE-4.6:openshift4/ose-openshift-controller-manager-rhel8@sha256:70d12c47a7325ff21f28dce89b3a4669e18f3616851b9938059d073a60bd9bba_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-openshift-controller-manager-rhel8@sha256:cd2d195fdf3e6fa112b69de3c9fdcd933b56f24449685ccbffd341798bfe2128_s390x", "8Base-RHOSE-4.6:openshift4/ose-openshift-controller-manager-rhel8@sha256:dc6a6a1d4a6b2af67421561e53d1af1d40c99ae72de69f4c3cc390d447f12269_amd64", "8Base-RHOSE-4.6:openshift4/ose-operator-lifecycle-manager@sha256:4103b9efd7738c90c2f3cc9fc51b8ef5bfb3b44c11c8a6b75aa8d9624b6e1ca9_s390x", "8Base-RHOSE-4.6:openshift4/ose-operator-lifecycle-manager@sha256:ae6a5decd040a6b3adfa074d3211ab92a36b77b2d849962d9a678e1c2c5ef5c1_amd64", "8Base-RHOSE-4.6:openshift4/ose-operator-lifecycle-manager@sha256:fee69b61720b1da6e8b9ae1a8d8eb7e5d320cb0aa4780753ff1ff0cea898ad34_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-operator-marketplace@sha256:01626d98c80e44e0cd3a522ad019eb236e39c30b0dfff0ac5a6fa98686159286_amd64", "8Base-RHOSE-4.6:openshift4/ose-operator-marketplace@sha256:074d537eaec94a9036b80aa532c7af708387590643e0bbfd588e2ae0f48b3b61_s390x", "8Base-RHOSE-4.6:openshift4/ose-operator-marketplace@sha256:9fde1473f9638dfbb874edd583ba62338ad0c448d6e67d07e2c58deb9b967ba6_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-operator-registry@sha256:2f25f264fcead905730117c57a7ab412deeefe86de46ae50ab275aa6eaaa5b6f_s390x", "8Base-RHOSE-4.6:openshift4/ose-operator-registry@sha256:611928fa6488da3595ab5fe2f9c4ae3f7b6ae733a5230596f41d78d9f962a701_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-operator-registry@sha256:cf4f2d5c38d111332a5b5c34bb849af1dbb9454a7fdaeb948eebcaeaf54e750a_amd64", "8Base-RHOSE-4.6:openshift4/ose-service-ca-operator@sha256:357e35286fd26fed015c03a9c451f6fdcf61cf0821d959025e7f800e7c533f29_amd64", "8Base-RHOSE-4.6:openshift4/ose-service-ca-operator@sha256:5069cdbbdbf1df8fdabad40eb4a9e5d42c7f3d819a1c5b79f61bdb06af5f9972_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-service-ca-operator@sha256:690701d72b67b77031d9f7c324a809020aa3bfe0f4e79f9836d6f94b27b4076f_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:2c31cab007643542acb715e54fd018124ede6bec6f2bfe1fa6836942674dd97d_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:86e6c11baa3e622bf7bb86303c8974234cadea61d43648af0073bfe946d834aa_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:b2d25652042ba5704e02f8282d7f118d176908f30a2ebe83ac471d3a4daf96ea_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:5670a38e6f6c57cdee99fcf3d6cde967d130b9ef291971375f83cda4636468cb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:73364cccb4895f5627eca48c040f741028853bbed89676e81f9a682fb7a02ebe_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:ac4af55c3b49b6239d4230791fa6b3e9158915511c504150543678f4316753fa_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:00e74b3ea8c217f688c8970c8842023b5a7e79fc1efa7a76b20058a6ccdf77f4_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:c9dc26bf9cdc0e39af7fe9053c6beed6c6bca081c1148232640f9dca05e22b76_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:fea1077d7f1a8cdf3bde0e7d81a9626e3ab982efc32f2afae1449cd7e038765e_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:637c806260d93ce47cd67920c88ec3a7b4097749496e8b65adcc3575efe3a89c_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:836bd487919e6739ee0f640a553b22129a833f1528bd03b5db728a58216628b4_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:e9f4193a25cc3aef17780bbb1a2f54b31d57e34e01c59fb58ced2443c372278f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-tests@sha256:309209d2962c3eda51bef2d30954d17aaa70e3337ecb6819ec2a4415bfb041c6_s390x", "8Base-RHOSE-4.6:openshift4/ose-tests@sha256:712f5587b13f4073a0a7453d3a641de37fee98d9c64c3f4137668a8437455655_amd64", "8Base-RHOSE-4.6:openshift4/ose-tests@sha256:75e72530f98984cef463c116ec4144dd249ae27fb58eb70038961b7e811cf843_ppc64le" ], "known_not_affected": [ "8Base-RHOSE-4.6:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:0a851f6be3d3ab94ad12a684d40c7c718065d7292fcfe5cfeb8453fc18c64afb_amd64", "8Base-RHOSE-4.6:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:1806feb5739d3bbdb47557710feab7ec67670262e34abdab407dff7a801465a6_s390x", "8Base-RHOSE-4.6:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:6ca7fd5129d26fae6d255dec6b59fad8c9c2c3699d6858489652d3b86716f38d_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-policy-controller-rhel8@sha256:43fa47fc07c69998077c55c6d737a20e25a05662deef3ceb9d08d87859d3b471_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-policy-controller-rhel8@sha256:5a3d47013b37af8b9bba1fb77a120f2b6815da494f683f925da2715e93fcb13c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-policy-controller-rhel8@sha256:9b564f882e31f497f57a0d99d406d5231eb15e9a97f0b450c21bec2bac7ff033_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-storage-operator@sha256:01250de496444bb624ec7b472ac9b0f7023809c88306a71c6ac87bb302f7dbe3_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-storage-operator@sha256:2c67820caa69a00626cef712ff476cb5c95e30f5065d82300ffbd464a1409e31_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-storage-operator@sha256:390fee60c00e8d30106f3992247b139117572d31dd5736e9014de6dfd55d5825_s390x", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:46bbd064021e680af30614e11a71bb5c9d134d75bb42d8342f177abf6cddd50a_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:600650f9d071b2b05288bb65495179c281cfe2221ac8285460f5eebeae7393f4_amd64", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:99c1be5e668a1eca2bc1be366b78e6ee26aff424e13a54f23c43e9d22f9ae77f_s390x", "8Base-RHOSE-4.6:openshift4/ose-grafana@sha256:8248dec0d94b2928aa4d63a22973d9a8f8f173a1431b2ab4ad15fdfe80283d7c_amd64", "8Base-RHOSE-4.6:openshift4/ose-grafana@sha256:bdc7ce24fe3415b842383b724a7b047e57c0b4d9c6a337d7e37ec3a0240ae3aa_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-grafana@sha256:d5ada30dc820a3de1427f254c135a99ca536967468a2226460280762df0bfb51_s390x", "8Base-RHOSE-4.6:openshift4/ose-kube-rbac-proxy@sha256:a83f489e6dfed3eb6ce278d258b38495fdc2aa859479cbc650f39ff9bcd20d5a_s390x", "8Base-RHOSE-4.6:openshift4/ose-kube-rbac-proxy@sha256:c2d3f4a903bdbec0886b75307a245fc7026c6d565fa84d8f3cb4045d98e73807_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-kube-rbac-proxy@sha256:c75977f28becdf4f7065cfa37233464dd31208b1767e620c4f19658f53f8ff8c_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:29e4182964e31acb6a337f79f4c498f17af512c53275e326f5d93e99cb7f52e7_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:50ea07b9c9d7133070d2b6a00b0bbe36a516339b5f0b5bb3209414e00ba90c4c_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:f1d35f3cbac7daf880e610e4a5c74d3f02a5bf6b5390a025b2052cd5aeb5ac34_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-machine-config-operator@sha256:7ff6f0b05fe8745da0f05859a1b47963fbde2fedcc2c1ff62a58ab328cd3e5a4_s390x", "8Base-RHOSE-4.6:openshift4/ose-machine-config-operator@sha256:8923050603588c27d79b33b371afb651288470d5cdeb14f8e10249bca1a1c461_amd64", "8Base-RHOSE-4.6:openshift4/ose-machine-config-operator@sha256:8ba570265280d760cf6e054cc57ebce8a4d23cf0a4a6ea907d30ab20b1403bc6_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-metering-presto@sha256:5ee61f34c2b93b177421cac8113fce5a224313baf2a3556117e398cd0ff98ccc_amd64", "8Base-RHOSE-4.6:openshift4/ose-prometheus@sha256:167af95fa836ca3261e8c42bdce1350ce108878026ff24f0f9b977f092a75c14_s390x", "8Base-RHOSE-4.6:openshift4/ose-prometheus@sha256:3d0361f380abf5252b1b640e3ceaaab8274e2af8cdb605b20b513a1a44b3a4dc_amd64", "8Base-RHOSE-4.6:openshift4/ose-prometheus@sha256:58985a62b8c03775daf07ac34b4eb388a8580764e02e81161a417d0317068626_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:03e79580c44127b674e26ed7e862af0455bcc24cf57dc7b89521abbc767a2987_s390x", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:51be85895ecc556a9c20f375c474c124d0f223ad389e32b92bb01d76b7a637d9_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:c52aecac9bafd116fa4d396fa33063531032ceefa0f5dff840924f2eeb97b885_amd64", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:26a3222b3ea873a0058d9051dd4eed5fb854d9ec55b1abbe60be3bd62369ca9e_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:351c87d233640b37cabfb501815dc984531d9a40136579c01284f510da50a225_amd64", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:6d0680d08dc677257d2cc1e3b2567b37e9897b9545ec8f787519898481087c93_s390x" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-14040" }, { "category": "external", "summary": "RHBZ#1853652", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1853652" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-14040", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14040" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-14040", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-14040" }, { "category": "external", "summary": "https://github.com/golang/go/issues/39491", "url": "https://github.com/golang/go/issues/39491" }, { "category": "external", "summary": "https://groups.google.com/forum/#!topic/golang-announce/bXVeAmGOqz0", "url": "https://groups.google.com/forum/#!topic/golang-announce/bXVeAmGOqz0" } ], "release_date": "2020-06-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-10-27T16:22:20+00:00", "details": "For OpenShift Container Platform 4.6 see the following documentation, which\nwill be updated shortly for this release, for important instructions on how\nto upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.6/release_notes/ocp-4-6-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.6/updating/updating-cluster-cli.html.", "product_ids": [ "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:0aae0e57468c16c89ba38972c604c99407b5fb4001fc33adf5222ee79b4de18e_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:1e7051812f5c4e98573a0281d152ebb0500908b89610fc3e122c7184f6ba9707_s390x", "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:b21597cc50e964c01ba1b1d7f14e5a548f072c499c4a0cfd6ec76d33c24064a6_amd64", "8Base-RHOSE-4.6:openshift4/ose-aws-machine-controllers@sha256:b7dc5f4101a8cb88c20d853908982258cab77bb0ac391e965b50b15648ddd854_amd64", "8Base-RHOSE-4.6:openshift4/ose-azure-machine-controllers@sha256:9ef5deb841f1f4a8680f91ebb21952f0eaabf500f4523d891c075b69769ec769_amd64", "8Base-RHOSE-4.6:openshift4/ose-baremetal-machine-controllers@sha256:6eb0b79a701665269ff5282556fef9dbae69888bcda354c8013479d4d91aa278_amd64", "8Base-RHOSE-4.6:openshift4/ose-baremetal-machine-controllers@sha256:7def5b35d9c17a603850f7a849cf7d7c5f2ac6295d4ee93e4fb8967c7b669dea_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-baremetal-machine-controllers@sha256:ea1d6a692315d3606fdddd4f007c0730a02387c58e42e001fff4bb0d243bdc47_s390x", "8Base-RHOSE-4.6:openshift4/ose-baremetal-rhel8-operator@sha256:3c9a9d63e4e6746ced1adf0d47fd49d7afac791b4a19e21001a6d7d5dbac12b7_amd64", "8Base-RHOSE-4.6:openshift4/ose-baremetal-rhel8-operator@sha256:c75cbb438a59618cfa3737fae7849968603db3ae0a81bb1aa6f0afd993a35f7f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-baremetal-rhel8-operator@sha256:d36addc7528c70b29e838c7059dbf9c3d657067c74bac125aa1ed96e15d85df0_s390x", "8Base-RHOSE-4.6:openshift4/ose-cli-artifacts@sha256:238737a8faf926dc92db7ffcc7b330f9cb42337b27d575b758ee354817b04a8d_s390x", "8Base-RHOSE-4.6:openshift4/ose-cli-artifacts@sha256:79978a34d1ab3b0ed1ad2c93c09bcb2fcdd1806b35e48a53c99d106347e1a59d_amd64", "8Base-RHOSE-4.6:openshift4/ose-cli-artifacts@sha256:cf02fa6cb215062ffb808b186b99ff648014ac4165aceb8d4acfc7ae68d719ae_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cli@sha256:6aa4bb97adf2142b0e74ccae7fd3661ada73cbaac803b86bb8712261e916d66d_amd64", "8Base-RHOSE-4.6:openshift4/ose-cli@sha256:96db162a92cad3a1d63053c28d9b6dbfeba04f61cd98b49f4e77b4a7ab692c72_s390x", "8Base-RHOSE-4.6:openshift4/ose-cli@sha256:f78645fac859399ae479950117b10371194c37789aa16564d8c7009b670da9c3_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cloud-credential-operator@sha256:5e591cab19b41c7ea26eab6056cd518f6d64b59e8051978de927b1b984abfb1d_amd64", "8Base-RHOSE-4.6:openshift4/ose-cloud-credential-operator@sha256:b0d756bd44dc48ab4033be3347bb95fcc78fc4b81482e94a1e5863cdba78365e_s390x", "8Base-RHOSE-4.6:openshift4/ose-cloud-credential-operator@sha256:df4b329c90e13c0374cfad8326f52894d7642cdf5c45dd3a7b951e385e344aa0_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-authentication-operator@sha256:059f0179c0528c6234dbdca7e70fe779cf37be5121f458dd045d2e9662192f06_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-authentication-operator@sha256:0fb6eb7dcd8551e512cd24c521877d27683d7a03734ffd8626a6a97622726fa4_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-authentication-operator@sha256:ab01309a2cc887d5c37d2138eb54412e318762e7a8b4750d6708decce9ce4336_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler-operator@sha256:7a07115b0d49b21dbc71acc6030be2bdb20446cb03ef3db67189a9738ba2be53_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler-operator@sha256:b8056a4eabddb3a0a0c6b9c94127d517f14bc2319b717157268a05ce35e726d8_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler-operator@sha256:f18151bf70434e1841ed8182c42e819e92e3d1ad3bbd269c667be8b74ff78444_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler@sha256:397b2bd57800b98a45420cc417928f1adac06fa74590315f5c921d2d7a8eea98_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler@sha256:51b08f319750810ef474b210dae72b0faba34b02e635deb1bae84a63bec67db4_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler@sha256:532d3fba25db7a456fb512e0b5f88ded944cef9b621286811354776a5cf3a76f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:0665b650e91e5b7a531d6c18c7aca9c2002940fd0b7f629f2a0a14e38a378aa1_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:1359e2cd3f9e2ee2f7541e61442c87ea1e6e9ee706cf3d22bd9f86002bc336bc_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:4bb1871bb4a2bfd45f7cfc0f1431a9211b5ab0267cabb57a0c6e55cfe2819f18_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-config-operator@sha256:25197b2709c0691c28424c9b07e505a71d13bf481e18bc42636cc84ee8fef033_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-config-operator@sha256:a5fac7386f36b6734f6c287384be3224a695599daaea8b4de5423a3ffc98a668_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-config-operator@sha256:cfb0348eec3f6693cd1daff8f19a37701d44d726ad665219e3f1843893ba6ec4_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:13114a3f1cdcc0a1f50472218667e7c9e4e779fa57194df0a8c876cb44a0575a_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:6ca671c810426b8c4f13dd0c7ac19639f9f265b952b8feb5a828e59fab785335_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:c1c47d190856629d15c7ba0407a90829e45e2972629174be1501cf7c11a37d9b_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-dns-operator@sha256:60927cf0a4fb6fc5de51c886dec5c80691a68ac4e7214de5e0dbf17a307bc712_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-dns-operator@sha256:97733d92430934968cd2ccf37745d5e5f574b4cab54adbc04adb02a5ddbb8986_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-dns-operator@sha256:afdf0a3b426ac1c03df52e88a2b884f0714e54a1a03f33091954441a05a7f6b9_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-etcd-rhel8-operator@sha256:1ad85195e1a180698fe4b8df82e3d72075efb256b53f593d13e29faaf7f3e15a_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-etcd-rhel8-operator@sha256:4c0a4a1890af3d0e5d06a67a7264bf18c5461fed5bee0da918dc9eb66c518f32_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-etcd-rhel8-operator@sha256:768bc22faab47545e468a2b020c6b2efa7d1bff51372faa152fc690908695798_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-image-registry-operator@sha256:6c72bd0bbcd41c1bb6f322733038eae0f99c64df9d2bbd8261e228d3f6360f8c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-image-registry-operator@sha256:d7b48ca3dc3421758f8ffc6e224c768f19ca89988149ee0a8a232d0ed06912f2_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-image-registry-operator@sha256:e2b3f973bc5b9e55d2240a556c4648c921a3c8d3e12381757f1990a864208617_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-apiserver-operator@sha256:0e1cf504276c7ed8feb5dcc39d35bed1ddca82ec097c33a2867810e88957a1ef_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-apiserver-operator@sha256:4691dc29704c9cb06d2345894f1a8f074b58a0d208318c5218241388b0916e1b_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-apiserver-operator@sha256:aac8b92d2e49201c6335429ae69a026e47b145840012a973cad24d3331894cfc_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-controller-manager-operator@sha256:17ac2c4ac4828f606174a6cc2de2a070938f1b446cf602f7abe900e0c0d000a3_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-controller-manager-operator@sha256:298432cd96498ca19028ca2b57c9d188a7c80a0e81471fb28149a77ba39c22d5_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-controller-manager-operator@sha256:4289297f0b7ee7edf394348fd07e1fa1b3162655f2a2af2245e23af4b179e7f2_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:007ecb80d5aa3880868bfd2e110ba4ef6c5b3848fec92b81c97e6eed23dd90a0_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:333fee16f1f7f26f0b26e70d3a3cabaec834acba8ff45dc59ab40cb915612fdd_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:5ddcab5238330b6933b72b50b607edf0275dc3186cd4273b85120b6347975a33_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:007ecb80d5aa3880868bfd2e110ba4ef6c5b3848fec92b81c97e6eed23dd90a0_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:333fee16f1f7f26f0b26e70d3a3cabaec834acba8ff45dc59ab40cb915612fdd_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:5ddcab5238330b6933b72b50b607edf0275dc3186cd4273b85120b6347975a33_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-scheduler-operator@sha256:45586fd7a5cfd43ff546dbfb282a70a91eaf0f069f604230af958dc802832f89_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-scheduler-operator@sha256:bb4910c71732d1a04332265d032f44893c45c14dc821e1d20322124a7ae2da9d_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-scheduler-operator@sha256:f6ca09a43d7d78ee30c96d121b65ac2b9a75f21df0bf71d20cc2e7c0c58a8a4f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:dc563ffbc4d44a86a55129691cbd93a698edb11d6dc7d837a0f330dc7dc31246_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:e1443121180909bd59301b2006a49a48d985614fd3caa17fec746f8c4a7f3222_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:ee4abe53e80e561239e510a6f9999b4dc80b7b3fdc9848ab43d0bf8df24e815d_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-machine-approver@sha256:0d3aa7b3d666ba3b6d1874f07f6d76506ef3f40a18af6b100827bc9584c579b8_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-machine-approver@sha256:d29308cd61e1879328193a2f55c5ab706aa181306a35b690744ffff49be8ab40_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-machine-approver@sha256:f7b9278ef2fbe988f50e4bdeeea79d9373b55689d17b8c6d7c214429f5b3f9a0_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-apiserver-operator@sha256:2b3c51f2463848163072f00443c25c140660c8631d057e4e607263591fa3de3d_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-apiserver-operator@sha256:aa4f37543b45bc248db8d9bd2dc45b6e159a8869b044c2310f541afba15b2694_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-apiserver-operator@sha256:d3069550fd0872d634a5dfaeb623ad429fcd434429e619b9d88fe2f488fed17e_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:52fe949f7e3287bdb2aaf5206ed1f8cf73f11b176f804690c26e1edcc85d9145_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:53899d21a2e15159ccaabc6673a9653666920e87c3e710935b3b6d01c98e3ad4_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:c6b3aaaa38679b1d752ec09bd68c6d80a8911c74ec16d27c49de88ecb97823ee_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-samples-operator@sha256:47af165283b526c8206676eaddaa7b386011412d8287050da3ab53661877e2fd_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-samples-operator@sha256:75d00a00979b91262a92d5749511b4dead9c6088e3a34fcd4e6299abd6bc1e73_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-samples-operator@sha256:7f93199dcc01838f017030e0e8dd32d1d23fa268d25472e338e6843c8830d364_amd64", "8Base-RHOSE-4.6:openshift4/ose-console-operator@sha256:3f5ba7c017835bfca96da134b517cf1d82dbd7e463498396b1b2eb49e24ed19a_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-console-operator@sha256:a2a167f59783ca402118fe35ea5fefbf457e01b64836f8be3be6695aefd76d76_amd64", "8Base-RHOSE-4.6:openshift4/ose-console-operator@sha256:b28d263a07069a35e9fc8a80374577297238f318c50f0879b0981114df1678a4_s390x", "8Base-RHOSE-4.6:openshift4/ose-console@sha256:1691931fb37d997d0348862d615c434fe9b07da94937ba4fd3c6b6be9cddf226_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-console@sha256:1a11e257ec3255cda6b378b09f59701a93d50df2c6f031427472ad3bba77840d_s390x", "8Base-RHOSE-4.6:openshift4/ose-console@sha256:f52825e9905c926d399cd0b7afbb2b7d0370ae22da0416feac9131d555db0b98_amd64", "8Base-RHOSE-4.6:openshift4/ose-coredns@sha256:54fbeb744b82662fd38c0d301ebaad6ca8983707bc44db7235ead0fb7b95808f_amd64", "8Base-RHOSE-4.6:openshift4/ose-coredns@sha256:5b2fde9043203be83ac0a7fe9f0e732ceae0d3b3648a3abffc23b004a6fe2824_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-coredns@sha256:6534e528800d309db55a81d404c5760f73b871f6c4fe09da60a3a0374e36097e_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher-rhel8@sha256:82758fbc97d9da98f20eddcfb4a8bc279726b97da96263d4c165b404389cb553_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher-rhel8@sha256:bf2977762ac3ed255ebe85fe7d376fb45e5b197d6a2ee6b0042b43b6b511ec79_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher-rhel8@sha256:d2e2e6aed46ea40a71f9f0a6301ba2db38e74be54a5a5fe200f86b6b3c576948_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher@sha256:82758fbc97d9da98f20eddcfb4a8bc279726b97da96263d4c165b404389cb553_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher@sha256:bf2977762ac3ed255ebe85fe7d376fb45e5b197d6a2ee6b0042b43b6b511ec79_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher@sha256:d2e2e6aed46ea40a71f9f0a6301ba2db38e74be54a5a5fe200f86b6b3c576948_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner-rhel8@sha256:7620a40284c0e732b77836333d01205b0d768730923bd84b189baf9b2b1a90e5_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner-rhel8@sha256:9ead95cbe0804469edee5ad1dbe5129360cda64b3fad3093b1bbb38e0396319e_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner-rhel8@sha256:a96e2e4a62bca22da0b6903c9e20d7c776bd241f13accf51ede88965b232aca8_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner@sha256:7620a40284c0e732b77836333d01205b0d768730923bd84b189baf9b2b1a90e5_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner@sha256:9ead95cbe0804469edee5ad1dbe5129360cda64b3fad3093b1bbb38e0396319e_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner@sha256:a96e2e4a62bca22da0b6903c9e20d7c776bd241f13accf51ede88965b232aca8_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer-rhel8@sha256:12fe384de71c7621d9061f48afafeed3dc337679a66afd8d0a871e200295a1e5_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer-rhel8@sha256:cefadd1abf5dc481d509d7d562947c17bd50e97d338a25901875a25a5da6e45f_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer-rhel8@sha256:f1cf12a7cf6b47151b6209a411de8704022a5ee8ce6bf04ae4e01343e7a1767d_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer@sha256:12fe384de71c7621d9061f48afafeed3dc337679a66afd8d0a871e200295a1e5_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer@sha256:cefadd1abf5dc481d509d7d562947c17bd50e97d338a25901875a25a5da6e45f_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer@sha256:f1cf12a7cf6b47151b6209a411de8704022a5ee8ce6bf04ae4e01343e7a1767d_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter-rhel8@sha256:0531ff2ccf0ddea76e42cc9951470528bbd7def094884bc569f660376798f40a_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter-rhel8@sha256:2ac43ab29f1ae54b07cd6e241d30bdf871a39688aa50bc345a7b2bbd5ab03a7b_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter-rhel8@sha256:dc4d40d128ee3d346bc41b65cd26db9aea70a4a220a6ad42d8e34d19dc588a46_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter@sha256:0531ff2ccf0ddea76e42cc9951470528bbd7def094884bc569f660376798f40a_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter@sha256:2ac43ab29f1ae54b07cd6e241d30bdf871a39688aa50bc345a7b2bbd5ab03a7b_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter@sha256:dc4d40d128ee3d346bc41b65cd26db9aea70a4a220a6ad42d8e34d19dc588a46_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe-rhel8@sha256:1dcc413b621958f97dfbb3fc998a9e225ef155a80ffb151eb4694bf8370b383a_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe-rhel8@sha256:78e351661c480c8de80cfe2abe529d2186b06c231013dcf9918ef470725db10e_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe-rhel8@sha256:c29e70f4cb3f2c48655f9355655d166242bfec4fe69b3bf79f0ad884221b1ff0_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe@sha256:1dcc413b621958f97dfbb3fc998a9e225ef155a80ffb151eb4694bf8370b383a_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe@sha256:78e351661c480c8de80cfe2abe529d2186b06c231013dcf9918ef470725db10e_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe@sha256:c29e70f4cb3f2c48655f9355655d166242bfec4fe69b3bf79f0ad884221b1ff0_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:1f5150f4085ab4fbd08bc77b6153315b6cd62c1aa3703a41c66252e878d2e01f_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:6cdaecd5dd9df8fd74529be7fa5d8973daf6f4ea95be8acfb2f5ac97773ebe67_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:94792e69ee3b69ca5469daed1efda56f9c42a14021be4b9e4709fbdd2c12451c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar@sha256:1f5150f4085ab4fbd08bc77b6153315b6cd62c1aa3703a41c66252e878d2e01f_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar@sha256:6cdaecd5dd9df8fd74529be7fa5d8973daf6f4ea95be8acfb2f5ac97773ebe67_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar@sha256:94792e69ee3b69ca5469daed1efda56f9c42a14021be4b9e4709fbdd2c12451c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller-rhel8@sha256:7c210086c35b34c4da4f6efb95c53d65a8a09b2bc4495a454e8de2bb6b970196_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller-rhel8@sha256:ce56bba027392cd90d5807ec90e87de76b0a544ae9efd14f33e2362e0c5169de_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller-rhel8@sha256:cfe62d81269929501517e75a7d337f7d8fc78ac9a17665adebfef52a2024584d_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller@sha256:7c210086c35b34c4da4f6efb95c53d65a8a09b2bc4495a454e8de2bb6b970196_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller@sha256:ce56bba027392cd90d5807ec90e87de76b0a544ae9efd14f33e2362e0c5169de_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller@sha256:cfe62d81269929501517e75a7d337f7d8fc78ac9a17665adebfef52a2024584d_amd64", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:09922ec7ae160d64db09eb8544668bf63ac0f49da2eaf613f28505e1b7de0e3e_amd64", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:938544a404fb4cc42d8082ab8ff06ebf1dbf86a9686662be3913378651375caf_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:c1cdf309058dfdb8cf61df7769469c5b68d37ec1aa26587777a31a7540540b84_s390x", "8Base-RHOSE-4.6:openshift4/ose-docker-builder@sha256:2986a09ed686a571312bcb20d648baac46b422efa072f8b68eb41c7996e94610_amd64", "8Base-RHOSE-4.6:openshift4/ose-docker-builder@sha256:3f7fabb180fa8a457b57b31f0d1dda040f4ded543c067ac278f2af358bb572dc_s390x", "8Base-RHOSE-4.6:openshift4/ose-docker-builder@sha256:da86877ecdac64e75ea6a606a30a7daf2f68cb7404820b925bf7e636dafff70d_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-docker-registry@sha256:547595298ece82d090eff326fc2183ce3cc770b4fccb2066e9b53de709d9fd84_s390x", "8Base-RHOSE-4.6:openshift4/ose-docker-registry@sha256:61b3bd3f81fbe2a28a1cf61b9f6459d19995a8bed705230d66461fb1c2dbfabb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-docker-registry@sha256:f86db3170270fc635dff0d7f1ba6e79a8f45de7e1dcfa5621474d1f6e07352ec_amd64", "8Base-RHOSE-4.6:openshift4/ose-etcd@sha256:25ce82e8c5117ccfc7ca6edd84faeadfd72a4298dcb78bfc964e3f633f65837e_s390x", "8Base-RHOSE-4.6:openshift4/ose-etcd@sha256:a8214df42df962b965e3f4daad0b61932235e57241160861e503d84e38b775d5_amd64", "8Base-RHOSE-4.6:openshift4/ose-etcd@sha256:ed67f565a5d175686d5e73aedded98b8ecb7f0c7d631b6c204624ca6cde3d3a5_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-gcp-machine-controllers-rhel8@sha256:1a5551f9325b0b77e9289e3222ca71ed26056229d328f58aa2a894b715acdfee_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-gcp-machine-controllers-rhel8@sha256:af009062907bdf0c0ed59e40515e3576f9216b79fb2fe80e154d528d928d040f_amd64", "8Base-RHOSE-4.6:openshift4/ose-hyperkube@sha256:1b92afa99776b34acf3914be637b0b3f87183ea356e002374a346f743d0fbee9_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-hyperkube@sha256:30094a2d586aa282d85e14f1be19abec1c30ce431673377b0e1c12d83e6bac8c_amd64", "8Base-RHOSE-4.6:openshift4/ose-hyperkube@sha256:b40632149ed909c2e31a17a02a3be398dafe0a4a98155ed32ba26e325d59bd6f_s390x", "8Base-RHOSE-4.6:openshift4/ose-installer@sha256:1cb288910131721f331cdcc9becdaf80079f5fa9463d2542dbb3486b8c24aeb2_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-installer@sha256:3f206c2ca0472d318ed03d164c7c1502796974da881136060677154bc5432415_amd64", "8Base-RHOSE-4.6:openshift4/ose-installer@sha256:9ed644315d09cb234ef7d2c320d90320f90acab4e7cd02b1edecd1dd70803b27_s390x", "8Base-RHOSE-4.6:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:4f083e19d266d8f4ad99291611a6be61a386baf3fa6c3c91a870e36ce78f224f_s390x", "8Base-RHOSE-4.6:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:a1aaf99f2ed745c5353d9fc715fa8e9111f42165e3012fad73640c438ba6aa6f_amd64", "8Base-RHOSE-4.6:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:db37cb205d439f2f41460c1a999e5a1658d5d4c712da205d1bfc541ed6c8802b_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:2bac48ef1a315044b613748bc658d1c845ab1abea39532e09d3889eb7953de48_s390x", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:38b6fc60b4f2523ba62d608bde564e33a997ec95061d1cb5ef7d4eab33e811a7_amd64", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:4a46e3747dc06988cd1829a7894c8659fee871f8748169642427b736e13449a8_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:0b9d098e883a6cb424d53adfd20dabbc69166b1469711c335761582853556f7f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:ca154447f53eacc9e75593f387332ed678955f0c765a48a86a7416db487c6327_s390x", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:d0383d0a12c1e466fd174b88794d7c711d7f83825ec0a865b6e7cdf7b996e2ee_amd64", "8Base-RHOSE-4.6:openshift4/ose-mdns-publisher-rhel8@sha256:1feb5f55be6515748434e85d964b598e23713052178b9f20ecb8ec90622dfa92_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-mdns-publisher-rhel8@sha256:6792231e4d68c0ecb99fb6a6b84ac440bdb7b39a6ac2e6301e2ef1e7a42bf49b_amd64", "8Base-RHOSE-4.6:openshift4/ose-mdns-publisher-rhel8@sha256:8715ccc988da9ae0b87a968f3446126d40285253cabc66a00cdb4229bd8b7d20_s390x", "8Base-RHOSE-4.6:openshift4/ose-metering-reporting-operator@sha256:9c98ed359166dc561c5263f6d17bf405337c0dab4b863f8d46717425821ce5b6_amd64", "8Base-RHOSE-4.6:openshift4/ose-multus-admission-controller@sha256:1f9b5cdad6b99d6600bd2cc8a84c1e437c8331f5dab751661346a3da5e4e4cd0_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-multus-admission-controller@sha256:692e5fbf1bfd423fcd070710827d250ba90f2a9b3a83d5733f5409623a97a279_s390x", "8Base-RHOSE-4.6:openshift4/ose-multus-admission-controller@sha256:92feaeb8763ece68147b522bfa8914bcd429e9825185b9b9c05247ad2857d03f_amd64", "8Base-RHOSE-4.6:openshift4/ose-multus-cni@sha256:575315a7ef56d3dd79cc3168e2da0402c26513fa52f9fb58419926d49d1acab7_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-multus-cni@sha256:8f4882cff3c2f9521215eac681c5abda42876e3e955431c1387fb457940b8344_amd64", "8Base-RHOSE-4.6:openshift4/ose-multus-cni@sha256:f5fcb42944c53576b6de1ef5ef0bfb80b897436da0ceeafa479f60de970f3d90_s390x", "8Base-RHOSE-4.6:openshift4/ose-multus-route-override-cni-rhel8@sha256:2aa932d65ba26e1b3d43f2f6dfd449340d8af58e7e17bc760eff377b3fbad3e9_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-multus-route-override-cni-rhel8@sha256:71051bdf1b96c953fc1dfd48359915bf5c027613de6f5e2fa8adeea8d3dda311_amd64", "8Base-RHOSE-4.6:openshift4/ose-multus-route-override-cni-rhel8@sha256:f149203f2c9f3234af24a36fecc268db4cc24bdf88f03873ede0133b518c5352_s390x", "8Base-RHOSE-4.6:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:09bb788108857b012667b33f6425c020c23d709d31290d2bb7a38bdca784e6eb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:438853b35d2b83ede099cdc3a99af125831af40f7eb25fed9bf2dcaaa73f4142_s390x", "8Base-RHOSE-4.6:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:6bada08687c20afe316c1f8cf76f001f31bedae317f256f3df3affaa5d0dc25e_amd64", "8Base-RHOSE-4.6:openshift4/ose-network-metrics-daemon-rhel8@sha256:b266b64b19c9cec6c90d3f44ad0f91a25047096de100a3d473d6ce4dbc538b31_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-network-metrics-daemon-rhel8@sha256:cf565b2fab365e027962a25a8cffb41aa35cb5a00d001e081d53c7fed5a0c54b_amd64", "8Base-RHOSE-4.6:openshift4/ose-network-metrics-daemon-rhel8@sha256:e14c842685cd54d9ceb6430ef19264e31b0dd7427d35ff91cf7adb22588ca2b6_s390x", "8Base-RHOSE-4.6:openshift4/ose-oauth-apiserver-rhel8@sha256:65206861218064576dc092040e9c24b0393b8a07502e351f513400f187f38cc7_amd64", "8Base-RHOSE-4.6:openshift4/ose-oauth-apiserver-rhel8@sha256:818978073b5cbc15db861658c5507fad09a8a23e7de9ced6193a62add25bfa77_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-oauth-apiserver-rhel8@sha256:df287b066257b1e807668129d3f6cfc37b1606f9f9b5277a5d4faa9a2541e6e5_s390x", "8Base-RHOSE-4.6:openshift4/ose-oauth-proxy@sha256:12b11e2000b42ce1aaa228d9c1f4c9177395add2fa43835e667b7fc9007e40e6_amd64", "8Base-RHOSE-4.6:openshift4/ose-oauth-proxy@sha256:9f7135ccec32280c59a06bb10ef65362c36b049c199dff62fbe44a3fcf30531e_s390x", "8Base-RHOSE-4.6:openshift4/ose-oauth-proxy@sha256:c2d130162e860838ec639d20e45a7035b8c32abee4e553cadee5337b583f1227_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-openshift-apiserver-rhel8@sha256:12720291bb0b3f1383b1ebb177fc3bae30e88eb649a15646192f4109f38b0523_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-openshift-apiserver-rhel8@sha256:7584014b0cb8cb2c5a09b909c79f2f8ad6e49854bcfabf72e96a22330bcf6f56_amd64", "8Base-RHOSE-4.6:openshift4/ose-openshift-apiserver-rhel8@sha256:9fef759bac42047c95178369ef654c00bf95f537265763c42b08b03fbbc894f3_s390x", "8Base-RHOSE-4.6:openshift4/ose-openshift-controller-manager-rhel8@sha256:70d12c47a7325ff21f28dce89b3a4669e18f3616851b9938059d073a60bd9bba_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-openshift-controller-manager-rhel8@sha256:cd2d195fdf3e6fa112b69de3c9fdcd933b56f24449685ccbffd341798bfe2128_s390x", "8Base-RHOSE-4.6:openshift4/ose-openshift-controller-manager-rhel8@sha256:dc6a6a1d4a6b2af67421561e53d1af1d40c99ae72de69f4c3cc390d447f12269_amd64", "8Base-RHOSE-4.6:openshift4/ose-operator-lifecycle-manager@sha256:4103b9efd7738c90c2f3cc9fc51b8ef5bfb3b44c11c8a6b75aa8d9624b6e1ca9_s390x", "8Base-RHOSE-4.6:openshift4/ose-operator-lifecycle-manager@sha256:ae6a5decd040a6b3adfa074d3211ab92a36b77b2d849962d9a678e1c2c5ef5c1_amd64", "8Base-RHOSE-4.6:openshift4/ose-operator-lifecycle-manager@sha256:fee69b61720b1da6e8b9ae1a8d8eb7e5d320cb0aa4780753ff1ff0cea898ad34_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-operator-marketplace@sha256:01626d98c80e44e0cd3a522ad019eb236e39c30b0dfff0ac5a6fa98686159286_amd64", "8Base-RHOSE-4.6:openshift4/ose-operator-marketplace@sha256:074d537eaec94a9036b80aa532c7af708387590643e0bbfd588e2ae0f48b3b61_s390x", "8Base-RHOSE-4.6:openshift4/ose-operator-marketplace@sha256:9fde1473f9638dfbb874edd583ba62338ad0c448d6e67d07e2c58deb9b967ba6_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-operator-registry@sha256:2f25f264fcead905730117c57a7ab412deeefe86de46ae50ab275aa6eaaa5b6f_s390x", "8Base-RHOSE-4.6:openshift4/ose-operator-registry@sha256:611928fa6488da3595ab5fe2f9c4ae3f7b6ae733a5230596f41d78d9f962a701_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-operator-registry@sha256:cf4f2d5c38d111332a5b5c34bb849af1dbb9454a7fdaeb948eebcaeaf54e750a_amd64", "8Base-RHOSE-4.6:openshift4/ose-service-ca-operator@sha256:357e35286fd26fed015c03a9c451f6fdcf61cf0821d959025e7f800e7c533f29_amd64", "8Base-RHOSE-4.6:openshift4/ose-service-ca-operator@sha256:5069cdbbdbf1df8fdabad40eb4a9e5d42c7f3d819a1c5b79f61bdb06af5f9972_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-service-ca-operator@sha256:690701d72b67b77031d9f7c324a809020aa3bfe0f4e79f9836d6f94b27b4076f_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:2c31cab007643542acb715e54fd018124ede6bec6f2bfe1fa6836942674dd97d_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:86e6c11baa3e622bf7bb86303c8974234cadea61d43648af0073bfe946d834aa_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:b2d25652042ba5704e02f8282d7f118d176908f30a2ebe83ac471d3a4daf96ea_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:5670a38e6f6c57cdee99fcf3d6cde967d130b9ef291971375f83cda4636468cb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:73364cccb4895f5627eca48c040f741028853bbed89676e81f9a682fb7a02ebe_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:ac4af55c3b49b6239d4230791fa6b3e9158915511c504150543678f4316753fa_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:00e74b3ea8c217f688c8970c8842023b5a7e79fc1efa7a76b20058a6ccdf77f4_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:c9dc26bf9cdc0e39af7fe9053c6beed6c6bca081c1148232640f9dca05e22b76_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:fea1077d7f1a8cdf3bde0e7d81a9626e3ab982efc32f2afae1449cd7e038765e_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:637c806260d93ce47cd67920c88ec3a7b4097749496e8b65adcc3575efe3a89c_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:836bd487919e6739ee0f640a553b22129a833f1528bd03b5db728a58216628b4_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:e9f4193a25cc3aef17780bbb1a2f54b31d57e34e01c59fb58ced2443c372278f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-tests@sha256:309209d2962c3eda51bef2d30954d17aaa70e3337ecb6819ec2a4415bfb041c6_s390x", "8Base-RHOSE-4.6:openshift4/ose-tests@sha256:712f5587b13f4073a0a7453d3a641de37fee98d9c64c3f4137668a8437455655_amd64", "8Base-RHOSE-4.6:openshift4/ose-tests@sha256:75e72530f98984cef463c116ec4144dd249ae27fb58eb70038961b7e811cf843_ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:4298" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:0aae0e57468c16c89ba38972c604c99407b5fb4001fc33adf5222ee79b4de18e_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:1e7051812f5c4e98573a0281d152ebb0500908b89610fc3e122c7184f6ba9707_s390x", "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:b21597cc50e964c01ba1b1d7f14e5a548f072c499c4a0cfd6ec76d33c24064a6_amd64", "8Base-RHOSE-4.6:openshift4/ose-aws-machine-controllers@sha256:b7dc5f4101a8cb88c20d853908982258cab77bb0ac391e965b50b15648ddd854_amd64", "8Base-RHOSE-4.6:openshift4/ose-azure-machine-controllers@sha256:9ef5deb841f1f4a8680f91ebb21952f0eaabf500f4523d891c075b69769ec769_amd64", "8Base-RHOSE-4.6:openshift4/ose-baremetal-machine-controllers@sha256:6eb0b79a701665269ff5282556fef9dbae69888bcda354c8013479d4d91aa278_amd64", "8Base-RHOSE-4.6:openshift4/ose-baremetal-machine-controllers@sha256:7def5b35d9c17a603850f7a849cf7d7c5f2ac6295d4ee93e4fb8967c7b669dea_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-baremetal-machine-controllers@sha256:ea1d6a692315d3606fdddd4f007c0730a02387c58e42e001fff4bb0d243bdc47_s390x", "8Base-RHOSE-4.6:openshift4/ose-baremetal-rhel8-operator@sha256:3c9a9d63e4e6746ced1adf0d47fd49d7afac791b4a19e21001a6d7d5dbac12b7_amd64", "8Base-RHOSE-4.6:openshift4/ose-baremetal-rhel8-operator@sha256:c75cbb438a59618cfa3737fae7849968603db3ae0a81bb1aa6f0afd993a35f7f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-baremetal-rhel8-operator@sha256:d36addc7528c70b29e838c7059dbf9c3d657067c74bac125aa1ed96e15d85df0_s390x", "8Base-RHOSE-4.6:openshift4/ose-cli-artifacts@sha256:238737a8faf926dc92db7ffcc7b330f9cb42337b27d575b758ee354817b04a8d_s390x", "8Base-RHOSE-4.6:openshift4/ose-cli-artifacts@sha256:79978a34d1ab3b0ed1ad2c93c09bcb2fcdd1806b35e48a53c99d106347e1a59d_amd64", "8Base-RHOSE-4.6:openshift4/ose-cli-artifacts@sha256:cf02fa6cb215062ffb808b186b99ff648014ac4165aceb8d4acfc7ae68d719ae_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cli@sha256:6aa4bb97adf2142b0e74ccae7fd3661ada73cbaac803b86bb8712261e916d66d_amd64", "8Base-RHOSE-4.6:openshift4/ose-cli@sha256:96db162a92cad3a1d63053c28d9b6dbfeba04f61cd98b49f4e77b4a7ab692c72_s390x", "8Base-RHOSE-4.6:openshift4/ose-cli@sha256:f78645fac859399ae479950117b10371194c37789aa16564d8c7009b670da9c3_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cloud-credential-operator@sha256:5e591cab19b41c7ea26eab6056cd518f6d64b59e8051978de927b1b984abfb1d_amd64", "8Base-RHOSE-4.6:openshift4/ose-cloud-credential-operator@sha256:b0d756bd44dc48ab4033be3347bb95fcc78fc4b81482e94a1e5863cdba78365e_s390x", "8Base-RHOSE-4.6:openshift4/ose-cloud-credential-operator@sha256:df4b329c90e13c0374cfad8326f52894d7642cdf5c45dd3a7b951e385e344aa0_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-authentication-operator@sha256:059f0179c0528c6234dbdca7e70fe779cf37be5121f458dd045d2e9662192f06_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-authentication-operator@sha256:0fb6eb7dcd8551e512cd24c521877d27683d7a03734ffd8626a6a97622726fa4_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-authentication-operator@sha256:ab01309a2cc887d5c37d2138eb54412e318762e7a8b4750d6708decce9ce4336_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler-operator@sha256:7a07115b0d49b21dbc71acc6030be2bdb20446cb03ef3db67189a9738ba2be53_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler-operator@sha256:b8056a4eabddb3a0a0c6b9c94127d517f14bc2319b717157268a05ce35e726d8_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler-operator@sha256:f18151bf70434e1841ed8182c42e819e92e3d1ad3bbd269c667be8b74ff78444_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler@sha256:397b2bd57800b98a45420cc417928f1adac06fa74590315f5c921d2d7a8eea98_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler@sha256:51b08f319750810ef474b210dae72b0faba34b02e635deb1bae84a63bec67db4_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler@sha256:532d3fba25db7a456fb512e0b5f88ded944cef9b621286811354776a5cf3a76f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:0665b650e91e5b7a531d6c18c7aca9c2002940fd0b7f629f2a0a14e38a378aa1_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:1359e2cd3f9e2ee2f7541e61442c87ea1e6e9ee706cf3d22bd9f86002bc336bc_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:4bb1871bb4a2bfd45f7cfc0f1431a9211b5ab0267cabb57a0c6e55cfe2819f18_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-config-operator@sha256:25197b2709c0691c28424c9b07e505a71d13bf481e18bc42636cc84ee8fef033_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-config-operator@sha256:a5fac7386f36b6734f6c287384be3224a695599daaea8b4de5423a3ffc98a668_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-config-operator@sha256:cfb0348eec3f6693cd1daff8f19a37701d44d726ad665219e3f1843893ba6ec4_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:13114a3f1cdcc0a1f50472218667e7c9e4e779fa57194df0a8c876cb44a0575a_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:6ca671c810426b8c4f13dd0c7ac19639f9f265b952b8feb5a828e59fab785335_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:c1c47d190856629d15c7ba0407a90829e45e2972629174be1501cf7c11a37d9b_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-dns-operator@sha256:60927cf0a4fb6fc5de51c886dec5c80691a68ac4e7214de5e0dbf17a307bc712_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-dns-operator@sha256:97733d92430934968cd2ccf37745d5e5f574b4cab54adbc04adb02a5ddbb8986_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-dns-operator@sha256:afdf0a3b426ac1c03df52e88a2b884f0714e54a1a03f33091954441a05a7f6b9_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-etcd-rhel8-operator@sha256:1ad85195e1a180698fe4b8df82e3d72075efb256b53f593d13e29faaf7f3e15a_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-etcd-rhel8-operator@sha256:4c0a4a1890af3d0e5d06a67a7264bf18c5461fed5bee0da918dc9eb66c518f32_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-etcd-rhel8-operator@sha256:768bc22faab47545e468a2b020c6b2efa7d1bff51372faa152fc690908695798_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-image-registry-operator@sha256:6c72bd0bbcd41c1bb6f322733038eae0f99c64df9d2bbd8261e228d3f6360f8c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-image-registry-operator@sha256:d7b48ca3dc3421758f8ffc6e224c768f19ca89988149ee0a8a232d0ed06912f2_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-image-registry-operator@sha256:e2b3f973bc5b9e55d2240a556c4648c921a3c8d3e12381757f1990a864208617_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-apiserver-operator@sha256:0e1cf504276c7ed8feb5dcc39d35bed1ddca82ec097c33a2867810e88957a1ef_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-apiserver-operator@sha256:4691dc29704c9cb06d2345894f1a8f074b58a0d208318c5218241388b0916e1b_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-apiserver-operator@sha256:aac8b92d2e49201c6335429ae69a026e47b145840012a973cad24d3331894cfc_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-controller-manager-operator@sha256:17ac2c4ac4828f606174a6cc2de2a070938f1b446cf602f7abe900e0c0d000a3_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-controller-manager-operator@sha256:298432cd96498ca19028ca2b57c9d188a7c80a0e81471fb28149a77ba39c22d5_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-controller-manager-operator@sha256:4289297f0b7ee7edf394348fd07e1fa1b3162655f2a2af2245e23af4b179e7f2_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:007ecb80d5aa3880868bfd2e110ba4ef6c5b3848fec92b81c97e6eed23dd90a0_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:333fee16f1f7f26f0b26e70d3a3cabaec834acba8ff45dc59ab40cb915612fdd_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:5ddcab5238330b6933b72b50b607edf0275dc3186cd4273b85120b6347975a33_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:007ecb80d5aa3880868bfd2e110ba4ef6c5b3848fec92b81c97e6eed23dd90a0_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:333fee16f1f7f26f0b26e70d3a3cabaec834acba8ff45dc59ab40cb915612fdd_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:5ddcab5238330b6933b72b50b607edf0275dc3186cd4273b85120b6347975a33_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-scheduler-operator@sha256:45586fd7a5cfd43ff546dbfb282a70a91eaf0f069f604230af958dc802832f89_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-scheduler-operator@sha256:bb4910c71732d1a04332265d032f44893c45c14dc821e1d20322124a7ae2da9d_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-scheduler-operator@sha256:f6ca09a43d7d78ee30c96d121b65ac2b9a75f21df0bf71d20cc2e7c0c58a8a4f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:dc563ffbc4d44a86a55129691cbd93a698edb11d6dc7d837a0f330dc7dc31246_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:e1443121180909bd59301b2006a49a48d985614fd3caa17fec746f8c4a7f3222_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:ee4abe53e80e561239e510a6f9999b4dc80b7b3fdc9848ab43d0bf8df24e815d_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-machine-approver@sha256:0d3aa7b3d666ba3b6d1874f07f6d76506ef3f40a18af6b100827bc9584c579b8_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-machine-approver@sha256:d29308cd61e1879328193a2f55c5ab706aa181306a35b690744ffff49be8ab40_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-machine-approver@sha256:f7b9278ef2fbe988f50e4bdeeea79d9373b55689d17b8c6d7c214429f5b3f9a0_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-apiserver-operator@sha256:2b3c51f2463848163072f00443c25c140660c8631d057e4e607263591fa3de3d_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-apiserver-operator@sha256:aa4f37543b45bc248db8d9bd2dc45b6e159a8869b044c2310f541afba15b2694_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-apiserver-operator@sha256:d3069550fd0872d634a5dfaeb623ad429fcd434429e619b9d88fe2f488fed17e_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:52fe949f7e3287bdb2aaf5206ed1f8cf73f11b176f804690c26e1edcc85d9145_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:53899d21a2e15159ccaabc6673a9653666920e87c3e710935b3b6d01c98e3ad4_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:c6b3aaaa38679b1d752ec09bd68c6d80a8911c74ec16d27c49de88ecb97823ee_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-samples-operator@sha256:47af165283b526c8206676eaddaa7b386011412d8287050da3ab53661877e2fd_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-samples-operator@sha256:75d00a00979b91262a92d5749511b4dead9c6088e3a34fcd4e6299abd6bc1e73_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-samples-operator@sha256:7f93199dcc01838f017030e0e8dd32d1d23fa268d25472e338e6843c8830d364_amd64", "8Base-RHOSE-4.6:openshift4/ose-console-operator@sha256:3f5ba7c017835bfca96da134b517cf1d82dbd7e463498396b1b2eb49e24ed19a_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-console-operator@sha256:a2a167f59783ca402118fe35ea5fefbf457e01b64836f8be3be6695aefd76d76_amd64", "8Base-RHOSE-4.6:openshift4/ose-console-operator@sha256:b28d263a07069a35e9fc8a80374577297238f318c50f0879b0981114df1678a4_s390x", "8Base-RHOSE-4.6:openshift4/ose-console@sha256:1691931fb37d997d0348862d615c434fe9b07da94937ba4fd3c6b6be9cddf226_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-console@sha256:1a11e257ec3255cda6b378b09f59701a93d50df2c6f031427472ad3bba77840d_s390x", "8Base-RHOSE-4.6:openshift4/ose-console@sha256:f52825e9905c926d399cd0b7afbb2b7d0370ae22da0416feac9131d555db0b98_amd64", "8Base-RHOSE-4.6:openshift4/ose-coredns@sha256:54fbeb744b82662fd38c0d301ebaad6ca8983707bc44db7235ead0fb7b95808f_amd64", "8Base-RHOSE-4.6:openshift4/ose-coredns@sha256:5b2fde9043203be83ac0a7fe9f0e732ceae0d3b3648a3abffc23b004a6fe2824_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-coredns@sha256:6534e528800d309db55a81d404c5760f73b871f6c4fe09da60a3a0374e36097e_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher-rhel8@sha256:82758fbc97d9da98f20eddcfb4a8bc279726b97da96263d4c165b404389cb553_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher-rhel8@sha256:bf2977762ac3ed255ebe85fe7d376fb45e5b197d6a2ee6b0042b43b6b511ec79_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher-rhel8@sha256:d2e2e6aed46ea40a71f9f0a6301ba2db38e74be54a5a5fe200f86b6b3c576948_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher@sha256:82758fbc97d9da98f20eddcfb4a8bc279726b97da96263d4c165b404389cb553_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher@sha256:bf2977762ac3ed255ebe85fe7d376fb45e5b197d6a2ee6b0042b43b6b511ec79_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher@sha256:d2e2e6aed46ea40a71f9f0a6301ba2db38e74be54a5a5fe200f86b6b3c576948_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner-rhel8@sha256:7620a40284c0e732b77836333d01205b0d768730923bd84b189baf9b2b1a90e5_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner-rhel8@sha256:9ead95cbe0804469edee5ad1dbe5129360cda64b3fad3093b1bbb38e0396319e_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner-rhel8@sha256:a96e2e4a62bca22da0b6903c9e20d7c776bd241f13accf51ede88965b232aca8_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner@sha256:7620a40284c0e732b77836333d01205b0d768730923bd84b189baf9b2b1a90e5_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner@sha256:9ead95cbe0804469edee5ad1dbe5129360cda64b3fad3093b1bbb38e0396319e_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner@sha256:a96e2e4a62bca22da0b6903c9e20d7c776bd241f13accf51ede88965b232aca8_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer-rhel8@sha256:12fe384de71c7621d9061f48afafeed3dc337679a66afd8d0a871e200295a1e5_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer-rhel8@sha256:cefadd1abf5dc481d509d7d562947c17bd50e97d338a25901875a25a5da6e45f_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer-rhel8@sha256:f1cf12a7cf6b47151b6209a411de8704022a5ee8ce6bf04ae4e01343e7a1767d_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer@sha256:12fe384de71c7621d9061f48afafeed3dc337679a66afd8d0a871e200295a1e5_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer@sha256:cefadd1abf5dc481d509d7d562947c17bd50e97d338a25901875a25a5da6e45f_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer@sha256:f1cf12a7cf6b47151b6209a411de8704022a5ee8ce6bf04ae4e01343e7a1767d_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter-rhel8@sha256:0531ff2ccf0ddea76e42cc9951470528bbd7def094884bc569f660376798f40a_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter-rhel8@sha256:2ac43ab29f1ae54b07cd6e241d30bdf871a39688aa50bc345a7b2bbd5ab03a7b_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter-rhel8@sha256:dc4d40d128ee3d346bc41b65cd26db9aea70a4a220a6ad42d8e34d19dc588a46_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter@sha256:0531ff2ccf0ddea76e42cc9951470528bbd7def094884bc569f660376798f40a_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter@sha256:2ac43ab29f1ae54b07cd6e241d30bdf871a39688aa50bc345a7b2bbd5ab03a7b_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter@sha256:dc4d40d128ee3d346bc41b65cd26db9aea70a4a220a6ad42d8e34d19dc588a46_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe-rhel8@sha256:1dcc413b621958f97dfbb3fc998a9e225ef155a80ffb151eb4694bf8370b383a_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe-rhel8@sha256:78e351661c480c8de80cfe2abe529d2186b06c231013dcf9918ef470725db10e_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe-rhel8@sha256:c29e70f4cb3f2c48655f9355655d166242bfec4fe69b3bf79f0ad884221b1ff0_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe@sha256:1dcc413b621958f97dfbb3fc998a9e225ef155a80ffb151eb4694bf8370b383a_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe@sha256:78e351661c480c8de80cfe2abe529d2186b06c231013dcf9918ef470725db10e_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe@sha256:c29e70f4cb3f2c48655f9355655d166242bfec4fe69b3bf79f0ad884221b1ff0_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:1f5150f4085ab4fbd08bc77b6153315b6cd62c1aa3703a41c66252e878d2e01f_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:6cdaecd5dd9df8fd74529be7fa5d8973daf6f4ea95be8acfb2f5ac97773ebe67_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:94792e69ee3b69ca5469daed1efda56f9c42a14021be4b9e4709fbdd2c12451c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar@sha256:1f5150f4085ab4fbd08bc77b6153315b6cd62c1aa3703a41c66252e878d2e01f_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar@sha256:6cdaecd5dd9df8fd74529be7fa5d8973daf6f4ea95be8acfb2f5ac97773ebe67_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar@sha256:94792e69ee3b69ca5469daed1efda56f9c42a14021be4b9e4709fbdd2c12451c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller-rhel8@sha256:7c210086c35b34c4da4f6efb95c53d65a8a09b2bc4495a454e8de2bb6b970196_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller-rhel8@sha256:ce56bba027392cd90d5807ec90e87de76b0a544ae9efd14f33e2362e0c5169de_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller-rhel8@sha256:cfe62d81269929501517e75a7d337f7d8fc78ac9a17665adebfef52a2024584d_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller@sha256:7c210086c35b34c4da4f6efb95c53d65a8a09b2bc4495a454e8de2bb6b970196_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller@sha256:ce56bba027392cd90d5807ec90e87de76b0a544ae9efd14f33e2362e0c5169de_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller@sha256:cfe62d81269929501517e75a7d337f7d8fc78ac9a17665adebfef52a2024584d_amd64", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:09922ec7ae160d64db09eb8544668bf63ac0f49da2eaf613f28505e1b7de0e3e_amd64", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:938544a404fb4cc42d8082ab8ff06ebf1dbf86a9686662be3913378651375caf_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:c1cdf309058dfdb8cf61df7769469c5b68d37ec1aa26587777a31a7540540b84_s390x", "8Base-RHOSE-4.6:openshift4/ose-docker-builder@sha256:2986a09ed686a571312bcb20d648baac46b422efa072f8b68eb41c7996e94610_amd64", "8Base-RHOSE-4.6:openshift4/ose-docker-builder@sha256:3f7fabb180fa8a457b57b31f0d1dda040f4ded543c067ac278f2af358bb572dc_s390x", "8Base-RHOSE-4.6:openshift4/ose-docker-builder@sha256:da86877ecdac64e75ea6a606a30a7daf2f68cb7404820b925bf7e636dafff70d_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-docker-registry@sha256:547595298ece82d090eff326fc2183ce3cc770b4fccb2066e9b53de709d9fd84_s390x", "8Base-RHOSE-4.6:openshift4/ose-docker-registry@sha256:61b3bd3f81fbe2a28a1cf61b9f6459d19995a8bed705230d66461fb1c2dbfabb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-docker-registry@sha256:f86db3170270fc635dff0d7f1ba6e79a8f45de7e1dcfa5621474d1f6e07352ec_amd64", "8Base-RHOSE-4.6:openshift4/ose-etcd@sha256:25ce82e8c5117ccfc7ca6edd84faeadfd72a4298dcb78bfc964e3f633f65837e_s390x", "8Base-RHOSE-4.6:openshift4/ose-etcd@sha256:a8214df42df962b965e3f4daad0b61932235e57241160861e503d84e38b775d5_amd64", "8Base-RHOSE-4.6:openshift4/ose-etcd@sha256:ed67f565a5d175686d5e73aedded98b8ecb7f0c7d631b6c204624ca6cde3d3a5_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-gcp-machine-controllers-rhel8@sha256:1a5551f9325b0b77e9289e3222ca71ed26056229d328f58aa2a894b715acdfee_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-gcp-machine-controllers-rhel8@sha256:af009062907bdf0c0ed59e40515e3576f9216b79fb2fe80e154d528d928d040f_amd64", "8Base-RHOSE-4.6:openshift4/ose-hyperkube@sha256:1b92afa99776b34acf3914be637b0b3f87183ea356e002374a346f743d0fbee9_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-hyperkube@sha256:30094a2d586aa282d85e14f1be19abec1c30ce431673377b0e1c12d83e6bac8c_amd64", "8Base-RHOSE-4.6:openshift4/ose-hyperkube@sha256:b40632149ed909c2e31a17a02a3be398dafe0a4a98155ed32ba26e325d59bd6f_s390x", "8Base-RHOSE-4.6:openshift4/ose-installer@sha256:1cb288910131721f331cdcc9becdaf80079f5fa9463d2542dbb3486b8c24aeb2_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-installer@sha256:3f206c2ca0472d318ed03d164c7c1502796974da881136060677154bc5432415_amd64", "8Base-RHOSE-4.6:openshift4/ose-installer@sha256:9ed644315d09cb234ef7d2c320d90320f90acab4e7cd02b1edecd1dd70803b27_s390x", "8Base-RHOSE-4.6:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:4f083e19d266d8f4ad99291611a6be61a386baf3fa6c3c91a870e36ce78f224f_s390x", "8Base-RHOSE-4.6:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:a1aaf99f2ed745c5353d9fc715fa8e9111f42165e3012fad73640c438ba6aa6f_amd64", "8Base-RHOSE-4.6:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:db37cb205d439f2f41460c1a999e5a1658d5d4c712da205d1bfc541ed6c8802b_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:2bac48ef1a315044b613748bc658d1c845ab1abea39532e09d3889eb7953de48_s390x", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:38b6fc60b4f2523ba62d608bde564e33a997ec95061d1cb5ef7d4eab33e811a7_amd64", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:4a46e3747dc06988cd1829a7894c8659fee871f8748169642427b736e13449a8_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:0b9d098e883a6cb424d53adfd20dabbc69166b1469711c335761582853556f7f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:ca154447f53eacc9e75593f387332ed678955f0c765a48a86a7416db487c6327_s390x", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:d0383d0a12c1e466fd174b88794d7c711d7f83825ec0a865b6e7cdf7b996e2ee_amd64", "8Base-RHOSE-4.6:openshift4/ose-mdns-publisher-rhel8@sha256:1feb5f55be6515748434e85d964b598e23713052178b9f20ecb8ec90622dfa92_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-mdns-publisher-rhel8@sha256:6792231e4d68c0ecb99fb6a6b84ac440bdb7b39a6ac2e6301e2ef1e7a42bf49b_amd64", "8Base-RHOSE-4.6:openshift4/ose-mdns-publisher-rhel8@sha256:8715ccc988da9ae0b87a968f3446126d40285253cabc66a00cdb4229bd8b7d20_s390x", "8Base-RHOSE-4.6:openshift4/ose-metering-reporting-operator@sha256:9c98ed359166dc561c5263f6d17bf405337c0dab4b863f8d46717425821ce5b6_amd64", "8Base-RHOSE-4.6:openshift4/ose-multus-admission-controller@sha256:1f9b5cdad6b99d6600bd2cc8a84c1e437c8331f5dab751661346a3da5e4e4cd0_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-multus-admission-controller@sha256:692e5fbf1bfd423fcd070710827d250ba90f2a9b3a83d5733f5409623a97a279_s390x", "8Base-RHOSE-4.6:openshift4/ose-multus-admission-controller@sha256:92feaeb8763ece68147b522bfa8914bcd429e9825185b9b9c05247ad2857d03f_amd64", "8Base-RHOSE-4.6:openshift4/ose-multus-cni@sha256:575315a7ef56d3dd79cc3168e2da0402c26513fa52f9fb58419926d49d1acab7_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-multus-cni@sha256:8f4882cff3c2f9521215eac681c5abda42876e3e955431c1387fb457940b8344_amd64", "8Base-RHOSE-4.6:openshift4/ose-multus-cni@sha256:f5fcb42944c53576b6de1ef5ef0bfb80b897436da0ceeafa479f60de970f3d90_s390x", "8Base-RHOSE-4.6:openshift4/ose-multus-route-override-cni-rhel8@sha256:2aa932d65ba26e1b3d43f2f6dfd449340d8af58e7e17bc760eff377b3fbad3e9_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-multus-route-override-cni-rhel8@sha256:71051bdf1b96c953fc1dfd48359915bf5c027613de6f5e2fa8adeea8d3dda311_amd64", "8Base-RHOSE-4.6:openshift4/ose-multus-route-override-cni-rhel8@sha256:f149203f2c9f3234af24a36fecc268db4cc24bdf88f03873ede0133b518c5352_s390x", "8Base-RHOSE-4.6:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:09bb788108857b012667b33f6425c020c23d709d31290d2bb7a38bdca784e6eb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:438853b35d2b83ede099cdc3a99af125831af40f7eb25fed9bf2dcaaa73f4142_s390x", "8Base-RHOSE-4.6:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:6bada08687c20afe316c1f8cf76f001f31bedae317f256f3df3affaa5d0dc25e_amd64", "8Base-RHOSE-4.6:openshift4/ose-network-metrics-daemon-rhel8@sha256:b266b64b19c9cec6c90d3f44ad0f91a25047096de100a3d473d6ce4dbc538b31_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-network-metrics-daemon-rhel8@sha256:cf565b2fab365e027962a25a8cffb41aa35cb5a00d001e081d53c7fed5a0c54b_amd64", "8Base-RHOSE-4.6:openshift4/ose-network-metrics-daemon-rhel8@sha256:e14c842685cd54d9ceb6430ef19264e31b0dd7427d35ff91cf7adb22588ca2b6_s390x", "8Base-RHOSE-4.6:openshift4/ose-oauth-apiserver-rhel8@sha256:65206861218064576dc092040e9c24b0393b8a07502e351f513400f187f38cc7_amd64", "8Base-RHOSE-4.6:openshift4/ose-oauth-apiserver-rhel8@sha256:818978073b5cbc15db861658c5507fad09a8a23e7de9ced6193a62add25bfa77_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-oauth-apiserver-rhel8@sha256:df287b066257b1e807668129d3f6cfc37b1606f9f9b5277a5d4faa9a2541e6e5_s390x", "8Base-RHOSE-4.6:openshift4/ose-oauth-proxy@sha256:12b11e2000b42ce1aaa228d9c1f4c9177395add2fa43835e667b7fc9007e40e6_amd64", "8Base-RHOSE-4.6:openshift4/ose-oauth-proxy@sha256:9f7135ccec32280c59a06bb10ef65362c36b049c199dff62fbe44a3fcf30531e_s390x", "8Base-RHOSE-4.6:openshift4/ose-oauth-proxy@sha256:c2d130162e860838ec639d20e45a7035b8c32abee4e553cadee5337b583f1227_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-openshift-apiserver-rhel8@sha256:12720291bb0b3f1383b1ebb177fc3bae30e88eb649a15646192f4109f38b0523_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-openshift-apiserver-rhel8@sha256:7584014b0cb8cb2c5a09b909c79f2f8ad6e49854bcfabf72e96a22330bcf6f56_amd64", "8Base-RHOSE-4.6:openshift4/ose-openshift-apiserver-rhel8@sha256:9fef759bac42047c95178369ef654c00bf95f537265763c42b08b03fbbc894f3_s390x", "8Base-RHOSE-4.6:openshift4/ose-openshift-controller-manager-rhel8@sha256:70d12c47a7325ff21f28dce89b3a4669e18f3616851b9938059d073a60bd9bba_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-openshift-controller-manager-rhel8@sha256:cd2d195fdf3e6fa112b69de3c9fdcd933b56f24449685ccbffd341798bfe2128_s390x", "8Base-RHOSE-4.6:openshift4/ose-openshift-controller-manager-rhel8@sha256:dc6a6a1d4a6b2af67421561e53d1af1d40c99ae72de69f4c3cc390d447f12269_amd64", "8Base-RHOSE-4.6:openshift4/ose-operator-lifecycle-manager@sha256:4103b9efd7738c90c2f3cc9fc51b8ef5bfb3b44c11c8a6b75aa8d9624b6e1ca9_s390x", "8Base-RHOSE-4.6:openshift4/ose-operator-lifecycle-manager@sha256:ae6a5decd040a6b3adfa074d3211ab92a36b77b2d849962d9a678e1c2c5ef5c1_amd64", "8Base-RHOSE-4.6:openshift4/ose-operator-lifecycle-manager@sha256:fee69b61720b1da6e8b9ae1a8d8eb7e5d320cb0aa4780753ff1ff0cea898ad34_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-operator-marketplace@sha256:01626d98c80e44e0cd3a522ad019eb236e39c30b0dfff0ac5a6fa98686159286_amd64", "8Base-RHOSE-4.6:openshift4/ose-operator-marketplace@sha256:074d537eaec94a9036b80aa532c7af708387590643e0bbfd588e2ae0f48b3b61_s390x", "8Base-RHOSE-4.6:openshift4/ose-operator-marketplace@sha256:9fde1473f9638dfbb874edd583ba62338ad0c448d6e67d07e2c58deb9b967ba6_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-operator-registry@sha256:2f25f264fcead905730117c57a7ab412deeefe86de46ae50ab275aa6eaaa5b6f_s390x", "8Base-RHOSE-4.6:openshift4/ose-operator-registry@sha256:611928fa6488da3595ab5fe2f9c4ae3f7b6ae733a5230596f41d78d9f962a701_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-operator-registry@sha256:cf4f2d5c38d111332a5b5c34bb849af1dbb9454a7fdaeb948eebcaeaf54e750a_amd64", "8Base-RHOSE-4.6:openshift4/ose-service-ca-operator@sha256:357e35286fd26fed015c03a9c451f6fdcf61cf0821d959025e7f800e7c533f29_amd64", "8Base-RHOSE-4.6:openshift4/ose-service-ca-operator@sha256:5069cdbbdbf1df8fdabad40eb4a9e5d42c7f3d819a1c5b79f61bdb06af5f9972_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-service-ca-operator@sha256:690701d72b67b77031d9f7c324a809020aa3bfe0f4e79f9836d6f94b27b4076f_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:2c31cab007643542acb715e54fd018124ede6bec6f2bfe1fa6836942674dd97d_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:86e6c11baa3e622bf7bb86303c8974234cadea61d43648af0073bfe946d834aa_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:b2d25652042ba5704e02f8282d7f118d176908f30a2ebe83ac471d3a4daf96ea_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:5670a38e6f6c57cdee99fcf3d6cde967d130b9ef291971375f83cda4636468cb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:73364cccb4895f5627eca48c040f741028853bbed89676e81f9a682fb7a02ebe_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:ac4af55c3b49b6239d4230791fa6b3e9158915511c504150543678f4316753fa_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:00e74b3ea8c217f688c8970c8842023b5a7e79fc1efa7a76b20058a6ccdf77f4_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:c9dc26bf9cdc0e39af7fe9053c6beed6c6bca081c1148232640f9dca05e22b76_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:fea1077d7f1a8cdf3bde0e7d81a9626e3ab982efc32f2afae1449cd7e038765e_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:637c806260d93ce47cd67920c88ec3a7b4097749496e8b65adcc3575efe3a89c_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:836bd487919e6739ee0f640a553b22129a833f1528bd03b5db728a58216628b4_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:e9f4193a25cc3aef17780bbb1a2f54b31d57e34e01c59fb58ced2443c372278f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-tests@sha256:309209d2962c3eda51bef2d30954d17aaa70e3337ecb6819ec2a4415bfb041c6_s390x", "8Base-RHOSE-4.6:openshift4/ose-tests@sha256:712f5587b13f4073a0a7453d3a641de37fee98d9c64c3f4137668a8437455655_amd64", "8Base-RHOSE-4.6:openshift4/ose-tests@sha256:75e72530f98984cef463c116ec4144dd249ae27fb58eb70038961b7e811cf843_ppc64le" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang.org/x/text: possibility to trigger an infinite loop in encoding/unicode could lead to crash" }, { "acknowledgments": [ { "names": [ "Yuval Kashtan" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2020-14336", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2020-06-25T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:0aae0e57468c16c89ba38972c604c99407b5fb4001fc33adf5222ee79b4de18e_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:1e7051812f5c4e98573a0281d152ebb0500908b89610fc3e122c7184f6ba9707_s390x", "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:b21597cc50e964c01ba1b1d7f14e5a548f072c499c4a0cfd6ec76d33c24064a6_amd64", "8Base-RHOSE-4.6:openshift4/ose-aws-machine-controllers@sha256:b7dc5f4101a8cb88c20d853908982258cab77bb0ac391e965b50b15648ddd854_amd64", "8Base-RHOSE-4.6:openshift4/ose-azure-machine-controllers@sha256:9ef5deb841f1f4a8680f91ebb21952f0eaabf500f4523d891c075b69769ec769_amd64", "8Base-RHOSE-4.6:openshift4/ose-baremetal-machine-controllers@sha256:6eb0b79a701665269ff5282556fef9dbae69888bcda354c8013479d4d91aa278_amd64", "8Base-RHOSE-4.6:openshift4/ose-baremetal-machine-controllers@sha256:7def5b35d9c17a603850f7a849cf7d7c5f2ac6295d4ee93e4fb8967c7b669dea_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-baremetal-machine-controllers@sha256:ea1d6a692315d3606fdddd4f007c0730a02387c58e42e001fff4bb0d243bdc47_s390x", "8Base-RHOSE-4.6:openshift4/ose-baremetal-rhel8-operator@sha256:3c9a9d63e4e6746ced1adf0d47fd49d7afac791b4a19e21001a6d7d5dbac12b7_amd64", "8Base-RHOSE-4.6:openshift4/ose-baremetal-rhel8-operator@sha256:c75cbb438a59618cfa3737fae7849968603db3ae0a81bb1aa6f0afd993a35f7f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-baremetal-rhel8-operator@sha256:d36addc7528c70b29e838c7059dbf9c3d657067c74bac125aa1ed96e15d85df0_s390x", "8Base-RHOSE-4.6:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:0a851f6be3d3ab94ad12a684d40c7c718065d7292fcfe5cfeb8453fc18c64afb_amd64", "8Base-RHOSE-4.6:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:1806feb5739d3bbdb47557710feab7ec67670262e34abdab407dff7a801465a6_s390x", "8Base-RHOSE-4.6:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:6ca7fd5129d26fae6d255dec6b59fad8c9c2c3699d6858489652d3b86716f38d_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cli-artifacts@sha256:238737a8faf926dc92db7ffcc7b330f9cb42337b27d575b758ee354817b04a8d_s390x", "8Base-RHOSE-4.6:openshift4/ose-cli-artifacts@sha256:79978a34d1ab3b0ed1ad2c93c09bcb2fcdd1806b35e48a53c99d106347e1a59d_amd64", "8Base-RHOSE-4.6:openshift4/ose-cli-artifacts@sha256:cf02fa6cb215062ffb808b186b99ff648014ac4165aceb8d4acfc7ae68d719ae_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cli@sha256:6aa4bb97adf2142b0e74ccae7fd3661ada73cbaac803b86bb8712261e916d66d_amd64", "8Base-RHOSE-4.6:openshift4/ose-cli@sha256:96db162a92cad3a1d63053c28d9b6dbfeba04f61cd98b49f4e77b4a7ab692c72_s390x", "8Base-RHOSE-4.6:openshift4/ose-cli@sha256:f78645fac859399ae479950117b10371194c37789aa16564d8c7009b670da9c3_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cloud-credential-operator@sha256:5e591cab19b41c7ea26eab6056cd518f6d64b59e8051978de927b1b984abfb1d_amd64", "8Base-RHOSE-4.6:openshift4/ose-cloud-credential-operator@sha256:b0d756bd44dc48ab4033be3347bb95fcc78fc4b81482e94a1e5863cdba78365e_s390x", "8Base-RHOSE-4.6:openshift4/ose-cloud-credential-operator@sha256:df4b329c90e13c0374cfad8326f52894d7642cdf5c45dd3a7b951e385e344aa0_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-authentication-operator@sha256:059f0179c0528c6234dbdca7e70fe779cf37be5121f458dd045d2e9662192f06_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-authentication-operator@sha256:0fb6eb7dcd8551e512cd24c521877d27683d7a03734ffd8626a6a97622726fa4_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-authentication-operator@sha256:ab01309a2cc887d5c37d2138eb54412e318762e7a8b4750d6708decce9ce4336_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler-operator@sha256:7a07115b0d49b21dbc71acc6030be2bdb20446cb03ef3db67189a9738ba2be53_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler-operator@sha256:b8056a4eabddb3a0a0c6b9c94127d517f14bc2319b717157268a05ce35e726d8_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler-operator@sha256:f18151bf70434e1841ed8182c42e819e92e3d1ad3bbd269c667be8b74ff78444_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler@sha256:397b2bd57800b98a45420cc417928f1adac06fa74590315f5c921d2d7a8eea98_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler@sha256:51b08f319750810ef474b210dae72b0faba34b02e635deb1bae84a63bec67db4_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler@sha256:532d3fba25db7a456fb512e0b5f88ded944cef9b621286811354776a5cf3a76f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:0665b650e91e5b7a531d6c18c7aca9c2002940fd0b7f629f2a0a14e38a378aa1_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:1359e2cd3f9e2ee2f7541e61442c87ea1e6e9ee706cf3d22bd9f86002bc336bc_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:4bb1871bb4a2bfd45f7cfc0f1431a9211b5ab0267cabb57a0c6e55cfe2819f18_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-config-operator@sha256:25197b2709c0691c28424c9b07e505a71d13bf481e18bc42636cc84ee8fef033_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-config-operator@sha256:a5fac7386f36b6734f6c287384be3224a695599daaea8b4de5423a3ffc98a668_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-config-operator@sha256:cfb0348eec3f6693cd1daff8f19a37701d44d726ad665219e3f1843893ba6ec4_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:13114a3f1cdcc0a1f50472218667e7c9e4e779fa57194df0a8c876cb44a0575a_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:6ca671c810426b8c4f13dd0c7ac19639f9f265b952b8feb5a828e59fab785335_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:c1c47d190856629d15c7ba0407a90829e45e2972629174be1501cf7c11a37d9b_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-dns-operator@sha256:60927cf0a4fb6fc5de51c886dec5c80691a68ac4e7214de5e0dbf17a307bc712_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-dns-operator@sha256:97733d92430934968cd2ccf37745d5e5f574b4cab54adbc04adb02a5ddbb8986_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-dns-operator@sha256:afdf0a3b426ac1c03df52e88a2b884f0714e54a1a03f33091954441a05a7f6b9_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-etcd-rhel8-operator@sha256:1ad85195e1a180698fe4b8df82e3d72075efb256b53f593d13e29faaf7f3e15a_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-etcd-rhel8-operator@sha256:4c0a4a1890af3d0e5d06a67a7264bf18c5461fed5bee0da918dc9eb66c518f32_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-etcd-rhel8-operator@sha256:768bc22faab47545e468a2b020c6b2efa7d1bff51372faa152fc690908695798_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-image-registry-operator@sha256:6c72bd0bbcd41c1bb6f322733038eae0f99c64df9d2bbd8261e228d3f6360f8c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-image-registry-operator@sha256:d7b48ca3dc3421758f8ffc6e224c768f19ca89988149ee0a8a232d0ed06912f2_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-image-registry-operator@sha256:e2b3f973bc5b9e55d2240a556c4648c921a3c8d3e12381757f1990a864208617_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-apiserver-operator@sha256:0e1cf504276c7ed8feb5dcc39d35bed1ddca82ec097c33a2867810e88957a1ef_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-apiserver-operator@sha256:4691dc29704c9cb06d2345894f1a8f074b58a0d208318c5218241388b0916e1b_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-apiserver-operator@sha256:aac8b92d2e49201c6335429ae69a026e47b145840012a973cad24d3331894cfc_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-controller-manager-operator@sha256:17ac2c4ac4828f606174a6cc2de2a070938f1b446cf602f7abe900e0c0d000a3_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-controller-manager-operator@sha256:298432cd96498ca19028ca2b57c9d188a7c80a0e81471fb28149a77ba39c22d5_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-controller-manager-operator@sha256:4289297f0b7ee7edf394348fd07e1fa1b3162655f2a2af2245e23af4b179e7f2_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:007ecb80d5aa3880868bfd2e110ba4ef6c5b3848fec92b81c97e6eed23dd90a0_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:333fee16f1f7f26f0b26e70d3a3cabaec834acba8ff45dc59ab40cb915612fdd_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:5ddcab5238330b6933b72b50b607edf0275dc3186cd4273b85120b6347975a33_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:007ecb80d5aa3880868bfd2e110ba4ef6c5b3848fec92b81c97e6eed23dd90a0_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:333fee16f1f7f26f0b26e70d3a3cabaec834acba8ff45dc59ab40cb915612fdd_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:5ddcab5238330b6933b72b50b607edf0275dc3186cd4273b85120b6347975a33_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-scheduler-operator@sha256:45586fd7a5cfd43ff546dbfb282a70a91eaf0f069f604230af958dc802832f89_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-scheduler-operator@sha256:bb4910c71732d1a04332265d032f44893c45c14dc821e1d20322124a7ae2da9d_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-scheduler-operator@sha256:f6ca09a43d7d78ee30c96d121b65ac2b9a75f21df0bf71d20cc2e7c0c58a8a4f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:dc563ffbc4d44a86a55129691cbd93a698edb11d6dc7d837a0f330dc7dc31246_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:e1443121180909bd59301b2006a49a48d985614fd3caa17fec746f8c4a7f3222_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:ee4abe53e80e561239e510a6f9999b4dc80b7b3fdc9848ab43d0bf8df24e815d_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-machine-approver@sha256:0d3aa7b3d666ba3b6d1874f07f6d76506ef3f40a18af6b100827bc9584c579b8_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-machine-approver@sha256:d29308cd61e1879328193a2f55c5ab706aa181306a35b690744ffff49be8ab40_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-machine-approver@sha256:f7b9278ef2fbe988f50e4bdeeea79d9373b55689d17b8c6d7c214429f5b3f9a0_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-apiserver-operator@sha256:2b3c51f2463848163072f00443c25c140660c8631d057e4e607263591fa3de3d_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-apiserver-operator@sha256:aa4f37543b45bc248db8d9bd2dc45b6e159a8869b044c2310f541afba15b2694_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-apiserver-operator@sha256:d3069550fd0872d634a5dfaeb623ad429fcd434429e619b9d88fe2f488fed17e_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:52fe949f7e3287bdb2aaf5206ed1f8cf73f11b176f804690c26e1edcc85d9145_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:53899d21a2e15159ccaabc6673a9653666920e87c3e710935b3b6d01c98e3ad4_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:c6b3aaaa38679b1d752ec09bd68c6d80a8911c74ec16d27c49de88ecb97823ee_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-policy-controller-rhel8@sha256:43fa47fc07c69998077c55c6d737a20e25a05662deef3ceb9d08d87859d3b471_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-policy-controller-rhel8@sha256:5a3d47013b37af8b9bba1fb77a120f2b6815da494f683f925da2715e93fcb13c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-policy-controller-rhel8@sha256:9b564f882e31f497f57a0d99d406d5231eb15e9a97f0b450c21bec2bac7ff033_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-samples-operator@sha256:47af165283b526c8206676eaddaa7b386011412d8287050da3ab53661877e2fd_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-samples-operator@sha256:75d00a00979b91262a92d5749511b4dead9c6088e3a34fcd4e6299abd6bc1e73_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-samples-operator@sha256:7f93199dcc01838f017030e0e8dd32d1d23fa268d25472e338e6843c8830d364_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-storage-operator@sha256:01250de496444bb624ec7b472ac9b0f7023809c88306a71c6ac87bb302f7dbe3_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-storage-operator@sha256:2c67820caa69a00626cef712ff476cb5c95e30f5065d82300ffbd464a1409e31_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-storage-operator@sha256:390fee60c00e8d30106f3992247b139117572d31dd5736e9014de6dfd55d5825_s390x", "8Base-RHOSE-4.6:openshift4/ose-console-operator@sha256:3f5ba7c017835bfca96da134b517cf1d82dbd7e463498396b1b2eb49e24ed19a_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-console-operator@sha256:a2a167f59783ca402118fe35ea5fefbf457e01b64836f8be3be6695aefd76d76_amd64", "8Base-RHOSE-4.6:openshift4/ose-console-operator@sha256:b28d263a07069a35e9fc8a80374577297238f318c50f0879b0981114df1678a4_s390x", "8Base-RHOSE-4.6:openshift4/ose-console@sha256:1691931fb37d997d0348862d615c434fe9b07da94937ba4fd3c6b6be9cddf226_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-console@sha256:1a11e257ec3255cda6b378b09f59701a93d50df2c6f031427472ad3bba77840d_s390x", "8Base-RHOSE-4.6:openshift4/ose-console@sha256:f52825e9905c926d399cd0b7afbb2b7d0370ae22da0416feac9131d555db0b98_amd64", "8Base-RHOSE-4.6:openshift4/ose-coredns@sha256:54fbeb744b82662fd38c0d301ebaad6ca8983707bc44db7235ead0fb7b95808f_amd64", "8Base-RHOSE-4.6:openshift4/ose-coredns@sha256:5b2fde9043203be83ac0a7fe9f0e732ceae0d3b3648a3abffc23b004a6fe2824_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-coredns@sha256:6534e528800d309db55a81d404c5760f73b871f6c4fe09da60a3a0374e36097e_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher-rhel8@sha256:82758fbc97d9da98f20eddcfb4a8bc279726b97da96263d4c165b404389cb553_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher-rhel8@sha256:bf2977762ac3ed255ebe85fe7d376fb45e5b197d6a2ee6b0042b43b6b511ec79_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher-rhel8@sha256:d2e2e6aed46ea40a71f9f0a6301ba2db38e74be54a5a5fe200f86b6b3c576948_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher@sha256:82758fbc97d9da98f20eddcfb4a8bc279726b97da96263d4c165b404389cb553_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher@sha256:bf2977762ac3ed255ebe85fe7d376fb45e5b197d6a2ee6b0042b43b6b511ec79_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher@sha256:d2e2e6aed46ea40a71f9f0a6301ba2db38e74be54a5a5fe200f86b6b3c576948_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner-rhel8@sha256:7620a40284c0e732b77836333d01205b0d768730923bd84b189baf9b2b1a90e5_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner-rhel8@sha256:9ead95cbe0804469edee5ad1dbe5129360cda64b3fad3093b1bbb38e0396319e_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner-rhel8@sha256:a96e2e4a62bca22da0b6903c9e20d7c776bd241f13accf51ede88965b232aca8_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner@sha256:7620a40284c0e732b77836333d01205b0d768730923bd84b189baf9b2b1a90e5_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner@sha256:9ead95cbe0804469edee5ad1dbe5129360cda64b3fad3093b1bbb38e0396319e_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner@sha256:a96e2e4a62bca22da0b6903c9e20d7c776bd241f13accf51ede88965b232aca8_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer-rhel8@sha256:12fe384de71c7621d9061f48afafeed3dc337679a66afd8d0a871e200295a1e5_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer-rhel8@sha256:cefadd1abf5dc481d509d7d562947c17bd50e97d338a25901875a25a5da6e45f_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer-rhel8@sha256:f1cf12a7cf6b47151b6209a411de8704022a5ee8ce6bf04ae4e01343e7a1767d_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer@sha256:12fe384de71c7621d9061f48afafeed3dc337679a66afd8d0a871e200295a1e5_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer@sha256:cefadd1abf5dc481d509d7d562947c17bd50e97d338a25901875a25a5da6e45f_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer@sha256:f1cf12a7cf6b47151b6209a411de8704022a5ee8ce6bf04ae4e01343e7a1767d_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter-rhel8@sha256:0531ff2ccf0ddea76e42cc9951470528bbd7def094884bc569f660376798f40a_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter-rhel8@sha256:2ac43ab29f1ae54b07cd6e241d30bdf871a39688aa50bc345a7b2bbd5ab03a7b_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter-rhel8@sha256:dc4d40d128ee3d346bc41b65cd26db9aea70a4a220a6ad42d8e34d19dc588a46_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter@sha256:0531ff2ccf0ddea76e42cc9951470528bbd7def094884bc569f660376798f40a_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter@sha256:2ac43ab29f1ae54b07cd6e241d30bdf871a39688aa50bc345a7b2bbd5ab03a7b_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter@sha256:dc4d40d128ee3d346bc41b65cd26db9aea70a4a220a6ad42d8e34d19dc588a46_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe-rhel8@sha256:1dcc413b621958f97dfbb3fc998a9e225ef155a80ffb151eb4694bf8370b383a_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe-rhel8@sha256:78e351661c480c8de80cfe2abe529d2186b06c231013dcf9918ef470725db10e_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe-rhel8@sha256:c29e70f4cb3f2c48655f9355655d166242bfec4fe69b3bf79f0ad884221b1ff0_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe@sha256:1dcc413b621958f97dfbb3fc998a9e225ef155a80ffb151eb4694bf8370b383a_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe@sha256:78e351661c480c8de80cfe2abe529d2186b06c231013dcf9918ef470725db10e_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe@sha256:c29e70f4cb3f2c48655f9355655d166242bfec4fe69b3bf79f0ad884221b1ff0_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:1f5150f4085ab4fbd08bc77b6153315b6cd62c1aa3703a41c66252e878d2e01f_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:6cdaecd5dd9df8fd74529be7fa5d8973daf6f4ea95be8acfb2f5ac97773ebe67_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:94792e69ee3b69ca5469daed1efda56f9c42a14021be4b9e4709fbdd2c12451c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar@sha256:1f5150f4085ab4fbd08bc77b6153315b6cd62c1aa3703a41c66252e878d2e01f_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar@sha256:6cdaecd5dd9df8fd74529be7fa5d8973daf6f4ea95be8acfb2f5ac97773ebe67_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar@sha256:94792e69ee3b69ca5469daed1efda56f9c42a14021be4b9e4709fbdd2c12451c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller-rhel8@sha256:7c210086c35b34c4da4f6efb95c53d65a8a09b2bc4495a454e8de2bb6b970196_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller-rhel8@sha256:ce56bba027392cd90d5807ec90e87de76b0a544ae9efd14f33e2362e0c5169de_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller-rhel8@sha256:cfe62d81269929501517e75a7d337f7d8fc78ac9a17665adebfef52a2024584d_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller@sha256:7c210086c35b34c4da4f6efb95c53d65a8a09b2bc4495a454e8de2bb6b970196_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller@sha256:ce56bba027392cd90d5807ec90e87de76b0a544ae9efd14f33e2362e0c5169de_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller@sha256:cfe62d81269929501517e75a7d337f7d8fc78ac9a17665adebfef52a2024584d_amd64", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:09922ec7ae160d64db09eb8544668bf63ac0f49da2eaf613f28505e1b7de0e3e_amd64", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:938544a404fb4cc42d8082ab8ff06ebf1dbf86a9686662be3913378651375caf_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:c1cdf309058dfdb8cf61df7769469c5b68d37ec1aa26587777a31a7540540b84_s390x", "8Base-RHOSE-4.6:openshift4/ose-docker-builder@sha256:2986a09ed686a571312bcb20d648baac46b422efa072f8b68eb41c7996e94610_amd64", "8Base-RHOSE-4.6:openshift4/ose-docker-builder@sha256:3f7fabb180fa8a457b57b31f0d1dda040f4ded543c067ac278f2af358bb572dc_s390x", "8Base-RHOSE-4.6:openshift4/ose-docker-builder@sha256:da86877ecdac64e75ea6a606a30a7daf2f68cb7404820b925bf7e636dafff70d_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-docker-registry@sha256:547595298ece82d090eff326fc2183ce3cc770b4fccb2066e9b53de709d9fd84_s390x", "8Base-RHOSE-4.6:openshift4/ose-docker-registry@sha256:61b3bd3f81fbe2a28a1cf61b9f6459d19995a8bed705230d66461fb1c2dbfabb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-docker-registry@sha256:f86db3170270fc635dff0d7f1ba6e79a8f45de7e1dcfa5621474d1f6e07352ec_amd64", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:46bbd064021e680af30614e11a71bb5c9d134d75bb42d8342f177abf6cddd50a_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:600650f9d071b2b05288bb65495179c281cfe2221ac8285460f5eebeae7393f4_amd64", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:99c1be5e668a1eca2bc1be366b78e6ee26aff424e13a54f23c43e9d22f9ae77f_s390x", "8Base-RHOSE-4.6:openshift4/ose-etcd@sha256:25ce82e8c5117ccfc7ca6edd84faeadfd72a4298dcb78bfc964e3f633f65837e_s390x", "8Base-RHOSE-4.6:openshift4/ose-etcd@sha256:a8214df42df962b965e3f4daad0b61932235e57241160861e503d84e38b775d5_amd64", "8Base-RHOSE-4.6:openshift4/ose-etcd@sha256:ed67f565a5d175686d5e73aedded98b8ecb7f0c7d631b6c204624ca6cde3d3a5_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-gcp-machine-controllers-rhel8@sha256:1a5551f9325b0b77e9289e3222ca71ed26056229d328f58aa2a894b715acdfee_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-gcp-machine-controllers-rhel8@sha256:af009062907bdf0c0ed59e40515e3576f9216b79fb2fe80e154d528d928d040f_amd64", "8Base-RHOSE-4.6:openshift4/ose-grafana@sha256:8248dec0d94b2928aa4d63a22973d9a8f8f173a1431b2ab4ad15fdfe80283d7c_amd64", "8Base-RHOSE-4.6:openshift4/ose-grafana@sha256:bdc7ce24fe3415b842383b724a7b047e57c0b4d9c6a337d7e37ec3a0240ae3aa_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-grafana@sha256:d5ada30dc820a3de1427f254c135a99ca536967468a2226460280762df0bfb51_s390x", "8Base-RHOSE-4.6:openshift4/ose-hyperkube@sha256:1b92afa99776b34acf3914be637b0b3f87183ea356e002374a346f743d0fbee9_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-hyperkube@sha256:30094a2d586aa282d85e14f1be19abec1c30ce431673377b0e1c12d83e6bac8c_amd64", "8Base-RHOSE-4.6:openshift4/ose-hyperkube@sha256:b40632149ed909c2e31a17a02a3be398dafe0a4a98155ed32ba26e325d59bd6f_s390x", "8Base-RHOSE-4.6:openshift4/ose-installer@sha256:1cb288910131721f331cdcc9becdaf80079f5fa9463d2542dbb3486b8c24aeb2_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-installer@sha256:3f206c2ca0472d318ed03d164c7c1502796974da881136060677154bc5432415_amd64", "8Base-RHOSE-4.6:openshift4/ose-installer@sha256:9ed644315d09cb234ef7d2c320d90320f90acab4e7cd02b1edecd1dd70803b27_s390x", "8Base-RHOSE-4.6:openshift4/ose-kube-rbac-proxy@sha256:a83f489e6dfed3eb6ce278d258b38495fdc2aa859479cbc650f39ff9bcd20d5a_s390x", "8Base-RHOSE-4.6:openshift4/ose-kube-rbac-proxy@sha256:c2d3f4a903bdbec0886b75307a245fc7026c6d565fa84d8f3cb4045d98e73807_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-kube-rbac-proxy@sha256:c75977f28becdf4f7065cfa37233464dd31208b1767e620c4f19658f53f8ff8c_amd64", "8Base-RHOSE-4.6:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:4f083e19d266d8f4ad99291611a6be61a386baf3fa6c3c91a870e36ce78f224f_s390x", "8Base-RHOSE-4.6:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:a1aaf99f2ed745c5353d9fc715fa8e9111f42165e3012fad73640c438ba6aa6f_amd64", "8Base-RHOSE-4.6:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:db37cb205d439f2f41460c1a999e5a1658d5d4c712da205d1bfc541ed6c8802b_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:2bac48ef1a315044b613748bc658d1c845ab1abea39532e09d3889eb7953de48_s390x", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:38b6fc60b4f2523ba62d608bde564e33a997ec95061d1cb5ef7d4eab33e811a7_amd64", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:4a46e3747dc06988cd1829a7894c8659fee871f8748169642427b736e13449a8_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:0b9d098e883a6cb424d53adfd20dabbc69166b1469711c335761582853556f7f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:ca154447f53eacc9e75593f387332ed678955f0c765a48a86a7416db487c6327_s390x", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:d0383d0a12c1e466fd174b88794d7c711d7f83825ec0a865b6e7cdf7b996e2ee_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:29e4182964e31acb6a337f79f4c498f17af512c53275e326f5d93e99cb7f52e7_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:50ea07b9c9d7133070d2b6a00b0bbe36a516339b5f0b5bb3209414e00ba90c4c_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:f1d35f3cbac7daf880e610e4a5c74d3f02a5bf6b5390a025b2052cd5aeb5ac34_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-mdns-publisher-rhel8@sha256:1feb5f55be6515748434e85d964b598e23713052178b9f20ecb8ec90622dfa92_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-mdns-publisher-rhel8@sha256:6792231e4d68c0ecb99fb6a6b84ac440bdb7b39a6ac2e6301e2ef1e7a42bf49b_amd64", "8Base-RHOSE-4.6:openshift4/ose-mdns-publisher-rhel8@sha256:8715ccc988da9ae0b87a968f3446126d40285253cabc66a00cdb4229bd8b7d20_s390x", "8Base-RHOSE-4.6:openshift4/ose-metering-presto@sha256:5ee61f34c2b93b177421cac8113fce5a224313baf2a3556117e398cd0ff98ccc_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-reporting-operator@sha256:9c98ed359166dc561c5263f6d17bf405337c0dab4b863f8d46717425821ce5b6_amd64", "8Base-RHOSE-4.6:openshift4/ose-multus-admission-controller@sha256:1f9b5cdad6b99d6600bd2cc8a84c1e437c8331f5dab751661346a3da5e4e4cd0_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-multus-admission-controller@sha256:692e5fbf1bfd423fcd070710827d250ba90f2a9b3a83d5733f5409623a97a279_s390x", "8Base-RHOSE-4.6:openshift4/ose-multus-admission-controller@sha256:92feaeb8763ece68147b522bfa8914bcd429e9825185b9b9c05247ad2857d03f_amd64", "8Base-RHOSE-4.6:openshift4/ose-multus-cni@sha256:575315a7ef56d3dd79cc3168e2da0402c26513fa52f9fb58419926d49d1acab7_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-multus-cni@sha256:8f4882cff3c2f9521215eac681c5abda42876e3e955431c1387fb457940b8344_amd64", "8Base-RHOSE-4.6:openshift4/ose-multus-cni@sha256:f5fcb42944c53576b6de1ef5ef0bfb80b897436da0ceeafa479f60de970f3d90_s390x", "8Base-RHOSE-4.6:openshift4/ose-multus-route-override-cni-rhel8@sha256:2aa932d65ba26e1b3d43f2f6dfd449340d8af58e7e17bc760eff377b3fbad3e9_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-multus-route-override-cni-rhel8@sha256:71051bdf1b96c953fc1dfd48359915bf5c027613de6f5e2fa8adeea8d3dda311_amd64", "8Base-RHOSE-4.6:openshift4/ose-multus-route-override-cni-rhel8@sha256:f149203f2c9f3234af24a36fecc268db4cc24bdf88f03873ede0133b518c5352_s390x", "8Base-RHOSE-4.6:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:09bb788108857b012667b33f6425c020c23d709d31290d2bb7a38bdca784e6eb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:438853b35d2b83ede099cdc3a99af125831af40f7eb25fed9bf2dcaaa73f4142_s390x", "8Base-RHOSE-4.6:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:6bada08687c20afe316c1f8cf76f001f31bedae317f256f3df3affaa5d0dc25e_amd64", "8Base-RHOSE-4.6:openshift4/ose-network-metrics-daemon-rhel8@sha256:b266b64b19c9cec6c90d3f44ad0f91a25047096de100a3d473d6ce4dbc538b31_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-network-metrics-daemon-rhel8@sha256:cf565b2fab365e027962a25a8cffb41aa35cb5a00d001e081d53c7fed5a0c54b_amd64", "8Base-RHOSE-4.6:openshift4/ose-network-metrics-daemon-rhel8@sha256:e14c842685cd54d9ceb6430ef19264e31b0dd7427d35ff91cf7adb22588ca2b6_s390x", "8Base-RHOSE-4.6:openshift4/ose-oauth-apiserver-rhel8@sha256:65206861218064576dc092040e9c24b0393b8a07502e351f513400f187f38cc7_amd64", "8Base-RHOSE-4.6:openshift4/ose-oauth-apiserver-rhel8@sha256:818978073b5cbc15db861658c5507fad09a8a23e7de9ced6193a62add25bfa77_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-oauth-apiserver-rhel8@sha256:df287b066257b1e807668129d3f6cfc37b1606f9f9b5277a5d4faa9a2541e6e5_s390x", "8Base-RHOSE-4.6:openshift4/ose-oauth-proxy@sha256:12b11e2000b42ce1aaa228d9c1f4c9177395add2fa43835e667b7fc9007e40e6_amd64", "8Base-RHOSE-4.6:openshift4/ose-oauth-proxy@sha256:9f7135ccec32280c59a06bb10ef65362c36b049c199dff62fbe44a3fcf30531e_s390x", "8Base-RHOSE-4.6:openshift4/ose-oauth-proxy@sha256:c2d130162e860838ec639d20e45a7035b8c32abee4e553cadee5337b583f1227_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-openshift-apiserver-rhel8@sha256:12720291bb0b3f1383b1ebb177fc3bae30e88eb649a15646192f4109f38b0523_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-openshift-apiserver-rhel8@sha256:7584014b0cb8cb2c5a09b909c79f2f8ad6e49854bcfabf72e96a22330bcf6f56_amd64", "8Base-RHOSE-4.6:openshift4/ose-openshift-apiserver-rhel8@sha256:9fef759bac42047c95178369ef654c00bf95f537265763c42b08b03fbbc894f3_s390x", "8Base-RHOSE-4.6:openshift4/ose-openshift-controller-manager-rhel8@sha256:70d12c47a7325ff21f28dce89b3a4669e18f3616851b9938059d073a60bd9bba_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-openshift-controller-manager-rhel8@sha256:cd2d195fdf3e6fa112b69de3c9fdcd933b56f24449685ccbffd341798bfe2128_s390x", "8Base-RHOSE-4.6:openshift4/ose-openshift-controller-manager-rhel8@sha256:dc6a6a1d4a6b2af67421561e53d1af1d40c99ae72de69f4c3cc390d447f12269_amd64", "8Base-RHOSE-4.6:openshift4/ose-operator-lifecycle-manager@sha256:4103b9efd7738c90c2f3cc9fc51b8ef5bfb3b44c11c8a6b75aa8d9624b6e1ca9_s390x", "8Base-RHOSE-4.6:openshift4/ose-operator-lifecycle-manager@sha256:ae6a5decd040a6b3adfa074d3211ab92a36b77b2d849962d9a678e1c2c5ef5c1_amd64", "8Base-RHOSE-4.6:openshift4/ose-operator-lifecycle-manager@sha256:fee69b61720b1da6e8b9ae1a8d8eb7e5d320cb0aa4780753ff1ff0cea898ad34_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-operator-marketplace@sha256:01626d98c80e44e0cd3a522ad019eb236e39c30b0dfff0ac5a6fa98686159286_amd64", "8Base-RHOSE-4.6:openshift4/ose-operator-marketplace@sha256:074d537eaec94a9036b80aa532c7af708387590643e0bbfd588e2ae0f48b3b61_s390x", "8Base-RHOSE-4.6:openshift4/ose-operator-marketplace@sha256:9fde1473f9638dfbb874edd583ba62338ad0c448d6e67d07e2c58deb9b967ba6_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-operator-registry@sha256:2f25f264fcead905730117c57a7ab412deeefe86de46ae50ab275aa6eaaa5b6f_s390x", "8Base-RHOSE-4.6:openshift4/ose-operator-registry@sha256:611928fa6488da3595ab5fe2f9c4ae3f7b6ae733a5230596f41d78d9f962a701_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-operator-registry@sha256:cf4f2d5c38d111332a5b5c34bb849af1dbb9454a7fdaeb948eebcaeaf54e750a_amd64", "8Base-RHOSE-4.6:openshift4/ose-prometheus@sha256:167af95fa836ca3261e8c42bdce1350ce108878026ff24f0f9b977f092a75c14_s390x", "8Base-RHOSE-4.6:openshift4/ose-prometheus@sha256:3d0361f380abf5252b1b640e3ceaaab8274e2af8cdb605b20b513a1a44b3a4dc_amd64", "8Base-RHOSE-4.6:openshift4/ose-prometheus@sha256:58985a62b8c03775daf07ac34b4eb388a8580764e02e81161a417d0317068626_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:03e79580c44127b674e26ed7e862af0455bcc24cf57dc7b89521abbc767a2987_s390x", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:51be85895ecc556a9c20f375c474c124d0f223ad389e32b92bb01d76b7a637d9_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:c52aecac9bafd116fa4d396fa33063531032ceefa0f5dff840924f2eeb97b885_amd64", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:26a3222b3ea873a0058d9051dd4eed5fb854d9ec55b1abbe60be3bd62369ca9e_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:351c87d233640b37cabfb501815dc984531d9a40136579c01284f510da50a225_amd64", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:6d0680d08dc677257d2cc1e3b2567b37e9897b9545ec8f787519898481087c93_s390x", "8Base-RHOSE-4.6:openshift4/ose-service-ca-operator@sha256:357e35286fd26fed015c03a9c451f6fdcf61cf0821d959025e7f800e7c533f29_amd64", "8Base-RHOSE-4.6:openshift4/ose-service-ca-operator@sha256:5069cdbbdbf1df8fdabad40eb4a9e5d42c7f3d819a1c5b79f61bdb06af5f9972_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-service-ca-operator@sha256:690701d72b67b77031d9f7c324a809020aa3bfe0f4e79f9836d6f94b27b4076f_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:2c31cab007643542acb715e54fd018124ede6bec6f2bfe1fa6836942674dd97d_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:86e6c11baa3e622bf7bb86303c8974234cadea61d43648af0073bfe946d834aa_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:b2d25652042ba5704e02f8282d7f118d176908f30a2ebe83ac471d3a4daf96ea_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:5670a38e6f6c57cdee99fcf3d6cde967d130b9ef291971375f83cda4636468cb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:73364cccb4895f5627eca48c040f741028853bbed89676e81f9a682fb7a02ebe_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:ac4af55c3b49b6239d4230791fa6b3e9158915511c504150543678f4316753fa_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:00e74b3ea8c217f688c8970c8842023b5a7e79fc1efa7a76b20058a6ccdf77f4_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:c9dc26bf9cdc0e39af7fe9053c6beed6c6bca081c1148232640f9dca05e22b76_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:fea1077d7f1a8cdf3bde0e7d81a9626e3ab982efc32f2afae1449cd7e038765e_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:637c806260d93ce47cd67920c88ec3a7b4097749496e8b65adcc3575efe3a89c_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:836bd487919e6739ee0f640a553b22129a833f1528bd03b5db728a58216628b4_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:e9f4193a25cc3aef17780bbb1a2f54b31d57e34e01c59fb58ced2443c372278f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-tests@sha256:309209d2962c3eda51bef2d30954d17aaa70e3337ecb6819ec2a4415bfb041c6_s390x", "8Base-RHOSE-4.6:openshift4/ose-tests@sha256:712f5587b13f4073a0a7453d3a641de37fee98d9c64c3f4137668a8437455655_amd64", "8Base-RHOSE-4.6:openshift4/ose-tests@sha256:75e72530f98984cef463c116ec4144dd249ae27fb58eb70038961b7e811cf843_ppc64le" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1858981" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Restricted Security Context Constraints (SCC), where it allows pods to craft custom network packets. This flaw allows an attacker to cause a denial of service attack on an OpenShift Container Platform cluster if they can deploy pods. The highest threat from this vulnerability is to system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "openshift: restricted SCC allows pods to craft custom network packets", "title": "Vulnerability summary" }, { "category": "other", "text": "By default, the OpenShift Container Platform uses the OpenShift SDN network interface. This interface makes this attack impractical by implementing IPTable rules on the host side of the virtual network interface, isolating network traffic to within the pod.\n\nIf the OpenShift Container Platform has the sriov-network-operator deployed, it is at a greater risk for exploitation. \n\nIf installing a new OCP 4.6 cluster no changes are required. If upgrading a cluster from an earlier version to 4.5.16 be sure to delete 99-worker-generated-crio-capabilities and 99-master-generated-crio-capabilities machine controllers once you have tested that dropping NET_RAW does not break your cluster workload.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSE-4.6:openshift4/ose-machine-config-operator@sha256:7ff6f0b05fe8745da0f05859a1b47963fbde2fedcc2c1ff62a58ab328cd3e5a4_s390x", "8Base-RHOSE-4.6:openshift4/ose-machine-config-operator@sha256:8923050603588c27d79b33b371afb651288470d5cdeb14f8e10249bca1a1c461_amd64", "8Base-RHOSE-4.6:openshift4/ose-machine-config-operator@sha256:8ba570265280d760cf6e054cc57ebce8a4d23cf0a4a6ea907d30ab20b1403bc6_ppc64le" ], "known_not_affected": [ "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:0aae0e57468c16c89ba38972c604c99407b5fb4001fc33adf5222ee79b4de18e_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:1e7051812f5c4e98573a0281d152ebb0500908b89610fc3e122c7184f6ba9707_s390x", "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:b21597cc50e964c01ba1b1d7f14e5a548f072c499c4a0cfd6ec76d33c24064a6_amd64", "8Base-RHOSE-4.6:openshift4/ose-aws-machine-controllers@sha256:b7dc5f4101a8cb88c20d853908982258cab77bb0ac391e965b50b15648ddd854_amd64", "8Base-RHOSE-4.6:openshift4/ose-azure-machine-controllers@sha256:9ef5deb841f1f4a8680f91ebb21952f0eaabf500f4523d891c075b69769ec769_amd64", "8Base-RHOSE-4.6:openshift4/ose-baremetal-machine-controllers@sha256:6eb0b79a701665269ff5282556fef9dbae69888bcda354c8013479d4d91aa278_amd64", "8Base-RHOSE-4.6:openshift4/ose-baremetal-machine-controllers@sha256:7def5b35d9c17a603850f7a849cf7d7c5f2ac6295d4ee93e4fb8967c7b669dea_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-baremetal-machine-controllers@sha256:ea1d6a692315d3606fdddd4f007c0730a02387c58e42e001fff4bb0d243bdc47_s390x", "8Base-RHOSE-4.6:openshift4/ose-baremetal-rhel8-operator@sha256:3c9a9d63e4e6746ced1adf0d47fd49d7afac791b4a19e21001a6d7d5dbac12b7_amd64", "8Base-RHOSE-4.6:openshift4/ose-baremetal-rhel8-operator@sha256:c75cbb438a59618cfa3737fae7849968603db3ae0a81bb1aa6f0afd993a35f7f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-baremetal-rhel8-operator@sha256:d36addc7528c70b29e838c7059dbf9c3d657067c74bac125aa1ed96e15d85df0_s390x", "8Base-RHOSE-4.6:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:0a851f6be3d3ab94ad12a684d40c7c718065d7292fcfe5cfeb8453fc18c64afb_amd64", "8Base-RHOSE-4.6:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:1806feb5739d3bbdb47557710feab7ec67670262e34abdab407dff7a801465a6_s390x", "8Base-RHOSE-4.6:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:6ca7fd5129d26fae6d255dec6b59fad8c9c2c3699d6858489652d3b86716f38d_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cli-artifacts@sha256:238737a8faf926dc92db7ffcc7b330f9cb42337b27d575b758ee354817b04a8d_s390x", "8Base-RHOSE-4.6:openshift4/ose-cli-artifacts@sha256:79978a34d1ab3b0ed1ad2c93c09bcb2fcdd1806b35e48a53c99d106347e1a59d_amd64", "8Base-RHOSE-4.6:openshift4/ose-cli-artifacts@sha256:cf02fa6cb215062ffb808b186b99ff648014ac4165aceb8d4acfc7ae68d719ae_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cli@sha256:6aa4bb97adf2142b0e74ccae7fd3661ada73cbaac803b86bb8712261e916d66d_amd64", "8Base-RHOSE-4.6:openshift4/ose-cli@sha256:96db162a92cad3a1d63053c28d9b6dbfeba04f61cd98b49f4e77b4a7ab692c72_s390x", "8Base-RHOSE-4.6:openshift4/ose-cli@sha256:f78645fac859399ae479950117b10371194c37789aa16564d8c7009b670da9c3_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cloud-credential-operator@sha256:5e591cab19b41c7ea26eab6056cd518f6d64b59e8051978de927b1b984abfb1d_amd64", "8Base-RHOSE-4.6:openshift4/ose-cloud-credential-operator@sha256:b0d756bd44dc48ab4033be3347bb95fcc78fc4b81482e94a1e5863cdba78365e_s390x", "8Base-RHOSE-4.6:openshift4/ose-cloud-credential-operator@sha256:df4b329c90e13c0374cfad8326f52894d7642cdf5c45dd3a7b951e385e344aa0_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-authentication-operator@sha256:059f0179c0528c6234dbdca7e70fe779cf37be5121f458dd045d2e9662192f06_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-authentication-operator@sha256:0fb6eb7dcd8551e512cd24c521877d27683d7a03734ffd8626a6a97622726fa4_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-authentication-operator@sha256:ab01309a2cc887d5c37d2138eb54412e318762e7a8b4750d6708decce9ce4336_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler-operator@sha256:7a07115b0d49b21dbc71acc6030be2bdb20446cb03ef3db67189a9738ba2be53_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler-operator@sha256:b8056a4eabddb3a0a0c6b9c94127d517f14bc2319b717157268a05ce35e726d8_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler-operator@sha256:f18151bf70434e1841ed8182c42e819e92e3d1ad3bbd269c667be8b74ff78444_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler@sha256:397b2bd57800b98a45420cc417928f1adac06fa74590315f5c921d2d7a8eea98_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler@sha256:51b08f319750810ef474b210dae72b0faba34b02e635deb1bae84a63bec67db4_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler@sha256:532d3fba25db7a456fb512e0b5f88ded944cef9b621286811354776a5cf3a76f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:0665b650e91e5b7a531d6c18c7aca9c2002940fd0b7f629f2a0a14e38a378aa1_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:1359e2cd3f9e2ee2f7541e61442c87ea1e6e9ee706cf3d22bd9f86002bc336bc_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:4bb1871bb4a2bfd45f7cfc0f1431a9211b5ab0267cabb57a0c6e55cfe2819f18_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-config-operator@sha256:25197b2709c0691c28424c9b07e505a71d13bf481e18bc42636cc84ee8fef033_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-config-operator@sha256:a5fac7386f36b6734f6c287384be3224a695599daaea8b4de5423a3ffc98a668_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-config-operator@sha256:cfb0348eec3f6693cd1daff8f19a37701d44d726ad665219e3f1843893ba6ec4_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:13114a3f1cdcc0a1f50472218667e7c9e4e779fa57194df0a8c876cb44a0575a_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:6ca671c810426b8c4f13dd0c7ac19639f9f265b952b8feb5a828e59fab785335_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:c1c47d190856629d15c7ba0407a90829e45e2972629174be1501cf7c11a37d9b_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-dns-operator@sha256:60927cf0a4fb6fc5de51c886dec5c80691a68ac4e7214de5e0dbf17a307bc712_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-dns-operator@sha256:97733d92430934968cd2ccf37745d5e5f574b4cab54adbc04adb02a5ddbb8986_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-dns-operator@sha256:afdf0a3b426ac1c03df52e88a2b884f0714e54a1a03f33091954441a05a7f6b9_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-etcd-rhel8-operator@sha256:1ad85195e1a180698fe4b8df82e3d72075efb256b53f593d13e29faaf7f3e15a_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-etcd-rhel8-operator@sha256:4c0a4a1890af3d0e5d06a67a7264bf18c5461fed5bee0da918dc9eb66c518f32_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-etcd-rhel8-operator@sha256:768bc22faab47545e468a2b020c6b2efa7d1bff51372faa152fc690908695798_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-image-registry-operator@sha256:6c72bd0bbcd41c1bb6f322733038eae0f99c64df9d2bbd8261e228d3f6360f8c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-image-registry-operator@sha256:d7b48ca3dc3421758f8ffc6e224c768f19ca89988149ee0a8a232d0ed06912f2_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-image-registry-operator@sha256:e2b3f973bc5b9e55d2240a556c4648c921a3c8d3e12381757f1990a864208617_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-apiserver-operator@sha256:0e1cf504276c7ed8feb5dcc39d35bed1ddca82ec097c33a2867810e88957a1ef_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-apiserver-operator@sha256:4691dc29704c9cb06d2345894f1a8f074b58a0d208318c5218241388b0916e1b_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-apiserver-operator@sha256:aac8b92d2e49201c6335429ae69a026e47b145840012a973cad24d3331894cfc_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-controller-manager-operator@sha256:17ac2c4ac4828f606174a6cc2de2a070938f1b446cf602f7abe900e0c0d000a3_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-controller-manager-operator@sha256:298432cd96498ca19028ca2b57c9d188a7c80a0e81471fb28149a77ba39c22d5_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-controller-manager-operator@sha256:4289297f0b7ee7edf394348fd07e1fa1b3162655f2a2af2245e23af4b179e7f2_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:007ecb80d5aa3880868bfd2e110ba4ef6c5b3848fec92b81c97e6eed23dd90a0_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:333fee16f1f7f26f0b26e70d3a3cabaec834acba8ff45dc59ab40cb915612fdd_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:5ddcab5238330b6933b72b50b607edf0275dc3186cd4273b85120b6347975a33_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:007ecb80d5aa3880868bfd2e110ba4ef6c5b3848fec92b81c97e6eed23dd90a0_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:333fee16f1f7f26f0b26e70d3a3cabaec834acba8ff45dc59ab40cb915612fdd_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:5ddcab5238330b6933b72b50b607edf0275dc3186cd4273b85120b6347975a33_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-scheduler-operator@sha256:45586fd7a5cfd43ff546dbfb282a70a91eaf0f069f604230af958dc802832f89_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-scheduler-operator@sha256:bb4910c71732d1a04332265d032f44893c45c14dc821e1d20322124a7ae2da9d_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-scheduler-operator@sha256:f6ca09a43d7d78ee30c96d121b65ac2b9a75f21df0bf71d20cc2e7c0c58a8a4f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:dc563ffbc4d44a86a55129691cbd93a698edb11d6dc7d837a0f330dc7dc31246_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:e1443121180909bd59301b2006a49a48d985614fd3caa17fec746f8c4a7f3222_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:ee4abe53e80e561239e510a6f9999b4dc80b7b3fdc9848ab43d0bf8df24e815d_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-machine-approver@sha256:0d3aa7b3d666ba3b6d1874f07f6d76506ef3f40a18af6b100827bc9584c579b8_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-machine-approver@sha256:d29308cd61e1879328193a2f55c5ab706aa181306a35b690744ffff49be8ab40_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-machine-approver@sha256:f7b9278ef2fbe988f50e4bdeeea79d9373b55689d17b8c6d7c214429f5b3f9a0_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-apiserver-operator@sha256:2b3c51f2463848163072f00443c25c140660c8631d057e4e607263591fa3de3d_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-apiserver-operator@sha256:aa4f37543b45bc248db8d9bd2dc45b6e159a8869b044c2310f541afba15b2694_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-apiserver-operator@sha256:d3069550fd0872d634a5dfaeb623ad429fcd434429e619b9d88fe2f488fed17e_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:52fe949f7e3287bdb2aaf5206ed1f8cf73f11b176f804690c26e1edcc85d9145_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:53899d21a2e15159ccaabc6673a9653666920e87c3e710935b3b6d01c98e3ad4_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:c6b3aaaa38679b1d752ec09bd68c6d80a8911c74ec16d27c49de88ecb97823ee_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-policy-controller-rhel8@sha256:43fa47fc07c69998077c55c6d737a20e25a05662deef3ceb9d08d87859d3b471_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-policy-controller-rhel8@sha256:5a3d47013b37af8b9bba1fb77a120f2b6815da494f683f925da2715e93fcb13c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-policy-controller-rhel8@sha256:9b564f882e31f497f57a0d99d406d5231eb15e9a97f0b450c21bec2bac7ff033_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-samples-operator@sha256:47af165283b526c8206676eaddaa7b386011412d8287050da3ab53661877e2fd_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-samples-operator@sha256:75d00a00979b91262a92d5749511b4dead9c6088e3a34fcd4e6299abd6bc1e73_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-samples-operator@sha256:7f93199dcc01838f017030e0e8dd32d1d23fa268d25472e338e6843c8830d364_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-storage-operator@sha256:01250de496444bb624ec7b472ac9b0f7023809c88306a71c6ac87bb302f7dbe3_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-storage-operator@sha256:2c67820caa69a00626cef712ff476cb5c95e30f5065d82300ffbd464a1409e31_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-storage-operator@sha256:390fee60c00e8d30106f3992247b139117572d31dd5736e9014de6dfd55d5825_s390x", "8Base-RHOSE-4.6:openshift4/ose-console-operator@sha256:3f5ba7c017835bfca96da134b517cf1d82dbd7e463498396b1b2eb49e24ed19a_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-console-operator@sha256:a2a167f59783ca402118fe35ea5fefbf457e01b64836f8be3be6695aefd76d76_amd64", "8Base-RHOSE-4.6:openshift4/ose-console-operator@sha256:b28d263a07069a35e9fc8a80374577297238f318c50f0879b0981114df1678a4_s390x", "8Base-RHOSE-4.6:openshift4/ose-console@sha256:1691931fb37d997d0348862d615c434fe9b07da94937ba4fd3c6b6be9cddf226_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-console@sha256:1a11e257ec3255cda6b378b09f59701a93d50df2c6f031427472ad3bba77840d_s390x", "8Base-RHOSE-4.6:openshift4/ose-console@sha256:f52825e9905c926d399cd0b7afbb2b7d0370ae22da0416feac9131d555db0b98_amd64", "8Base-RHOSE-4.6:openshift4/ose-coredns@sha256:54fbeb744b82662fd38c0d301ebaad6ca8983707bc44db7235ead0fb7b95808f_amd64", "8Base-RHOSE-4.6:openshift4/ose-coredns@sha256:5b2fde9043203be83ac0a7fe9f0e732ceae0d3b3648a3abffc23b004a6fe2824_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-coredns@sha256:6534e528800d309db55a81d404c5760f73b871f6c4fe09da60a3a0374e36097e_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher-rhel8@sha256:82758fbc97d9da98f20eddcfb4a8bc279726b97da96263d4c165b404389cb553_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher-rhel8@sha256:bf2977762ac3ed255ebe85fe7d376fb45e5b197d6a2ee6b0042b43b6b511ec79_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher-rhel8@sha256:d2e2e6aed46ea40a71f9f0a6301ba2db38e74be54a5a5fe200f86b6b3c576948_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher@sha256:82758fbc97d9da98f20eddcfb4a8bc279726b97da96263d4c165b404389cb553_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher@sha256:bf2977762ac3ed255ebe85fe7d376fb45e5b197d6a2ee6b0042b43b6b511ec79_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher@sha256:d2e2e6aed46ea40a71f9f0a6301ba2db38e74be54a5a5fe200f86b6b3c576948_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner-rhel8@sha256:7620a40284c0e732b77836333d01205b0d768730923bd84b189baf9b2b1a90e5_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner-rhel8@sha256:9ead95cbe0804469edee5ad1dbe5129360cda64b3fad3093b1bbb38e0396319e_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner-rhel8@sha256:a96e2e4a62bca22da0b6903c9e20d7c776bd241f13accf51ede88965b232aca8_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner@sha256:7620a40284c0e732b77836333d01205b0d768730923bd84b189baf9b2b1a90e5_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner@sha256:9ead95cbe0804469edee5ad1dbe5129360cda64b3fad3093b1bbb38e0396319e_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner@sha256:a96e2e4a62bca22da0b6903c9e20d7c776bd241f13accf51ede88965b232aca8_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer-rhel8@sha256:12fe384de71c7621d9061f48afafeed3dc337679a66afd8d0a871e200295a1e5_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer-rhel8@sha256:cefadd1abf5dc481d509d7d562947c17bd50e97d338a25901875a25a5da6e45f_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer-rhel8@sha256:f1cf12a7cf6b47151b6209a411de8704022a5ee8ce6bf04ae4e01343e7a1767d_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer@sha256:12fe384de71c7621d9061f48afafeed3dc337679a66afd8d0a871e200295a1e5_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer@sha256:cefadd1abf5dc481d509d7d562947c17bd50e97d338a25901875a25a5da6e45f_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer@sha256:f1cf12a7cf6b47151b6209a411de8704022a5ee8ce6bf04ae4e01343e7a1767d_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter-rhel8@sha256:0531ff2ccf0ddea76e42cc9951470528bbd7def094884bc569f660376798f40a_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter-rhel8@sha256:2ac43ab29f1ae54b07cd6e241d30bdf871a39688aa50bc345a7b2bbd5ab03a7b_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter-rhel8@sha256:dc4d40d128ee3d346bc41b65cd26db9aea70a4a220a6ad42d8e34d19dc588a46_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter@sha256:0531ff2ccf0ddea76e42cc9951470528bbd7def094884bc569f660376798f40a_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter@sha256:2ac43ab29f1ae54b07cd6e241d30bdf871a39688aa50bc345a7b2bbd5ab03a7b_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter@sha256:dc4d40d128ee3d346bc41b65cd26db9aea70a4a220a6ad42d8e34d19dc588a46_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe-rhel8@sha256:1dcc413b621958f97dfbb3fc998a9e225ef155a80ffb151eb4694bf8370b383a_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe-rhel8@sha256:78e351661c480c8de80cfe2abe529d2186b06c231013dcf9918ef470725db10e_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe-rhel8@sha256:c29e70f4cb3f2c48655f9355655d166242bfec4fe69b3bf79f0ad884221b1ff0_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe@sha256:1dcc413b621958f97dfbb3fc998a9e225ef155a80ffb151eb4694bf8370b383a_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe@sha256:78e351661c480c8de80cfe2abe529d2186b06c231013dcf9918ef470725db10e_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe@sha256:c29e70f4cb3f2c48655f9355655d166242bfec4fe69b3bf79f0ad884221b1ff0_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:1f5150f4085ab4fbd08bc77b6153315b6cd62c1aa3703a41c66252e878d2e01f_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:6cdaecd5dd9df8fd74529be7fa5d8973daf6f4ea95be8acfb2f5ac97773ebe67_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:94792e69ee3b69ca5469daed1efda56f9c42a14021be4b9e4709fbdd2c12451c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar@sha256:1f5150f4085ab4fbd08bc77b6153315b6cd62c1aa3703a41c66252e878d2e01f_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar@sha256:6cdaecd5dd9df8fd74529be7fa5d8973daf6f4ea95be8acfb2f5ac97773ebe67_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar@sha256:94792e69ee3b69ca5469daed1efda56f9c42a14021be4b9e4709fbdd2c12451c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller-rhel8@sha256:7c210086c35b34c4da4f6efb95c53d65a8a09b2bc4495a454e8de2bb6b970196_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller-rhel8@sha256:ce56bba027392cd90d5807ec90e87de76b0a544ae9efd14f33e2362e0c5169de_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller-rhel8@sha256:cfe62d81269929501517e75a7d337f7d8fc78ac9a17665adebfef52a2024584d_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller@sha256:7c210086c35b34c4da4f6efb95c53d65a8a09b2bc4495a454e8de2bb6b970196_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller@sha256:ce56bba027392cd90d5807ec90e87de76b0a544ae9efd14f33e2362e0c5169de_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller@sha256:cfe62d81269929501517e75a7d337f7d8fc78ac9a17665adebfef52a2024584d_amd64", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:09922ec7ae160d64db09eb8544668bf63ac0f49da2eaf613f28505e1b7de0e3e_amd64", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:938544a404fb4cc42d8082ab8ff06ebf1dbf86a9686662be3913378651375caf_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:c1cdf309058dfdb8cf61df7769469c5b68d37ec1aa26587777a31a7540540b84_s390x", "8Base-RHOSE-4.6:openshift4/ose-docker-builder@sha256:2986a09ed686a571312bcb20d648baac46b422efa072f8b68eb41c7996e94610_amd64", "8Base-RHOSE-4.6:openshift4/ose-docker-builder@sha256:3f7fabb180fa8a457b57b31f0d1dda040f4ded543c067ac278f2af358bb572dc_s390x", "8Base-RHOSE-4.6:openshift4/ose-docker-builder@sha256:da86877ecdac64e75ea6a606a30a7daf2f68cb7404820b925bf7e636dafff70d_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-docker-registry@sha256:547595298ece82d090eff326fc2183ce3cc770b4fccb2066e9b53de709d9fd84_s390x", "8Base-RHOSE-4.6:openshift4/ose-docker-registry@sha256:61b3bd3f81fbe2a28a1cf61b9f6459d19995a8bed705230d66461fb1c2dbfabb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-docker-registry@sha256:f86db3170270fc635dff0d7f1ba6e79a8f45de7e1dcfa5621474d1f6e07352ec_amd64", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:46bbd064021e680af30614e11a71bb5c9d134d75bb42d8342f177abf6cddd50a_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:600650f9d071b2b05288bb65495179c281cfe2221ac8285460f5eebeae7393f4_amd64", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:99c1be5e668a1eca2bc1be366b78e6ee26aff424e13a54f23c43e9d22f9ae77f_s390x", "8Base-RHOSE-4.6:openshift4/ose-etcd@sha256:25ce82e8c5117ccfc7ca6edd84faeadfd72a4298dcb78bfc964e3f633f65837e_s390x", "8Base-RHOSE-4.6:openshift4/ose-etcd@sha256:a8214df42df962b965e3f4daad0b61932235e57241160861e503d84e38b775d5_amd64", "8Base-RHOSE-4.6:openshift4/ose-etcd@sha256:ed67f565a5d175686d5e73aedded98b8ecb7f0c7d631b6c204624ca6cde3d3a5_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-gcp-machine-controllers-rhel8@sha256:1a5551f9325b0b77e9289e3222ca71ed26056229d328f58aa2a894b715acdfee_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-gcp-machine-controllers-rhel8@sha256:af009062907bdf0c0ed59e40515e3576f9216b79fb2fe80e154d528d928d040f_amd64", "8Base-RHOSE-4.6:openshift4/ose-grafana@sha256:8248dec0d94b2928aa4d63a22973d9a8f8f173a1431b2ab4ad15fdfe80283d7c_amd64", "8Base-RHOSE-4.6:openshift4/ose-grafana@sha256:bdc7ce24fe3415b842383b724a7b047e57c0b4d9c6a337d7e37ec3a0240ae3aa_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-grafana@sha256:d5ada30dc820a3de1427f254c135a99ca536967468a2226460280762df0bfb51_s390x", "8Base-RHOSE-4.6:openshift4/ose-hyperkube@sha256:1b92afa99776b34acf3914be637b0b3f87183ea356e002374a346f743d0fbee9_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-hyperkube@sha256:30094a2d586aa282d85e14f1be19abec1c30ce431673377b0e1c12d83e6bac8c_amd64", "8Base-RHOSE-4.6:openshift4/ose-hyperkube@sha256:b40632149ed909c2e31a17a02a3be398dafe0a4a98155ed32ba26e325d59bd6f_s390x", "8Base-RHOSE-4.6:openshift4/ose-installer@sha256:1cb288910131721f331cdcc9becdaf80079f5fa9463d2542dbb3486b8c24aeb2_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-installer@sha256:3f206c2ca0472d318ed03d164c7c1502796974da881136060677154bc5432415_amd64", "8Base-RHOSE-4.6:openshift4/ose-installer@sha256:9ed644315d09cb234ef7d2c320d90320f90acab4e7cd02b1edecd1dd70803b27_s390x", "8Base-RHOSE-4.6:openshift4/ose-kube-rbac-proxy@sha256:a83f489e6dfed3eb6ce278d258b38495fdc2aa859479cbc650f39ff9bcd20d5a_s390x", "8Base-RHOSE-4.6:openshift4/ose-kube-rbac-proxy@sha256:c2d3f4a903bdbec0886b75307a245fc7026c6d565fa84d8f3cb4045d98e73807_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-kube-rbac-proxy@sha256:c75977f28becdf4f7065cfa37233464dd31208b1767e620c4f19658f53f8ff8c_amd64", "8Base-RHOSE-4.6:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:4f083e19d266d8f4ad99291611a6be61a386baf3fa6c3c91a870e36ce78f224f_s390x", "8Base-RHOSE-4.6:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:a1aaf99f2ed745c5353d9fc715fa8e9111f42165e3012fad73640c438ba6aa6f_amd64", "8Base-RHOSE-4.6:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:db37cb205d439f2f41460c1a999e5a1658d5d4c712da205d1bfc541ed6c8802b_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:2bac48ef1a315044b613748bc658d1c845ab1abea39532e09d3889eb7953de48_s390x", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:38b6fc60b4f2523ba62d608bde564e33a997ec95061d1cb5ef7d4eab33e811a7_amd64", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:4a46e3747dc06988cd1829a7894c8659fee871f8748169642427b736e13449a8_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:0b9d098e883a6cb424d53adfd20dabbc69166b1469711c335761582853556f7f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:ca154447f53eacc9e75593f387332ed678955f0c765a48a86a7416db487c6327_s390x", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:d0383d0a12c1e466fd174b88794d7c711d7f83825ec0a865b6e7cdf7b996e2ee_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:29e4182964e31acb6a337f79f4c498f17af512c53275e326f5d93e99cb7f52e7_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:50ea07b9c9d7133070d2b6a00b0bbe36a516339b5f0b5bb3209414e00ba90c4c_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:f1d35f3cbac7daf880e610e4a5c74d3f02a5bf6b5390a025b2052cd5aeb5ac34_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-mdns-publisher-rhel8@sha256:1feb5f55be6515748434e85d964b598e23713052178b9f20ecb8ec90622dfa92_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-mdns-publisher-rhel8@sha256:6792231e4d68c0ecb99fb6a6b84ac440bdb7b39a6ac2e6301e2ef1e7a42bf49b_amd64", "8Base-RHOSE-4.6:openshift4/ose-mdns-publisher-rhel8@sha256:8715ccc988da9ae0b87a968f3446126d40285253cabc66a00cdb4229bd8b7d20_s390x", "8Base-RHOSE-4.6:openshift4/ose-metering-presto@sha256:5ee61f34c2b93b177421cac8113fce5a224313baf2a3556117e398cd0ff98ccc_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-reporting-operator@sha256:9c98ed359166dc561c5263f6d17bf405337c0dab4b863f8d46717425821ce5b6_amd64", "8Base-RHOSE-4.6:openshift4/ose-multus-admission-controller@sha256:1f9b5cdad6b99d6600bd2cc8a84c1e437c8331f5dab751661346a3da5e4e4cd0_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-multus-admission-controller@sha256:692e5fbf1bfd423fcd070710827d250ba90f2a9b3a83d5733f5409623a97a279_s390x", "8Base-RHOSE-4.6:openshift4/ose-multus-admission-controller@sha256:92feaeb8763ece68147b522bfa8914bcd429e9825185b9b9c05247ad2857d03f_amd64", "8Base-RHOSE-4.6:openshift4/ose-multus-cni@sha256:575315a7ef56d3dd79cc3168e2da0402c26513fa52f9fb58419926d49d1acab7_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-multus-cni@sha256:8f4882cff3c2f9521215eac681c5abda42876e3e955431c1387fb457940b8344_amd64", "8Base-RHOSE-4.6:openshift4/ose-multus-cni@sha256:f5fcb42944c53576b6de1ef5ef0bfb80b897436da0ceeafa479f60de970f3d90_s390x", "8Base-RHOSE-4.6:openshift4/ose-multus-route-override-cni-rhel8@sha256:2aa932d65ba26e1b3d43f2f6dfd449340d8af58e7e17bc760eff377b3fbad3e9_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-multus-route-override-cni-rhel8@sha256:71051bdf1b96c953fc1dfd48359915bf5c027613de6f5e2fa8adeea8d3dda311_amd64", "8Base-RHOSE-4.6:openshift4/ose-multus-route-override-cni-rhel8@sha256:f149203f2c9f3234af24a36fecc268db4cc24bdf88f03873ede0133b518c5352_s390x", "8Base-RHOSE-4.6:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:09bb788108857b012667b33f6425c020c23d709d31290d2bb7a38bdca784e6eb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:438853b35d2b83ede099cdc3a99af125831af40f7eb25fed9bf2dcaaa73f4142_s390x", "8Base-RHOSE-4.6:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:6bada08687c20afe316c1f8cf76f001f31bedae317f256f3df3affaa5d0dc25e_amd64", "8Base-RHOSE-4.6:openshift4/ose-network-metrics-daemon-rhel8@sha256:b266b64b19c9cec6c90d3f44ad0f91a25047096de100a3d473d6ce4dbc538b31_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-network-metrics-daemon-rhel8@sha256:cf565b2fab365e027962a25a8cffb41aa35cb5a00d001e081d53c7fed5a0c54b_amd64", "8Base-RHOSE-4.6:openshift4/ose-network-metrics-daemon-rhel8@sha256:e14c842685cd54d9ceb6430ef19264e31b0dd7427d35ff91cf7adb22588ca2b6_s390x", "8Base-RHOSE-4.6:openshift4/ose-oauth-apiserver-rhel8@sha256:65206861218064576dc092040e9c24b0393b8a07502e351f513400f187f38cc7_amd64", "8Base-RHOSE-4.6:openshift4/ose-oauth-apiserver-rhel8@sha256:818978073b5cbc15db861658c5507fad09a8a23e7de9ced6193a62add25bfa77_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-oauth-apiserver-rhel8@sha256:df287b066257b1e807668129d3f6cfc37b1606f9f9b5277a5d4faa9a2541e6e5_s390x", "8Base-RHOSE-4.6:openshift4/ose-oauth-proxy@sha256:12b11e2000b42ce1aaa228d9c1f4c9177395add2fa43835e667b7fc9007e40e6_amd64", "8Base-RHOSE-4.6:openshift4/ose-oauth-proxy@sha256:9f7135ccec32280c59a06bb10ef65362c36b049c199dff62fbe44a3fcf30531e_s390x", "8Base-RHOSE-4.6:openshift4/ose-oauth-proxy@sha256:c2d130162e860838ec639d20e45a7035b8c32abee4e553cadee5337b583f1227_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-openshift-apiserver-rhel8@sha256:12720291bb0b3f1383b1ebb177fc3bae30e88eb649a15646192f4109f38b0523_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-openshift-apiserver-rhel8@sha256:7584014b0cb8cb2c5a09b909c79f2f8ad6e49854bcfabf72e96a22330bcf6f56_amd64", "8Base-RHOSE-4.6:openshift4/ose-openshift-apiserver-rhel8@sha256:9fef759bac42047c95178369ef654c00bf95f537265763c42b08b03fbbc894f3_s390x", "8Base-RHOSE-4.6:openshift4/ose-openshift-controller-manager-rhel8@sha256:70d12c47a7325ff21f28dce89b3a4669e18f3616851b9938059d073a60bd9bba_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-openshift-controller-manager-rhel8@sha256:cd2d195fdf3e6fa112b69de3c9fdcd933b56f24449685ccbffd341798bfe2128_s390x", "8Base-RHOSE-4.6:openshift4/ose-openshift-controller-manager-rhel8@sha256:dc6a6a1d4a6b2af67421561e53d1af1d40c99ae72de69f4c3cc390d447f12269_amd64", "8Base-RHOSE-4.6:openshift4/ose-operator-lifecycle-manager@sha256:4103b9efd7738c90c2f3cc9fc51b8ef5bfb3b44c11c8a6b75aa8d9624b6e1ca9_s390x", "8Base-RHOSE-4.6:openshift4/ose-operator-lifecycle-manager@sha256:ae6a5decd040a6b3adfa074d3211ab92a36b77b2d849962d9a678e1c2c5ef5c1_amd64", "8Base-RHOSE-4.6:openshift4/ose-operator-lifecycle-manager@sha256:fee69b61720b1da6e8b9ae1a8d8eb7e5d320cb0aa4780753ff1ff0cea898ad34_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-operator-marketplace@sha256:01626d98c80e44e0cd3a522ad019eb236e39c30b0dfff0ac5a6fa98686159286_amd64", "8Base-RHOSE-4.6:openshift4/ose-operator-marketplace@sha256:074d537eaec94a9036b80aa532c7af708387590643e0bbfd588e2ae0f48b3b61_s390x", "8Base-RHOSE-4.6:openshift4/ose-operator-marketplace@sha256:9fde1473f9638dfbb874edd583ba62338ad0c448d6e67d07e2c58deb9b967ba6_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-operator-registry@sha256:2f25f264fcead905730117c57a7ab412deeefe86de46ae50ab275aa6eaaa5b6f_s390x", "8Base-RHOSE-4.6:openshift4/ose-operator-registry@sha256:611928fa6488da3595ab5fe2f9c4ae3f7b6ae733a5230596f41d78d9f962a701_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-operator-registry@sha256:cf4f2d5c38d111332a5b5c34bb849af1dbb9454a7fdaeb948eebcaeaf54e750a_amd64", "8Base-RHOSE-4.6:openshift4/ose-prometheus@sha256:167af95fa836ca3261e8c42bdce1350ce108878026ff24f0f9b977f092a75c14_s390x", "8Base-RHOSE-4.6:openshift4/ose-prometheus@sha256:3d0361f380abf5252b1b640e3ceaaab8274e2af8cdb605b20b513a1a44b3a4dc_amd64", "8Base-RHOSE-4.6:openshift4/ose-prometheus@sha256:58985a62b8c03775daf07ac34b4eb388a8580764e02e81161a417d0317068626_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:03e79580c44127b674e26ed7e862af0455bcc24cf57dc7b89521abbc767a2987_s390x", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:51be85895ecc556a9c20f375c474c124d0f223ad389e32b92bb01d76b7a637d9_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:c52aecac9bafd116fa4d396fa33063531032ceefa0f5dff840924f2eeb97b885_amd64", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:26a3222b3ea873a0058d9051dd4eed5fb854d9ec55b1abbe60be3bd62369ca9e_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:351c87d233640b37cabfb501815dc984531d9a40136579c01284f510da50a225_amd64", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:6d0680d08dc677257d2cc1e3b2567b37e9897b9545ec8f787519898481087c93_s390x", "8Base-RHOSE-4.6:openshift4/ose-service-ca-operator@sha256:357e35286fd26fed015c03a9c451f6fdcf61cf0821d959025e7f800e7c533f29_amd64", "8Base-RHOSE-4.6:openshift4/ose-service-ca-operator@sha256:5069cdbbdbf1df8fdabad40eb4a9e5d42c7f3d819a1c5b79f61bdb06af5f9972_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-service-ca-operator@sha256:690701d72b67b77031d9f7c324a809020aa3bfe0f4e79f9836d6f94b27b4076f_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:2c31cab007643542acb715e54fd018124ede6bec6f2bfe1fa6836942674dd97d_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:86e6c11baa3e622bf7bb86303c8974234cadea61d43648af0073bfe946d834aa_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:b2d25652042ba5704e02f8282d7f118d176908f30a2ebe83ac471d3a4daf96ea_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:5670a38e6f6c57cdee99fcf3d6cde967d130b9ef291971375f83cda4636468cb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:73364cccb4895f5627eca48c040f741028853bbed89676e81f9a682fb7a02ebe_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:ac4af55c3b49b6239d4230791fa6b3e9158915511c504150543678f4316753fa_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:00e74b3ea8c217f688c8970c8842023b5a7e79fc1efa7a76b20058a6ccdf77f4_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:c9dc26bf9cdc0e39af7fe9053c6beed6c6bca081c1148232640f9dca05e22b76_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:fea1077d7f1a8cdf3bde0e7d81a9626e3ab982efc32f2afae1449cd7e038765e_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:637c806260d93ce47cd67920c88ec3a7b4097749496e8b65adcc3575efe3a89c_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:836bd487919e6739ee0f640a553b22129a833f1528bd03b5db728a58216628b4_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:e9f4193a25cc3aef17780bbb1a2f54b31d57e34e01c59fb58ced2443c372278f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-tests@sha256:309209d2962c3eda51bef2d30954d17aaa70e3337ecb6819ec2a4415bfb041c6_s390x", "8Base-RHOSE-4.6:openshift4/ose-tests@sha256:712f5587b13f4073a0a7453d3a641de37fee98d9c64c3f4137668a8437455655_amd64", "8Base-RHOSE-4.6:openshift4/ose-tests@sha256:75e72530f98984cef463c116ec4144dd249ae27fb58eb70038961b7e811cf843_ppc64le" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-14336" }, { "category": "external", "summary": "RHBZ#1858981", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1858981" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-14336", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14336" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-14336", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-14336" } ], "release_date": "2020-07-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-10-27T16:22:20+00:00", "details": "For OpenShift Container Platform 4.6 see the following documentation, which\nwill be updated shortly for this release, for important instructions on how\nto upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.6/release_notes/ocp-4-6-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.6/updating/updating-cluster-cli.html.", "product_ids": [ "8Base-RHOSE-4.6:openshift4/ose-machine-config-operator@sha256:7ff6f0b05fe8745da0f05859a1b47963fbde2fedcc2c1ff62a58ab328cd3e5a4_s390x", "8Base-RHOSE-4.6:openshift4/ose-machine-config-operator@sha256:8923050603588c27d79b33b371afb651288470d5cdeb14f8e10249bca1a1c461_amd64", "8Base-RHOSE-4.6:openshift4/ose-machine-config-operator@sha256:8ba570265280d760cf6e054cc57ebce8a4d23cf0a4a6ea907d30ab20b1403bc6_ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:4298" }, { "category": "workaround", "details": "On OCP 3.11 create a custom SCC based on \u0027restricted\u0027 and also drop the NET_RAW capability[1]. Assign this custom SCC to any users, or groups which create pods you want to protect. See the documentation for more information [2]. \n[1] https://access.redhat.com/solutions/5611521\n[2] https://docs.openshift.com/container-platform/3.11/admin_guide/manage_scc.html", "product_ids": [ "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:0aae0e57468c16c89ba38972c604c99407b5fb4001fc33adf5222ee79b4de18e_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:1e7051812f5c4e98573a0281d152ebb0500908b89610fc3e122c7184f6ba9707_s390x", "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:b21597cc50e964c01ba1b1d7f14e5a548f072c499c4a0cfd6ec76d33c24064a6_amd64", "8Base-RHOSE-4.6:openshift4/ose-aws-machine-controllers@sha256:b7dc5f4101a8cb88c20d853908982258cab77bb0ac391e965b50b15648ddd854_amd64", "8Base-RHOSE-4.6:openshift4/ose-azure-machine-controllers@sha256:9ef5deb841f1f4a8680f91ebb21952f0eaabf500f4523d891c075b69769ec769_amd64", "8Base-RHOSE-4.6:openshift4/ose-baremetal-machine-controllers@sha256:6eb0b79a701665269ff5282556fef9dbae69888bcda354c8013479d4d91aa278_amd64", "8Base-RHOSE-4.6:openshift4/ose-baremetal-machine-controllers@sha256:7def5b35d9c17a603850f7a849cf7d7c5f2ac6295d4ee93e4fb8967c7b669dea_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-baremetal-machine-controllers@sha256:ea1d6a692315d3606fdddd4f007c0730a02387c58e42e001fff4bb0d243bdc47_s390x", "8Base-RHOSE-4.6:openshift4/ose-baremetal-rhel8-operator@sha256:3c9a9d63e4e6746ced1adf0d47fd49d7afac791b4a19e21001a6d7d5dbac12b7_amd64", "8Base-RHOSE-4.6:openshift4/ose-baremetal-rhel8-operator@sha256:c75cbb438a59618cfa3737fae7849968603db3ae0a81bb1aa6f0afd993a35f7f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-baremetal-rhel8-operator@sha256:d36addc7528c70b29e838c7059dbf9c3d657067c74bac125aa1ed96e15d85df0_s390x", "8Base-RHOSE-4.6:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:0a851f6be3d3ab94ad12a684d40c7c718065d7292fcfe5cfeb8453fc18c64afb_amd64", "8Base-RHOSE-4.6:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:1806feb5739d3bbdb47557710feab7ec67670262e34abdab407dff7a801465a6_s390x", "8Base-RHOSE-4.6:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:6ca7fd5129d26fae6d255dec6b59fad8c9c2c3699d6858489652d3b86716f38d_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cli-artifacts@sha256:238737a8faf926dc92db7ffcc7b330f9cb42337b27d575b758ee354817b04a8d_s390x", "8Base-RHOSE-4.6:openshift4/ose-cli-artifacts@sha256:79978a34d1ab3b0ed1ad2c93c09bcb2fcdd1806b35e48a53c99d106347e1a59d_amd64", "8Base-RHOSE-4.6:openshift4/ose-cli-artifacts@sha256:cf02fa6cb215062ffb808b186b99ff648014ac4165aceb8d4acfc7ae68d719ae_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cli@sha256:6aa4bb97adf2142b0e74ccae7fd3661ada73cbaac803b86bb8712261e916d66d_amd64", "8Base-RHOSE-4.6:openshift4/ose-cli@sha256:96db162a92cad3a1d63053c28d9b6dbfeba04f61cd98b49f4e77b4a7ab692c72_s390x", "8Base-RHOSE-4.6:openshift4/ose-cli@sha256:f78645fac859399ae479950117b10371194c37789aa16564d8c7009b670da9c3_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cloud-credential-operator@sha256:5e591cab19b41c7ea26eab6056cd518f6d64b59e8051978de927b1b984abfb1d_amd64", "8Base-RHOSE-4.6:openshift4/ose-cloud-credential-operator@sha256:b0d756bd44dc48ab4033be3347bb95fcc78fc4b81482e94a1e5863cdba78365e_s390x", "8Base-RHOSE-4.6:openshift4/ose-cloud-credential-operator@sha256:df4b329c90e13c0374cfad8326f52894d7642cdf5c45dd3a7b951e385e344aa0_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-authentication-operator@sha256:059f0179c0528c6234dbdca7e70fe779cf37be5121f458dd045d2e9662192f06_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-authentication-operator@sha256:0fb6eb7dcd8551e512cd24c521877d27683d7a03734ffd8626a6a97622726fa4_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-authentication-operator@sha256:ab01309a2cc887d5c37d2138eb54412e318762e7a8b4750d6708decce9ce4336_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler-operator@sha256:7a07115b0d49b21dbc71acc6030be2bdb20446cb03ef3db67189a9738ba2be53_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler-operator@sha256:b8056a4eabddb3a0a0c6b9c94127d517f14bc2319b717157268a05ce35e726d8_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler-operator@sha256:f18151bf70434e1841ed8182c42e819e92e3d1ad3bbd269c667be8b74ff78444_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler@sha256:397b2bd57800b98a45420cc417928f1adac06fa74590315f5c921d2d7a8eea98_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler@sha256:51b08f319750810ef474b210dae72b0faba34b02e635deb1bae84a63bec67db4_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler@sha256:532d3fba25db7a456fb512e0b5f88ded944cef9b621286811354776a5cf3a76f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:0665b650e91e5b7a531d6c18c7aca9c2002940fd0b7f629f2a0a14e38a378aa1_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:1359e2cd3f9e2ee2f7541e61442c87ea1e6e9ee706cf3d22bd9f86002bc336bc_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:4bb1871bb4a2bfd45f7cfc0f1431a9211b5ab0267cabb57a0c6e55cfe2819f18_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-config-operator@sha256:25197b2709c0691c28424c9b07e505a71d13bf481e18bc42636cc84ee8fef033_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-config-operator@sha256:a5fac7386f36b6734f6c287384be3224a695599daaea8b4de5423a3ffc98a668_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-config-operator@sha256:cfb0348eec3f6693cd1daff8f19a37701d44d726ad665219e3f1843893ba6ec4_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:13114a3f1cdcc0a1f50472218667e7c9e4e779fa57194df0a8c876cb44a0575a_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:6ca671c810426b8c4f13dd0c7ac19639f9f265b952b8feb5a828e59fab785335_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:c1c47d190856629d15c7ba0407a90829e45e2972629174be1501cf7c11a37d9b_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-dns-operator@sha256:60927cf0a4fb6fc5de51c886dec5c80691a68ac4e7214de5e0dbf17a307bc712_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-dns-operator@sha256:97733d92430934968cd2ccf37745d5e5f574b4cab54adbc04adb02a5ddbb8986_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-dns-operator@sha256:afdf0a3b426ac1c03df52e88a2b884f0714e54a1a03f33091954441a05a7f6b9_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-etcd-rhel8-operator@sha256:1ad85195e1a180698fe4b8df82e3d72075efb256b53f593d13e29faaf7f3e15a_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-etcd-rhel8-operator@sha256:4c0a4a1890af3d0e5d06a67a7264bf18c5461fed5bee0da918dc9eb66c518f32_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-etcd-rhel8-operator@sha256:768bc22faab47545e468a2b020c6b2efa7d1bff51372faa152fc690908695798_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-image-registry-operator@sha256:6c72bd0bbcd41c1bb6f322733038eae0f99c64df9d2bbd8261e228d3f6360f8c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-image-registry-operator@sha256:d7b48ca3dc3421758f8ffc6e224c768f19ca89988149ee0a8a232d0ed06912f2_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-image-registry-operator@sha256:e2b3f973bc5b9e55d2240a556c4648c921a3c8d3e12381757f1990a864208617_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-apiserver-operator@sha256:0e1cf504276c7ed8feb5dcc39d35bed1ddca82ec097c33a2867810e88957a1ef_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-apiserver-operator@sha256:4691dc29704c9cb06d2345894f1a8f074b58a0d208318c5218241388b0916e1b_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-apiserver-operator@sha256:aac8b92d2e49201c6335429ae69a026e47b145840012a973cad24d3331894cfc_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-controller-manager-operator@sha256:17ac2c4ac4828f606174a6cc2de2a070938f1b446cf602f7abe900e0c0d000a3_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-controller-manager-operator@sha256:298432cd96498ca19028ca2b57c9d188a7c80a0e81471fb28149a77ba39c22d5_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-controller-manager-operator@sha256:4289297f0b7ee7edf394348fd07e1fa1b3162655f2a2af2245e23af4b179e7f2_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:007ecb80d5aa3880868bfd2e110ba4ef6c5b3848fec92b81c97e6eed23dd90a0_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:333fee16f1f7f26f0b26e70d3a3cabaec834acba8ff45dc59ab40cb915612fdd_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:5ddcab5238330b6933b72b50b607edf0275dc3186cd4273b85120b6347975a33_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:007ecb80d5aa3880868bfd2e110ba4ef6c5b3848fec92b81c97e6eed23dd90a0_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:333fee16f1f7f26f0b26e70d3a3cabaec834acba8ff45dc59ab40cb915612fdd_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:5ddcab5238330b6933b72b50b607edf0275dc3186cd4273b85120b6347975a33_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-scheduler-operator@sha256:45586fd7a5cfd43ff546dbfb282a70a91eaf0f069f604230af958dc802832f89_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-scheduler-operator@sha256:bb4910c71732d1a04332265d032f44893c45c14dc821e1d20322124a7ae2da9d_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-scheduler-operator@sha256:f6ca09a43d7d78ee30c96d121b65ac2b9a75f21df0bf71d20cc2e7c0c58a8a4f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:dc563ffbc4d44a86a55129691cbd93a698edb11d6dc7d837a0f330dc7dc31246_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:e1443121180909bd59301b2006a49a48d985614fd3caa17fec746f8c4a7f3222_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:ee4abe53e80e561239e510a6f9999b4dc80b7b3fdc9848ab43d0bf8df24e815d_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-machine-approver@sha256:0d3aa7b3d666ba3b6d1874f07f6d76506ef3f40a18af6b100827bc9584c579b8_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-machine-approver@sha256:d29308cd61e1879328193a2f55c5ab706aa181306a35b690744ffff49be8ab40_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-machine-approver@sha256:f7b9278ef2fbe988f50e4bdeeea79d9373b55689d17b8c6d7c214429f5b3f9a0_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-apiserver-operator@sha256:2b3c51f2463848163072f00443c25c140660c8631d057e4e607263591fa3de3d_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-apiserver-operator@sha256:aa4f37543b45bc248db8d9bd2dc45b6e159a8869b044c2310f541afba15b2694_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-apiserver-operator@sha256:d3069550fd0872d634a5dfaeb623ad429fcd434429e619b9d88fe2f488fed17e_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:52fe949f7e3287bdb2aaf5206ed1f8cf73f11b176f804690c26e1edcc85d9145_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:53899d21a2e15159ccaabc6673a9653666920e87c3e710935b3b6d01c98e3ad4_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:c6b3aaaa38679b1d752ec09bd68c6d80a8911c74ec16d27c49de88ecb97823ee_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-policy-controller-rhel8@sha256:43fa47fc07c69998077c55c6d737a20e25a05662deef3ceb9d08d87859d3b471_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-policy-controller-rhel8@sha256:5a3d47013b37af8b9bba1fb77a120f2b6815da494f683f925da2715e93fcb13c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-policy-controller-rhel8@sha256:9b564f882e31f497f57a0d99d406d5231eb15e9a97f0b450c21bec2bac7ff033_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-samples-operator@sha256:47af165283b526c8206676eaddaa7b386011412d8287050da3ab53661877e2fd_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-samples-operator@sha256:75d00a00979b91262a92d5749511b4dead9c6088e3a34fcd4e6299abd6bc1e73_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-samples-operator@sha256:7f93199dcc01838f017030e0e8dd32d1d23fa268d25472e338e6843c8830d364_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-storage-operator@sha256:01250de496444bb624ec7b472ac9b0f7023809c88306a71c6ac87bb302f7dbe3_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-storage-operator@sha256:2c67820caa69a00626cef712ff476cb5c95e30f5065d82300ffbd464a1409e31_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-storage-operator@sha256:390fee60c00e8d30106f3992247b139117572d31dd5736e9014de6dfd55d5825_s390x", "8Base-RHOSE-4.6:openshift4/ose-console-operator@sha256:3f5ba7c017835bfca96da134b517cf1d82dbd7e463498396b1b2eb49e24ed19a_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-console-operator@sha256:a2a167f59783ca402118fe35ea5fefbf457e01b64836f8be3be6695aefd76d76_amd64", "8Base-RHOSE-4.6:openshift4/ose-console-operator@sha256:b28d263a07069a35e9fc8a80374577297238f318c50f0879b0981114df1678a4_s390x", "8Base-RHOSE-4.6:openshift4/ose-console@sha256:1691931fb37d997d0348862d615c434fe9b07da94937ba4fd3c6b6be9cddf226_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-console@sha256:1a11e257ec3255cda6b378b09f59701a93d50df2c6f031427472ad3bba77840d_s390x", "8Base-RHOSE-4.6:openshift4/ose-console@sha256:f52825e9905c926d399cd0b7afbb2b7d0370ae22da0416feac9131d555db0b98_amd64", "8Base-RHOSE-4.6:openshift4/ose-coredns@sha256:54fbeb744b82662fd38c0d301ebaad6ca8983707bc44db7235ead0fb7b95808f_amd64", "8Base-RHOSE-4.6:openshift4/ose-coredns@sha256:5b2fde9043203be83ac0a7fe9f0e732ceae0d3b3648a3abffc23b004a6fe2824_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-coredns@sha256:6534e528800d309db55a81d404c5760f73b871f6c4fe09da60a3a0374e36097e_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher-rhel8@sha256:82758fbc97d9da98f20eddcfb4a8bc279726b97da96263d4c165b404389cb553_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher-rhel8@sha256:bf2977762ac3ed255ebe85fe7d376fb45e5b197d6a2ee6b0042b43b6b511ec79_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher-rhel8@sha256:d2e2e6aed46ea40a71f9f0a6301ba2db38e74be54a5a5fe200f86b6b3c576948_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher@sha256:82758fbc97d9da98f20eddcfb4a8bc279726b97da96263d4c165b404389cb553_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher@sha256:bf2977762ac3ed255ebe85fe7d376fb45e5b197d6a2ee6b0042b43b6b511ec79_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher@sha256:d2e2e6aed46ea40a71f9f0a6301ba2db38e74be54a5a5fe200f86b6b3c576948_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner-rhel8@sha256:7620a40284c0e732b77836333d01205b0d768730923bd84b189baf9b2b1a90e5_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner-rhel8@sha256:9ead95cbe0804469edee5ad1dbe5129360cda64b3fad3093b1bbb38e0396319e_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner-rhel8@sha256:a96e2e4a62bca22da0b6903c9e20d7c776bd241f13accf51ede88965b232aca8_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner@sha256:7620a40284c0e732b77836333d01205b0d768730923bd84b189baf9b2b1a90e5_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner@sha256:9ead95cbe0804469edee5ad1dbe5129360cda64b3fad3093b1bbb38e0396319e_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner@sha256:a96e2e4a62bca22da0b6903c9e20d7c776bd241f13accf51ede88965b232aca8_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer-rhel8@sha256:12fe384de71c7621d9061f48afafeed3dc337679a66afd8d0a871e200295a1e5_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer-rhel8@sha256:cefadd1abf5dc481d509d7d562947c17bd50e97d338a25901875a25a5da6e45f_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer-rhel8@sha256:f1cf12a7cf6b47151b6209a411de8704022a5ee8ce6bf04ae4e01343e7a1767d_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer@sha256:12fe384de71c7621d9061f48afafeed3dc337679a66afd8d0a871e200295a1e5_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer@sha256:cefadd1abf5dc481d509d7d562947c17bd50e97d338a25901875a25a5da6e45f_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer@sha256:f1cf12a7cf6b47151b6209a411de8704022a5ee8ce6bf04ae4e01343e7a1767d_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter-rhel8@sha256:0531ff2ccf0ddea76e42cc9951470528bbd7def094884bc569f660376798f40a_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter-rhel8@sha256:2ac43ab29f1ae54b07cd6e241d30bdf871a39688aa50bc345a7b2bbd5ab03a7b_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter-rhel8@sha256:dc4d40d128ee3d346bc41b65cd26db9aea70a4a220a6ad42d8e34d19dc588a46_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter@sha256:0531ff2ccf0ddea76e42cc9951470528bbd7def094884bc569f660376798f40a_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter@sha256:2ac43ab29f1ae54b07cd6e241d30bdf871a39688aa50bc345a7b2bbd5ab03a7b_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter@sha256:dc4d40d128ee3d346bc41b65cd26db9aea70a4a220a6ad42d8e34d19dc588a46_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe-rhel8@sha256:1dcc413b621958f97dfbb3fc998a9e225ef155a80ffb151eb4694bf8370b383a_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe-rhel8@sha256:78e351661c480c8de80cfe2abe529d2186b06c231013dcf9918ef470725db10e_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe-rhel8@sha256:c29e70f4cb3f2c48655f9355655d166242bfec4fe69b3bf79f0ad884221b1ff0_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe@sha256:1dcc413b621958f97dfbb3fc998a9e225ef155a80ffb151eb4694bf8370b383a_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe@sha256:78e351661c480c8de80cfe2abe529d2186b06c231013dcf9918ef470725db10e_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe@sha256:c29e70f4cb3f2c48655f9355655d166242bfec4fe69b3bf79f0ad884221b1ff0_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:1f5150f4085ab4fbd08bc77b6153315b6cd62c1aa3703a41c66252e878d2e01f_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:6cdaecd5dd9df8fd74529be7fa5d8973daf6f4ea95be8acfb2f5ac97773ebe67_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:94792e69ee3b69ca5469daed1efda56f9c42a14021be4b9e4709fbdd2c12451c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar@sha256:1f5150f4085ab4fbd08bc77b6153315b6cd62c1aa3703a41c66252e878d2e01f_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar@sha256:6cdaecd5dd9df8fd74529be7fa5d8973daf6f4ea95be8acfb2f5ac97773ebe67_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar@sha256:94792e69ee3b69ca5469daed1efda56f9c42a14021be4b9e4709fbdd2c12451c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller-rhel8@sha256:7c210086c35b34c4da4f6efb95c53d65a8a09b2bc4495a454e8de2bb6b970196_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller-rhel8@sha256:ce56bba027392cd90d5807ec90e87de76b0a544ae9efd14f33e2362e0c5169de_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller-rhel8@sha256:cfe62d81269929501517e75a7d337f7d8fc78ac9a17665adebfef52a2024584d_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller@sha256:7c210086c35b34c4da4f6efb95c53d65a8a09b2bc4495a454e8de2bb6b970196_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller@sha256:ce56bba027392cd90d5807ec90e87de76b0a544ae9efd14f33e2362e0c5169de_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller@sha256:cfe62d81269929501517e75a7d337f7d8fc78ac9a17665adebfef52a2024584d_amd64", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:09922ec7ae160d64db09eb8544668bf63ac0f49da2eaf613f28505e1b7de0e3e_amd64", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:938544a404fb4cc42d8082ab8ff06ebf1dbf86a9686662be3913378651375caf_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:c1cdf309058dfdb8cf61df7769469c5b68d37ec1aa26587777a31a7540540b84_s390x", "8Base-RHOSE-4.6:openshift4/ose-docker-builder@sha256:2986a09ed686a571312bcb20d648baac46b422efa072f8b68eb41c7996e94610_amd64", "8Base-RHOSE-4.6:openshift4/ose-docker-builder@sha256:3f7fabb180fa8a457b57b31f0d1dda040f4ded543c067ac278f2af358bb572dc_s390x", "8Base-RHOSE-4.6:openshift4/ose-docker-builder@sha256:da86877ecdac64e75ea6a606a30a7daf2f68cb7404820b925bf7e636dafff70d_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-docker-registry@sha256:547595298ece82d090eff326fc2183ce3cc770b4fccb2066e9b53de709d9fd84_s390x", "8Base-RHOSE-4.6:openshift4/ose-docker-registry@sha256:61b3bd3f81fbe2a28a1cf61b9f6459d19995a8bed705230d66461fb1c2dbfabb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-docker-registry@sha256:f86db3170270fc635dff0d7f1ba6e79a8f45de7e1dcfa5621474d1f6e07352ec_amd64", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:46bbd064021e680af30614e11a71bb5c9d134d75bb42d8342f177abf6cddd50a_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:600650f9d071b2b05288bb65495179c281cfe2221ac8285460f5eebeae7393f4_amd64", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:99c1be5e668a1eca2bc1be366b78e6ee26aff424e13a54f23c43e9d22f9ae77f_s390x", "8Base-RHOSE-4.6:openshift4/ose-etcd@sha256:25ce82e8c5117ccfc7ca6edd84faeadfd72a4298dcb78bfc964e3f633f65837e_s390x", "8Base-RHOSE-4.6:openshift4/ose-etcd@sha256:a8214df42df962b965e3f4daad0b61932235e57241160861e503d84e38b775d5_amd64", "8Base-RHOSE-4.6:openshift4/ose-etcd@sha256:ed67f565a5d175686d5e73aedded98b8ecb7f0c7d631b6c204624ca6cde3d3a5_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-gcp-machine-controllers-rhel8@sha256:1a5551f9325b0b77e9289e3222ca71ed26056229d328f58aa2a894b715acdfee_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-gcp-machine-controllers-rhel8@sha256:af009062907bdf0c0ed59e40515e3576f9216b79fb2fe80e154d528d928d040f_amd64", "8Base-RHOSE-4.6:openshift4/ose-grafana@sha256:8248dec0d94b2928aa4d63a22973d9a8f8f173a1431b2ab4ad15fdfe80283d7c_amd64", "8Base-RHOSE-4.6:openshift4/ose-grafana@sha256:bdc7ce24fe3415b842383b724a7b047e57c0b4d9c6a337d7e37ec3a0240ae3aa_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-grafana@sha256:d5ada30dc820a3de1427f254c135a99ca536967468a2226460280762df0bfb51_s390x", "8Base-RHOSE-4.6:openshift4/ose-hyperkube@sha256:1b92afa99776b34acf3914be637b0b3f87183ea356e002374a346f743d0fbee9_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-hyperkube@sha256:30094a2d586aa282d85e14f1be19abec1c30ce431673377b0e1c12d83e6bac8c_amd64", "8Base-RHOSE-4.6:openshift4/ose-hyperkube@sha256:b40632149ed909c2e31a17a02a3be398dafe0a4a98155ed32ba26e325d59bd6f_s390x", "8Base-RHOSE-4.6:openshift4/ose-installer@sha256:1cb288910131721f331cdcc9becdaf80079f5fa9463d2542dbb3486b8c24aeb2_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-installer@sha256:3f206c2ca0472d318ed03d164c7c1502796974da881136060677154bc5432415_amd64", "8Base-RHOSE-4.6:openshift4/ose-installer@sha256:9ed644315d09cb234ef7d2c320d90320f90acab4e7cd02b1edecd1dd70803b27_s390x", "8Base-RHOSE-4.6:openshift4/ose-kube-rbac-proxy@sha256:a83f489e6dfed3eb6ce278d258b38495fdc2aa859479cbc650f39ff9bcd20d5a_s390x", "8Base-RHOSE-4.6:openshift4/ose-kube-rbac-proxy@sha256:c2d3f4a903bdbec0886b75307a245fc7026c6d565fa84d8f3cb4045d98e73807_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-kube-rbac-proxy@sha256:c75977f28becdf4f7065cfa37233464dd31208b1767e620c4f19658f53f8ff8c_amd64", "8Base-RHOSE-4.6:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:4f083e19d266d8f4ad99291611a6be61a386baf3fa6c3c91a870e36ce78f224f_s390x", "8Base-RHOSE-4.6:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:a1aaf99f2ed745c5353d9fc715fa8e9111f42165e3012fad73640c438ba6aa6f_amd64", "8Base-RHOSE-4.6:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:db37cb205d439f2f41460c1a999e5a1658d5d4c712da205d1bfc541ed6c8802b_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:2bac48ef1a315044b613748bc658d1c845ab1abea39532e09d3889eb7953de48_s390x", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:38b6fc60b4f2523ba62d608bde564e33a997ec95061d1cb5ef7d4eab33e811a7_amd64", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:4a46e3747dc06988cd1829a7894c8659fee871f8748169642427b736e13449a8_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:0b9d098e883a6cb424d53adfd20dabbc69166b1469711c335761582853556f7f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:ca154447f53eacc9e75593f387332ed678955f0c765a48a86a7416db487c6327_s390x", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:d0383d0a12c1e466fd174b88794d7c711d7f83825ec0a865b6e7cdf7b996e2ee_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:29e4182964e31acb6a337f79f4c498f17af512c53275e326f5d93e99cb7f52e7_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:50ea07b9c9d7133070d2b6a00b0bbe36a516339b5f0b5bb3209414e00ba90c4c_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:f1d35f3cbac7daf880e610e4a5c74d3f02a5bf6b5390a025b2052cd5aeb5ac34_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-machine-config-operator@sha256:7ff6f0b05fe8745da0f05859a1b47963fbde2fedcc2c1ff62a58ab328cd3e5a4_s390x", "8Base-RHOSE-4.6:openshift4/ose-machine-config-operator@sha256:8923050603588c27d79b33b371afb651288470d5cdeb14f8e10249bca1a1c461_amd64", "8Base-RHOSE-4.6:openshift4/ose-machine-config-operator@sha256:8ba570265280d760cf6e054cc57ebce8a4d23cf0a4a6ea907d30ab20b1403bc6_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-mdns-publisher-rhel8@sha256:1feb5f55be6515748434e85d964b598e23713052178b9f20ecb8ec90622dfa92_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-mdns-publisher-rhel8@sha256:6792231e4d68c0ecb99fb6a6b84ac440bdb7b39a6ac2e6301e2ef1e7a42bf49b_amd64", "8Base-RHOSE-4.6:openshift4/ose-mdns-publisher-rhel8@sha256:8715ccc988da9ae0b87a968f3446126d40285253cabc66a00cdb4229bd8b7d20_s390x", "8Base-RHOSE-4.6:openshift4/ose-metering-presto@sha256:5ee61f34c2b93b177421cac8113fce5a224313baf2a3556117e398cd0ff98ccc_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-reporting-operator@sha256:9c98ed359166dc561c5263f6d17bf405337c0dab4b863f8d46717425821ce5b6_amd64", "8Base-RHOSE-4.6:openshift4/ose-multus-admission-controller@sha256:1f9b5cdad6b99d6600bd2cc8a84c1e437c8331f5dab751661346a3da5e4e4cd0_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-multus-admission-controller@sha256:692e5fbf1bfd423fcd070710827d250ba90f2a9b3a83d5733f5409623a97a279_s390x", "8Base-RHOSE-4.6:openshift4/ose-multus-admission-controller@sha256:92feaeb8763ece68147b522bfa8914bcd429e9825185b9b9c05247ad2857d03f_amd64", "8Base-RHOSE-4.6:openshift4/ose-multus-cni@sha256:575315a7ef56d3dd79cc3168e2da0402c26513fa52f9fb58419926d49d1acab7_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-multus-cni@sha256:8f4882cff3c2f9521215eac681c5abda42876e3e955431c1387fb457940b8344_amd64", "8Base-RHOSE-4.6:openshift4/ose-multus-cni@sha256:f5fcb42944c53576b6de1ef5ef0bfb80b897436da0ceeafa479f60de970f3d90_s390x", "8Base-RHOSE-4.6:openshift4/ose-multus-route-override-cni-rhel8@sha256:2aa932d65ba26e1b3d43f2f6dfd449340d8af58e7e17bc760eff377b3fbad3e9_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-multus-route-override-cni-rhel8@sha256:71051bdf1b96c953fc1dfd48359915bf5c027613de6f5e2fa8adeea8d3dda311_amd64", "8Base-RHOSE-4.6:openshift4/ose-multus-route-override-cni-rhel8@sha256:f149203f2c9f3234af24a36fecc268db4cc24bdf88f03873ede0133b518c5352_s390x", "8Base-RHOSE-4.6:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:09bb788108857b012667b33f6425c020c23d709d31290d2bb7a38bdca784e6eb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:438853b35d2b83ede099cdc3a99af125831af40f7eb25fed9bf2dcaaa73f4142_s390x", "8Base-RHOSE-4.6:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:6bada08687c20afe316c1f8cf76f001f31bedae317f256f3df3affaa5d0dc25e_amd64", "8Base-RHOSE-4.6:openshift4/ose-network-metrics-daemon-rhel8@sha256:b266b64b19c9cec6c90d3f44ad0f91a25047096de100a3d473d6ce4dbc538b31_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-network-metrics-daemon-rhel8@sha256:cf565b2fab365e027962a25a8cffb41aa35cb5a00d001e081d53c7fed5a0c54b_amd64", "8Base-RHOSE-4.6:openshift4/ose-network-metrics-daemon-rhel8@sha256:e14c842685cd54d9ceb6430ef19264e31b0dd7427d35ff91cf7adb22588ca2b6_s390x", "8Base-RHOSE-4.6:openshift4/ose-oauth-apiserver-rhel8@sha256:65206861218064576dc092040e9c24b0393b8a07502e351f513400f187f38cc7_amd64", "8Base-RHOSE-4.6:openshift4/ose-oauth-apiserver-rhel8@sha256:818978073b5cbc15db861658c5507fad09a8a23e7de9ced6193a62add25bfa77_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-oauth-apiserver-rhel8@sha256:df287b066257b1e807668129d3f6cfc37b1606f9f9b5277a5d4faa9a2541e6e5_s390x", "8Base-RHOSE-4.6:openshift4/ose-oauth-proxy@sha256:12b11e2000b42ce1aaa228d9c1f4c9177395add2fa43835e667b7fc9007e40e6_amd64", "8Base-RHOSE-4.6:openshift4/ose-oauth-proxy@sha256:9f7135ccec32280c59a06bb10ef65362c36b049c199dff62fbe44a3fcf30531e_s390x", "8Base-RHOSE-4.6:openshift4/ose-oauth-proxy@sha256:c2d130162e860838ec639d20e45a7035b8c32abee4e553cadee5337b583f1227_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-openshift-apiserver-rhel8@sha256:12720291bb0b3f1383b1ebb177fc3bae30e88eb649a15646192f4109f38b0523_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-openshift-apiserver-rhel8@sha256:7584014b0cb8cb2c5a09b909c79f2f8ad6e49854bcfabf72e96a22330bcf6f56_amd64", "8Base-RHOSE-4.6:openshift4/ose-openshift-apiserver-rhel8@sha256:9fef759bac42047c95178369ef654c00bf95f537265763c42b08b03fbbc894f3_s390x", "8Base-RHOSE-4.6:openshift4/ose-openshift-controller-manager-rhel8@sha256:70d12c47a7325ff21f28dce89b3a4669e18f3616851b9938059d073a60bd9bba_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-openshift-controller-manager-rhel8@sha256:cd2d195fdf3e6fa112b69de3c9fdcd933b56f24449685ccbffd341798bfe2128_s390x", "8Base-RHOSE-4.6:openshift4/ose-openshift-controller-manager-rhel8@sha256:dc6a6a1d4a6b2af67421561e53d1af1d40c99ae72de69f4c3cc390d447f12269_amd64", "8Base-RHOSE-4.6:openshift4/ose-operator-lifecycle-manager@sha256:4103b9efd7738c90c2f3cc9fc51b8ef5bfb3b44c11c8a6b75aa8d9624b6e1ca9_s390x", "8Base-RHOSE-4.6:openshift4/ose-operator-lifecycle-manager@sha256:ae6a5decd040a6b3adfa074d3211ab92a36b77b2d849962d9a678e1c2c5ef5c1_amd64", "8Base-RHOSE-4.6:openshift4/ose-operator-lifecycle-manager@sha256:fee69b61720b1da6e8b9ae1a8d8eb7e5d320cb0aa4780753ff1ff0cea898ad34_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-operator-marketplace@sha256:01626d98c80e44e0cd3a522ad019eb236e39c30b0dfff0ac5a6fa98686159286_amd64", "8Base-RHOSE-4.6:openshift4/ose-operator-marketplace@sha256:074d537eaec94a9036b80aa532c7af708387590643e0bbfd588e2ae0f48b3b61_s390x", "8Base-RHOSE-4.6:openshift4/ose-operator-marketplace@sha256:9fde1473f9638dfbb874edd583ba62338ad0c448d6e67d07e2c58deb9b967ba6_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-operator-registry@sha256:2f25f264fcead905730117c57a7ab412deeefe86de46ae50ab275aa6eaaa5b6f_s390x", "8Base-RHOSE-4.6:openshift4/ose-operator-registry@sha256:611928fa6488da3595ab5fe2f9c4ae3f7b6ae733a5230596f41d78d9f962a701_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-operator-registry@sha256:cf4f2d5c38d111332a5b5c34bb849af1dbb9454a7fdaeb948eebcaeaf54e750a_amd64", "8Base-RHOSE-4.6:openshift4/ose-prometheus@sha256:167af95fa836ca3261e8c42bdce1350ce108878026ff24f0f9b977f092a75c14_s390x", "8Base-RHOSE-4.6:openshift4/ose-prometheus@sha256:3d0361f380abf5252b1b640e3ceaaab8274e2af8cdb605b20b513a1a44b3a4dc_amd64", "8Base-RHOSE-4.6:openshift4/ose-prometheus@sha256:58985a62b8c03775daf07ac34b4eb388a8580764e02e81161a417d0317068626_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:03e79580c44127b674e26ed7e862af0455bcc24cf57dc7b89521abbc767a2987_s390x", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:51be85895ecc556a9c20f375c474c124d0f223ad389e32b92bb01d76b7a637d9_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:c52aecac9bafd116fa4d396fa33063531032ceefa0f5dff840924f2eeb97b885_amd64", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:26a3222b3ea873a0058d9051dd4eed5fb854d9ec55b1abbe60be3bd62369ca9e_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:351c87d233640b37cabfb501815dc984531d9a40136579c01284f510da50a225_amd64", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:6d0680d08dc677257d2cc1e3b2567b37e9897b9545ec8f787519898481087c93_s390x", "8Base-RHOSE-4.6:openshift4/ose-service-ca-operator@sha256:357e35286fd26fed015c03a9c451f6fdcf61cf0821d959025e7f800e7c533f29_amd64", "8Base-RHOSE-4.6:openshift4/ose-service-ca-operator@sha256:5069cdbbdbf1df8fdabad40eb4a9e5d42c7f3d819a1c5b79f61bdb06af5f9972_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-service-ca-operator@sha256:690701d72b67b77031d9f7c324a809020aa3bfe0f4e79f9836d6f94b27b4076f_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:2c31cab007643542acb715e54fd018124ede6bec6f2bfe1fa6836942674dd97d_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:86e6c11baa3e622bf7bb86303c8974234cadea61d43648af0073bfe946d834aa_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:b2d25652042ba5704e02f8282d7f118d176908f30a2ebe83ac471d3a4daf96ea_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:5670a38e6f6c57cdee99fcf3d6cde967d130b9ef291971375f83cda4636468cb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:73364cccb4895f5627eca48c040f741028853bbed89676e81f9a682fb7a02ebe_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:ac4af55c3b49b6239d4230791fa6b3e9158915511c504150543678f4316753fa_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:00e74b3ea8c217f688c8970c8842023b5a7e79fc1efa7a76b20058a6ccdf77f4_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:c9dc26bf9cdc0e39af7fe9053c6beed6c6bca081c1148232640f9dca05e22b76_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:fea1077d7f1a8cdf3bde0e7d81a9626e3ab982efc32f2afae1449cd7e038765e_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:637c806260d93ce47cd67920c88ec3a7b4097749496e8b65adcc3575efe3a89c_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:836bd487919e6739ee0f640a553b22129a833f1528bd03b5db728a58216628b4_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:e9f4193a25cc3aef17780bbb1a2f54b31d57e34e01c59fb58ced2443c372278f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-tests@sha256:309209d2962c3eda51bef2d30954d17aaa70e3337ecb6819ec2a4415bfb041c6_s390x", "8Base-RHOSE-4.6:openshift4/ose-tests@sha256:712f5587b13f4073a0a7453d3a641de37fee98d9c64c3f4137668a8437455655_amd64", "8Base-RHOSE-4.6:openshift4/ose-tests@sha256:75e72530f98984cef463c116ec4144dd249ae27fb58eb70038961b7e811cf843_ppc64le" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 3.1, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "8Base-RHOSE-4.6:openshift4/ose-machine-config-operator@sha256:7ff6f0b05fe8745da0f05859a1b47963fbde2fedcc2c1ff62a58ab328cd3e5a4_s390x", "8Base-RHOSE-4.6:openshift4/ose-machine-config-operator@sha256:8923050603588c27d79b33b371afb651288470d5cdeb14f8e10249bca1a1c461_amd64", "8Base-RHOSE-4.6:openshift4/ose-machine-config-operator@sha256:8ba570265280d760cf6e054cc57ebce8a4d23cf0a4a6ea907d30ab20b1403bc6_ppc64le" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "openshift: restricted SCC allows pods to craft custom network packets" }, { "cve": "CVE-2020-15366", "cwe": { "id": "CWE-471", "name": "Modification of Assumed-Immutable Data (MAID)" }, "discovery_date": "2020-07-15T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:0aae0e57468c16c89ba38972c604c99407b5fb4001fc33adf5222ee79b4de18e_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:1e7051812f5c4e98573a0281d152ebb0500908b89610fc3e122c7184f6ba9707_s390x", "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:b21597cc50e964c01ba1b1d7f14e5a548f072c499c4a0cfd6ec76d33c24064a6_amd64", "8Base-RHOSE-4.6:openshift4/ose-aws-machine-controllers@sha256:b7dc5f4101a8cb88c20d853908982258cab77bb0ac391e965b50b15648ddd854_amd64", "8Base-RHOSE-4.6:openshift4/ose-azure-machine-controllers@sha256:9ef5deb841f1f4a8680f91ebb21952f0eaabf500f4523d891c075b69769ec769_amd64", "8Base-RHOSE-4.6:openshift4/ose-baremetal-machine-controllers@sha256:6eb0b79a701665269ff5282556fef9dbae69888bcda354c8013479d4d91aa278_amd64", "8Base-RHOSE-4.6:openshift4/ose-baremetal-machine-controllers@sha256:7def5b35d9c17a603850f7a849cf7d7c5f2ac6295d4ee93e4fb8967c7b669dea_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-baremetal-machine-controllers@sha256:ea1d6a692315d3606fdddd4f007c0730a02387c58e42e001fff4bb0d243bdc47_s390x", "8Base-RHOSE-4.6:openshift4/ose-baremetal-rhel8-operator@sha256:3c9a9d63e4e6746ced1adf0d47fd49d7afac791b4a19e21001a6d7d5dbac12b7_amd64", "8Base-RHOSE-4.6:openshift4/ose-baremetal-rhel8-operator@sha256:c75cbb438a59618cfa3737fae7849968603db3ae0a81bb1aa6f0afd993a35f7f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-baremetal-rhel8-operator@sha256:d36addc7528c70b29e838c7059dbf9c3d657067c74bac125aa1ed96e15d85df0_s390x", "8Base-RHOSE-4.6:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:0a851f6be3d3ab94ad12a684d40c7c718065d7292fcfe5cfeb8453fc18c64afb_amd64", "8Base-RHOSE-4.6:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:1806feb5739d3bbdb47557710feab7ec67670262e34abdab407dff7a801465a6_s390x", "8Base-RHOSE-4.6:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:6ca7fd5129d26fae6d255dec6b59fad8c9c2c3699d6858489652d3b86716f38d_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cli-artifacts@sha256:238737a8faf926dc92db7ffcc7b330f9cb42337b27d575b758ee354817b04a8d_s390x", "8Base-RHOSE-4.6:openshift4/ose-cli-artifacts@sha256:79978a34d1ab3b0ed1ad2c93c09bcb2fcdd1806b35e48a53c99d106347e1a59d_amd64", "8Base-RHOSE-4.6:openshift4/ose-cli-artifacts@sha256:cf02fa6cb215062ffb808b186b99ff648014ac4165aceb8d4acfc7ae68d719ae_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cli@sha256:6aa4bb97adf2142b0e74ccae7fd3661ada73cbaac803b86bb8712261e916d66d_amd64", "8Base-RHOSE-4.6:openshift4/ose-cli@sha256:96db162a92cad3a1d63053c28d9b6dbfeba04f61cd98b49f4e77b4a7ab692c72_s390x", "8Base-RHOSE-4.6:openshift4/ose-cli@sha256:f78645fac859399ae479950117b10371194c37789aa16564d8c7009b670da9c3_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cloud-credential-operator@sha256:5e591cab19b41c7ea26eab6056cd518f6d64b59e8051978de927b1b984abfb1d_amd64", "8Base-RHOSE-4.6:openshift4/ose-cloud-credential-operator@sha256:b0d756bd44dc48ab4033be3347bb95fcc78fc4b81482e94a1e5863cdba78365e_s390x", "8Base-RHOSE-4.6:openshift4/ose-cloud-credential-operator@sha256:df4b329c90e13c0374cfad8326f52894d7642cdf5c45dd3a7b951e385e344aa0_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-authentication-operator@sha256:059f0179c0528c6234dbdca7e70fe779cf37be5121f458dd045d2e9662192f06_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-authentication-operator@sha256:0fb6eb7dcd8551e512cd24c521877d27683d7a03734ffd8626a6a97622726fa4_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-authentication-operator@sha256:ab01309a2cc887d5c37d2138eb54412e318762e7a8b4750d6708decce9ce4336_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler-operator@sha256:7a07115b0d49b21dbc71acc6030be2bdb20446cb03ef3db67189a9738ba2be53_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler-operator@sha256:b8056a4eabddb3a0a0c6b9c94127d517f14bc2319b717157268a05ce35e726d8_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler-operator@sha256:f18151bf70434e1841ed8182c42e819e92e3d1ad3bbd269c667be8b74ff78444_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler@sha256:397b2bd57800b98a45420cc417928f1adac06fa74590315f5c921d2d7a8eea98_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler@sha256:51b08f319750810ef474b210dae72b0faba34b02e635deb1bae84a63bec67db4_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler@sha256:532d3fba25db7a456fb512e0b5f88ded944cef9b621286811354776a5cf3a76f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:0665b650e91e5b7a531d6c18c7aca9c2002940fd0b7f629f2a0a14e38a378aa1_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:1359e2cd3f9e2ee2f7541e61442c87ea1e6e9ee706cf3d22bd9f86002bc336bc_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:4bb1871bb4a2bfd45f7cfc0f1431a9211b5ab0267cabb57a0c6e55cfe2819f18_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-config-operator@sha256:25197b2709c0691c28424c9b07e505a71d13bf481e18bc42636cc84ee8fef033_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-config-operator@sha256:a5fac7386f36b6734f6c287384be3224a695599daaea8b4de5423a3ffc98a668_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-config-operator@sha256:cfb0348eec3f6693cd1daff8f19a37701d44d726ad665219e3f1843893ba6ec4_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:13114a3f1cdcc0a1f50472218667e7c9e4e779fa57194df0a8c876cb44a0575a_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:6ca671c810426b8c4f13dd0c7ac19639f9f265b952b8feb5a828e59fab785335_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:c1c47d190856629d15c7ba0407a90829e45e2972629174be1501cf7c11a37d9b_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-dns-operator@sha256:60927cf0a4fb6fc5de51c886dec5c80691a68ac4e7214de5e0dbf17a307bc712_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-dns-operator@sha256:97733d92430934968cd2ccf37745d5e5f574b4cab54adbc04adb02a5ddbb8986_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-dns-operator@sha256:afdf0a3b426ac1c03df52e88a2b884f0714e54a1a03f33091954441a05a7f6b9_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-etcd-rhel8-operator@sha256:1ad85195e1a180698fe4b8df82e3d72075efb256b53f593d13e29faaf7f3e15a_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-etcd-rhel8-operator@sha256:4c0a4a1890af3d0e5d06a67a7264bf18c5461fed5bee0da918dc9eb66c518f32_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-etcd-rhel8-operator@sha256:768bc22faab47545e468a2b020c6b2efa7d1bff51372faa152fc690908695798_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-image-registry-operator@sha256:6c72bd0bbcd41c1bb6f322733038eae0f99c64df9d2bbd8261e228d3f6360f8c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-image-registry-operator@sha256:d7b48ca3dc3421758f8ffc6e224c768f19ca89988149ee0a8a232d0ed06912f2_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-image-registry-operator@sha256:e2b3f973bc5b9e55d2240a556c4648c921a3c8d3e12381757f1990a864208617_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-apiserver-operator@sha256:0e1cf504276c7ed8feb5dcc39d35bed1ddca82ec097c33a2867810e88957a1ef_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-apiserver-operator@sha256:4691dc29704c9cb06d2345894f1a8f074b58a0d208318c5218241388b0916e1b_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-apiserver-operator@sha256:aac8b92d2e49201c6335429ae69a026e47b145840012a973cad24d3331894cfc_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-controller-manager-operator@sha256:17ac2c4ac4828f606174a6cc2de2a070938f1b446cf602f7abe900e0c0d000a3_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-controller-manager-operator@sha256:298432cd96498ca19028ca2b57c9d188a7c80a0e81471fb28149a77ba39c22d5_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-controller-manager-operator@sha256:4289297f0b7ee7edf394348fd07e1fa1b3162655f2a2af2245e23af4b179e7f2_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:007ecb80d5aa3880868bfd2e110ba4ef6c5b3848fec92b81c97e6eed23dd90a0_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:333fee16f1f7f26f0b26e70d3a3cabaec834acba8ff45dc59ab40cb915612fdd_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:5ddcab5238330b6933b72b50b607edf0275dc3186cd4273b85120b6347975a33_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:007ecb80d5aa3880868bfd2e110ba4ef6c5b3848fec92b81c97e6eed23dd90a0_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:333fee16f1f7f26f0b26e70d3a3cabaec834acba8ff45dc59ab40cb915612fdd_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:5ddcab5238330b6933b72b50b607edf0275dc3186cd4273b85120b6347975a33_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-scheduler-operator@sha256:45586fd7a5cfd43ff546dbfb282a70a91eaf0f069f604230af958dc802832f89_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-scheduler-operator@sha256:bb4910c71732d1a04332265d032f44893c45c14dc821e1d20322124a7ae2da9d_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-scheduler-operator@sha256:f6ca09a43d7d78ee30c96d121b65ac2b9a75f21df0bf71d20cc2e7c0c58a8a4f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:dc563ffbc4d44a86a55129691cbd93a698edb11d6dc7d837a0f330dc7dc31246_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:e1443121180909bd59301b2006a49a48d985614fd3caa17fec746f8c4a7f3222_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:ee4abe53e80e561239e510a6f9999b4dc80b7b3fdc9848ab43d0bf8df24e815d_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-machine-approver@sha256:0d3aa7b3d666ba3b6d1874f07f6d76506ef3f40a18af6b100827bc9584c579b8_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-machine-approver@sha256:d29308cd61e1879328193a2f55c5ab706aa181306a35b690744ffff49be8ab40_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-machine-approver@sha256:f7b9278ef2fbe988f50e4bdeeea79d9373b55689d17b8c6d7c214429f5b3f9a0_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-apiserver-operator@sha256:2b3c51f2463848163072f00443c25c140660c8631d057e4e607263591fa3de3d_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-apiserver-operator@sha256:aa4f37543b45bc248db8d9bd2dc45b6e159a8869b044c2310f541afba15b2694_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-apiserver-operator@sha256:d3069550fd0872d634a5dfaeb623ad429fcd434429e619b9d88fe2f488fed17e_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:52fe949f7e3287bdb2aaf5206ed1f8cf73f11b176f804690c26e1edcc85d9145_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:53899d21a2e15159ccaabc6673a9653666920e87c3e710935b3b6d01c98e3ad4_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:c6b3aaaa38679b1d752ec09bd68c6d80a8911c74ec16d27c49de88ecb97823ee_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-policy-controller-rhel8@sha256:43fa47fc07c69998077c55c6d737a20e25a05662deef3ceb9d08d87859d3b471_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-policy-controller-rhel8@sha256:5a3d47013b37af8b9bba1fb77a120f2b6815da494f683f925da2715e93fcb13c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-policy-controller-rhel8@sha256:9b564f882e31f497f57a0d99d406d5231eb15e9a97f0b450c21bec2bac7ff033_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-samples-operator@sha256:47af165283b526c8206676eaddaa7b386011412d8287050da3ab53661877e2fd_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-samples-operator@sha256:75d00a00979b91262a92d5749511b4dead9c6088e3a34fcd4e6299abd6bc1e73_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-samples-operator@sha256:7f93199dcc01838f017030e0e8dd32d1d23fa268d25472e338e6843c8830d364_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-storage-operator@sha256:01250de496444bb624ec7b472ac9b0f7023809c88306a71c6ac87bb302f7dbe3_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-storage-operator@sha256:2c67820caa69a00626cef712ff476cb5c95e30f5065d82300ffbd464a1409e31_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-storage-operator@sha256:390fee60c00e8d30106f3992247b139117572d31dd5736e9014de6dfd55d5825_s390x", "8Base-RHOSE-4.6:openshift4/ose-console-operator@sha256:3f5ba7c017835bfca96da134b517cf1d82dbd7e463498396b1b2eb49e24ed19a_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-console-operator@sha256:a2a167f59783ca402118fe35ea5fefbf457e01b64836f8be3be6695aefd76d76_amd64", "8Base-RHOSE-4.6:openshift4/ose-console-operator@sha256:b28d263a07069a35e9fc8a80374577297238f318c50f0879b0981114df1678a4_s390x", "8Base-RHOSE-4.6:openshift4/ose-coredns@sha256:54fbeb744b82662fd38c0d301ebaad6ca8983707bc44db7235ead0fb7b95808f_amd64", "8Base-RHOSE-4.6:openshift4/ose-coredns@sha256:5b2fde9043203be83ac0a7fe9f0e732ceae0d3b3648a3abffc23b004a6fe2824_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-coredns@sha256:6534e528800d309db55a81d404c5760f73b871f6c4fe09da60a3a0374e36097e_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher-rhel8@sha256:82758fbc97d9da98f20eddcfb4a8bc279726b97da96263d4c165b404389cb553_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher-rhel8@sha256:bf2977762ac3ed255ebe85fe7d376fb45e5b197d6a2ee6b0042b43b6b511ec79_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher-rhel8@sha256:d2e2e6aed46ea40a71f9f0a6301ba2db38e74be54a5a5fe200f86b6b3c576948_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher@sha256:82758fbc97d9da98f20eddcfb4a8bc279726b97da96263d4c165b404389cb553_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher@sha256:bf2977762ac3ed255ebe85fe7d376fb45e5b197d6a2ee6b0042b43b6b511ec79_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher@sha256:d2e2e6aed46ea40a71f9f0a6301ba2db38e74be54a5a5fe200f86b6b3c576948_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner-rhel8@sha256:7620a40284c0e732b77836333d01205b0d768730923bd84b189baf9b2b1a90e5_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner-rhel8@sha256:9ead95cbe0804469edee5ad1dbe5129360cda64b3fad3093b1bbb38e0396319e_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner-rhel8@sha256:a96e2e4a62bca22da0b6903c9e20d7c776bd241f13accf51ede88965b232aca8_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner@sha256:7620a40284c0e732b77836333d01205b0d768730923bd84b189baf9b2b1a90e5_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner@sha256:9ead95cbe0804469edee5ad1dbe5129360cda64b3fad3093b1bbb38e0396319e_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner@sha256:a96e2e4a62bca22da0b6903c9e20d7c776bd241f13accf51ede88965b232aca8_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer-rhel8@sha256:12fe384de71c7621d9061f48afafeed3dc337679a66afd8d0a871e200295a1e5_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer-rhel8@sha256:cefadd1abf5dc481d509d7d562947c17bd50e97d338a25901875a25a5da6e45f_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer-rhel8@sha256:f1cf12a7cf6b47151b6209a411de8704022a5ee8ce6bf04ae4e01343e7a1767d_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer@sha256:12fe384de71c7621d9061f48afafeed3dc337679a66afd8d0a871e200295a1e5_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer@sha256:cefadd1abf5dc481d509d7d562947c17bd50e97d338a25901875a25a5da6e45f_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer@sha256:f1cf12a7cf6b47151b6209a411de8704022a5ee8ce6bf04ae4e01343e7a1767d_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter-rhel8@sha256:0531ff2ccf0ddea76e42cc9951470528bbd7def094884bc569f660376798f40a_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter-rhel8@sha256:2ac43ab29f1ae54b07cd6e241d30bdf871a39688aa50bc345a7b2bbd5ab03a7b_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter-rhel8@sha256:dc4d40d128ee3d346bc41b65cd26db9aea70a4a220a6ad42d8e34d19dc588a46_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter@sha256:0531ff2ccf0ddea76e42cc9951470528bbd7def094884bc569f660376798f40a_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter@sha256:2ac43ab29f1ae54b07cd6e241d30bdf871a39688aa50bc345a7b2bbd5ab03a7b_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter@sha256:dc4d40d128ee3d346bc41b65cd26db9aea70a4a220a6ad42d8e34d19dc588a46_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe-rhel8@sha256:1dcc413b621958f97dfbb3fc998a9e225ef155a80ffb151eb4694bf8370b383a_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe-rhel8@sha256:78e351661c480c8de80cfe2abe529d2186b06c231013dcf9918ef470725db10e_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe-rhel8@sha256:c29e70f4cb3f2c48655f9355655d166242bfec4fe69b3bf79f0ad884221b1ff0_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe@sha256:1dcc413b621958f97dfbb3fc998a9e225ef155a80ffb151eb4694bf8370b383a_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe@sha256:78e351661c480c8de80cfe2abe529d2186b06c231013dcf9918ef470725db10e_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe@sha256:c29e70f4cb3f2c48655f9355655d166242bfec4fe69b3bf79f0ad884221b1ff0_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:1f5150f4085ab4fbd08bc77b6153315b6cd62c1aa3703a41c66252e878d2e01f_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:6cdaecd5dd9df8fd74529be7fa5d8973daf6f4ea95be8acfb2f5ac97773ebe67_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:94792e69ee3b69ca5469daed1efda56f9c42a14021be4b9e4709fbdd2c12451c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar@sha256:1f5150f4085ab4fbd08bc77b6153315b6cd62c1aa3703a41c66252e878d2e01f_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar@sha256:6cdaecd5dd9df8fd74529be7fa5d8973daf6f4ea95be8acfb2f5ac97773ebe67_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar@sha256:94792e69ee3b69ca5469daed1efda56f9c42a14021be4b9e4709fbdd2c12451c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller-rhel8@sha256:7c210086c35b34c4da4f6efb95c53d65a8a09b2bc4495a454e8de2bb6b970196_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller-rhel8@sha256:ce56bba027392cd90d5807ec90e87de76b0a544ae9efd14f33e2362e0c5169de_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller-rhel8@sha256:cfe62d81269929501517e75a7d337f7d8fc78ac9a17665adebfef52a2024584d_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller@sha256:7c210086c35b34c4da4f6efb95c53d65a8a09b2bc4495a454e8de2bb6b970196_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller@sha256:ce56bba027392cd90d5807ec90e87de76b0a544ae9efd14f33e2362e0c5169de_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller@sha256:cfe62d81269929501517e75a7d337f7d8fc78ac9a17665adebfef52a2024584d_amd64", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:09922ec7ae160d64db09eb8544668bf63ac0f49da2eaf613f28505e1b7de0e3e_amd64", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:938544a404fb4cc42d8082ab8ff06ebf1dbf86a9686662be3913378651375caf_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:c1cdf309058dfdb8cf61df7769469c5b68d37ec1aa26587777a31a7540540b84_s390x", "8Base-RHOSE-4.6:openshift4/ose-docker-builder@sha256:2986a09ed686a571312bcb20d648baac46b422efa072f8b68eb41c7996e94610_amd64", "8Base-RHOSE-4.6:openshift4/ose-docker-builder@sha256:3f7fabb180fa8a457b57b31f0d1dda040f4ded543c067ac278f2af358bb572dc_s390x", "8Base-RHOSE-4.6:openshift4/ose-docker-builder@sha256:da86877ecdac64e75ea6a606a30a7daf2f68cb7404820b925bf7e636dafff70d_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-docker-registry@sha256:547595298ece82d090eff326fc2183ce3cc770b4fccb2066e9b53de709d9fd84_s390x", "8Base-RHOSE-4.6:openshift4/ose-docker-registry@sha256:61b3bd3f81fbe2a28a1cf61b9f6459d19995a8bed705230d66461fb1c2dbfabb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-docker-registry@sha256:f86db3170270fc635dff0d7f1ba6e79a8f45de7e1dcfa5621474d1f6e07352ec_amd64", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:46bbd064021e680af30614e11a71bb5c9d134d75bb42d8342f177abf6cddd50a_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:600650f9d071b2b05288bb65495179c281cfe2221ac8285460f5eebeae7393f4_amd64", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:99c1be5e668a1eca2bc1be366b78e6ee26aff424e13a54f23c43e9d22f9ae77f_s390x", "8Base-RHOSE-4.6:openshift4/ose-etcd@sha256:25ce82e8c5117ccfc7ca6edd84faeadfd72a4298dcb78bfc964e3f633f65837e_s390x", "8Base-RHOSE-4.6:openshift4/ose-etcd@sha256:a8214df42df962b965e3f4daad0b61932235e57241160861e503d84e38b775d5_amd64", "8Base-RHOSE-4.6:openshift4/ose-etcd@sha256:ed67f565a5d175686d5e73aedded98b8ecb7f0c7d631b6c204624ca6cde3d3a5_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-gcp-machine-controllers-rhel8@sha256:1a5551f9325b0b77e9289e3222ca71ed26056229d328f58aa2a894b715acdfee_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-gcp-machine-controllers-rhel8@sha256:af009062907bdf0c0ed59e40515e3576f9216b79fb2fe80e154d528d928d040f_amd64", "8Base-RHOSE-4.6:openshift4/ose-grafana@sha256:8248dec0d94b2928aa4d63a22973d9a8f8f173a1431b2ab4ad15fdfe80283d7c_amd64", "8Base-RHOSE-4.6:openshift4/ose-grafana@sha256:bdc7ce24fe3415b842383b724a7b047e57c0b4d9c6a337d7e37ec3a0240ae3aa_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-grafana@sha256:d5ada30dc820a3de1427f254c135a99ca536967468a2226460280762df0bfb51_s390x", "8Base-RHOSE-4.6:openshift4/ose-hyperkube@sha256:1b92afa99776b34acf3914be637b0b3f87183ea356e002374a346f743d0fbee9_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-hyperkube@sha256:30094a2d586aa282d85e14f1be19abec1c30ce431673377b0e1c12d83e6bac8c_amd64", "8Base-RHOSE-4.6:openshift4/ose-hyperkube@sha256:b40632149ed909c2e31a17a02a3be398dafe0a4a98155ed32ba26e325d59bd6f_s390x", "8Base-RHOSE-4.6:openshift4/ose-installer@sha256:1cb288910131721f331cdcc9becdaf80079f5fa9463d2542dbb3486b8c24aeb2_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-installer@sha256:3f206c2ca0472d318ed03d164c7c1502796974da881136060677154bc5432415_amd64", "8Base-RHOSE-4.6:openshift4/ose-installer@sha256:9ed644315d09cb234ef7d2c320d90320f90acab4e7cd02b1edecd1dd70803b27_s390x", "8Base-RHOSE-4.6:openshift4/ose-kube-rbac-proxy@sha256:a83f489e6dfed3eb6ce278d258b38495fdc2aa859479cbc650f39ff9bcd20d5a_s390x", "8Base-RHOSE-4.6:openshift4/ose-kube-rbac-proxy@sha256:c2d3f4a903bdbec0886b75307a245fc7026c6d565fa84d8f3cb4045d98e73807_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-kube-rbac-proxy@sha256:c75977f28becdf4f7065cfa37233464dd31208b1767e620c4f19658f53f8ff8c_amd64", "8Base-RHOSE-4.6:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:4f083e19d266d8f4ad99291611a6be61a386baf3fa6c3c91a870e36ce78f224f_s390x", "8Base-RHOSE-4.6:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:a1aaf99f2ed745c5353d9fc715fa8e9111f42165e3012fad73640c438ba6aa6f_amd64", "8Base-RHOSE-4.6:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:db37cb205d439f2f41460c1a999e5a1658d5d4c712da205d1bfc541ed6c8802b_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:2bac48ef1a315044b613748bc658d1c845ab1abea39532e09d3889eb7953de48_s390x", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:38b6fc60b4f2523ba62d608bde564e33a997ec95061d1cb5ef7d4eab33e811a7_amd64", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:4a46e3747dc06988cd1829a7894c8659fee871f8748169642427b736e13449a8_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:0b9d098e883a6cb424d53adfd20dabbc69166b1469711c335761582853556f7f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:ca154447f53eacc9e75593f387332ed678955f0c765a48a86a7416db487c6327_s390x", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:d0383d0a12c1e466fd174b88794d7c711d7f83825ec0a865b6e7cdf7b996e2ee_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:29e4182964e31acb6a337f79f4c498f17af512c53275e326f5d93e99cb7f52e7_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:50ea07b9c9d7133070d2b6a00b0bbe36a516339b5f0b5bb3209414e00ba90c4c_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:f1d35f3cbac7daf880e610e4a5c74d3f02a5bf6b5390a025b2052cd5aeb5ac34_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-machine-config-operator@sha256:7ff6f0b05fe8745da0f05859a1b47963fbde2fedcc2c1ff62a58ab328cd3e5a4_s390x", "8Base-RHOSE-4.6:openshift4/ose-machine-config-operator@sha256:8923050603588c27d79b33b371afb651288470d5cdeb14f8e10249bca1a1c461_amd64", "8Base-RHOSE-4.6:openshift4/ose-machine-config-operator@sha256:8ba570265280d760cf6e054cc57ebce8a4d23cf0a4a6ea907d30ab20b1403bc6_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-mdns-publisher-rhel8@sha256:1feb5f55be6515748434e85d964b598e23713052178b9f20ecb8ec90622dfa92_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-mdns-publisher-rhel8@sha256:6792231e4d68c0ecb99fb6a6b84ac440bdb7b39a6ac2e6301e2ef1e7a42bf49b_amd64", "8Base-RHOSE-4.6:openshift4/ose-mdns-publisher-rhel8@sha256:8715ccc988da9ae0b87a968f3446126d40285253cabc66a00cdb4229bd8b7d20_s390x", "8Base-RHOSE-4.6:openshift4/ose-metering-presto@sha256:5ee61f34c2b93b177421cac8113fce5a224313baf2a3556117e398cd0ff98ccc_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-reporting-operator@sha256:9c98ed359166dc561c5263f6d17bf405337c0dab4b863f8d46717425821ce5b6_amd64", "8Base-RHOSE-4.6:openshift4/ose-multus-admission-controller@sha256:1f9b5cdad6b99d6600bd2cc8a84c1e437c8331f5dab751661346a3da5e4e4cd0_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-multus-admission-controller@sha256:692e5fbf1bfd423fcd070710827d250ba90f2a9b3a83d5733f5409623a97a279_s390x", "8Base-RHOSE-4.6:openshift4/ose-multus-admission-controller@sha256:92feaeb8763ece68147b522bfa8914bcd429e9825185b9b9c05247ad2857d03f_amd64", "8Base-RHOSE-4.6:openshift4/ose-multus-cni@sha256:575315a7ef56d3dd79cc3168e2da0402c26513fa52f9fb58419926d49d1acab7_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-multus-cni@sha256:8f4882cff3c2f9521215eac681c5abda42876e3e955431c1387fb457940b8344_amd64", "8Base-RHOSE-4.6:openshift4/ose-multus-cni@sha256:f5fcb42944c53576b6de1ef5ef0bfb80b897436da0ceeafa479f60de970f3d90_s390x", "8Base-RHOSE-4.6:openshift4/ose-multus-route-override-cni-rhel8@sha256:2aa932d65ba26e1b3d43f2f6dfd449340d8af58e7e17bc760eff377b3fbad3e9_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-multus-route-override-cni-rhel8@sha256:71051bdf1b96c953fc1dfd48359915bf5c027613de6f5e2fa8adeea8d3dda311_amd64", "8Base-RHOSE-4.6:openshift4/ose-multus-route-override-cni-rhel8@sha256:f149203f2c9f3234af24a36fecc268db4cc24bdf88f03873ede0133b518c5352_s390x", "8Base-RHOSE-4.6:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:09bb788108857b012667b33f6425c020c23d709d31290d2bb7a38bdca784e6eb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:438853b35d2b83ede099cdc3a99af125831af40f7eb25fed9bf2dcaaa73f4142_s390x", "8Base-RHOSE-4.6:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:6bada08687c20afe316c1f8cf76f001f31bedae317f256f3df3affaa5d0dc25e_amd64", "8Base-RHOSE-4.6:openshift4/ose-network-metrics-daemon-rhel8@sha256:b266b64b19c9cec6c90d3f44ad0f91a25047096de100a3d473d6ce4dbc538b31_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-network-metrics-daemon-rhel8@sha256:cf565b2fab365e027962a25a8cffb41aa35cb5a00d001e081d53c7fed5a0c54b_amd64", "8Base-RHOSE-4.6:openshift4/ose-network-metrics-daemon-rhel8@sha256:e14c842685cd54d9ceb6430ef19264e31b0dd7427d35ff91cf7adb22588ca2b6_s390x", "8Base-RHOSE-4.6:openshift4/ose-oauth-apiserver-rhel8@sha256:65206861218064576dc092040e9c24b0393b8a07502e351f513400f187f38cc7_amd64", "8Base-RHOSE-4.6:openshift4/ose-oauth-apiserver-rhel8@sha256:818978073b5cbc15db861658c5507fad09a8a23e7de9ced6193a62add25bfa77_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-oauth-apiserver-rhel8@sha256:df287b066257b1e807668129d3f6cfc37b1606f9f9b5277a5d4faa9a2541e6e5_s390x", "8Base-RHOSE-4.6:openshift4/ose-oauth-proxy@sha256:12b11e2000b42ce1aaa228d9c1f4c9177395add2fa43835e667b7fc9007e40e6_amd64", "8Base-RHOSE-4.6:openshift4/ose-oauth-proxy@sha256:9f7135ccec32280c59a06bb10ef65362c36b049c199dff62fbe44a3fcf30531e_s390x", "8Base-RHOSE-4.6:openshift4/ose-oauth-proxy@sha256:c2d130162e860838ec639d20e45a7035b8c32abee4e553cadee5337b583f1227_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-openshift-apiserver-rhel8@sha256:12720291bb0b3f1383b1ebb177fc3bae30e88eb649a15646192f4109f38b0523_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-openshift-apiserver-rhel8@sha256:7584014b0cb8cb2c5a09b909c79f2f8ad6e49854bcfabf72e96a22330bcf6f56_amd64", "8Base-RHOSE-4.6:openshift4/ose-openshift-apiserver-rhel8@sha256:9fef759bac42047c95178369ef654c00bf95f537265763c42b08b03fbbc894f3_s390x", "8Base-RHOSE-4.6:openshift4/ose-openshift-controller-manager-rhel8@sha256:70d12c47a7325ff21f28dce89b3a4669e18f3616851b9938059d073a60bd9bba_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-openshift-controller-manager-rhel8@sha256:cd2d195fdf3e6fa112b69de3c9fdcd933b56f24449685ccbffd341798bfe2128_s390x", "8Base-RHOSE-4.6:openshift4/ose-openshift-controller-manager-rhel8@sha256:dc6a6a1d4a6b2af67421561e53d1af1d40c99ae72de69f4c3cc390d447f12269_amd64", "8Base-RHOSE-4.6:openshift4/ose-operator-lifecycle-manager@sha256:4103b9efd7738c90c2f3cc9fc51b8ef5bfb3b44c11c8a6b75aa8d9624b6e1ca9_s390x", "8Base-RHOSE-4.6:openshift4/ose-operator-lifecycle-manager@sha256:ae6a5decd040a6b3adfa074d3211ab92a36b77b2d849962d9a678e1c2c5ef5c1_amd64", "8Base-RHOSE-4.6:openshift4/ose-operator-lifecycle-manager@sha256:fee69b61720b1da6e8b9ae1a8d8eb7e5d320cb0aa4780753ff1ff0cea898ad34_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-operator-marketplace@sha256:01626d98c80e44e0cd3a522ad019eb236e39c30b0dfff0ac5a6fa98686159286_amd64", "8Base-RHOSE-4.6:openshift4/ose-operator-marketplace@sha256:074d537eaec94a9036b80aa532c7af708387590643e0bbfd588e2ae0f48b3b61_s390x", "8Base-RHOSE-4.6:openshift4/ose-operator-marketplace@sha256:9fde1473f9638dfbb874edd583ba62338ad0c448d6e67d07e2c58deb9b967ba6_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-operator-registry@sha256:2f25f264fcead905730117c57a7ab412deeefe86de46ae50ab275aa6eaaa5b6f_s390x", "8Base-RHOSE-4.6:openshift4/ose-operator-registry@sha256:611928fa6488da3595ab5fe2f9c4ae3f7b6ae733a5230596f41d78d9f962a701_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-operator-registry@sha256:cf4f2d5c38d111332a5b5c34bb849af1dbb9454a7fdaeb948eebcaeaf54e750a_amd64", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:03e79580c44127b674e26ed7e862af0455bcc24cf57dc7b89521abbc767a2987_s390x", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:51be85895ecc556a9c20f375c474c124d0f223ad389e32b92bb01d76b7a637d9_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:c52aecac9bafd116fa4d396fa33063531032ceefa0f5dff840924f2eeb97b885_amd64", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:26a3222b3ea873a0058d9051dd4eed5fb854d9ec55b1abbe60be3bd62369ca9e_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:351c87d233640b37cabfb501815dc984531d9a40136579c01284f510da50a225_amd64", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:6d0680d08dc677257d2cc1e3b2567b37e9897b9545ec8f787519898481087c93_s390x", "8Base-RHOSE-4.6:openshift4/ose-service-ca-operator@sha256:357e35286fd26fed015c03a9c451f6fdcf61cf0821d959025e7f800e7c533f29_amd64", "8Base-RHOSE-4.6:openshift4/ose-service-ca-operator@sha256:5069cdbbdbf1df8fdabad40eb4a9e5d42c7f3d819a1c5b79f61bdb06af5f9972_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-service-ca-operator@sha256:690701d72b67b77031d9f7c324a809020aa3bfe0f4e79f9836d6f94b27b4076f_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:2c31cab007643542acb715e54fd018124ede6bec6f2bfe1fa6836942674dd97d_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:86e6c11baa3e622bf7bb86303c8974234cadea61d43648af0073bfe946d834aa_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:b2d25652042ba5704e02f8282d7f118d176908f30a2ebe83ac471d3a4daf96ea_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:5670a38e6f6c57cdee99fcf3d6cde967d130b9ef291971375f83cda4636468cb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:73364cccb4895f5627eca48c040f741028853bbed89676e81f9a682fb7a02ebe_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:ac4af55c3b49b6239d4230791fa6b3e9158915511c504150543678f4316753fa_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:00e74b3ea8c217f688c8970c8842023b5a7e79fc1efa7a76b20058a6ccdf77f4_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:c9dc26bf9cdc0e39af7fe9053c6beed6c6bca081c1148232640f9dca05e22b76_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:fea1077d7f1a8cdf3bde0e7d81a9626e3ab982efc32f2afae1449cd7e038765e_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:637c806260d93ce47cd67920c88ec3a7b4097749496e8b65adcc3575efe3a89c_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:836bd487919e6739ee0f640a553b22129a833f1528bd03b5db728a58216628b4_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:e9f4193a25cc3aef17780bbb1a2f54b31d57e34e01c59fb58ced2443c372278f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-tests@sha256:309209d2962c3eda51bef2d30954d17aaa70e3337ecb6819ec2a4415bfb041c6_s390x", "8Base-RHOSE-4.6:openshift4/ose-tests@sha256:712f5587b13f4073a0a7453d3a641de37fee98d9c64c3f4137668a8437455655_amd64", "8Base-RHOSE-4.6:openshift4/ose-tests@sha256:75e72530f98984cef463c116ec4144dd249ae27fb58eb70038961b7e811cf843_ppc64le" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1857977" } ], "notes": [ { "category": "description", "text": "A flaw was found in nodejs-ajv. A carefully crafted JSON schema could be provided that allows execution of other code by prototype pollution. While untrusted schemas are recommended against, the worst case of an untrusted schema should be a denial of service, not execution of code.", "title": "Vulnerability description" }, { "category": "summary", "text": "nodejs-ajv: prototype pollution via crafted JSON schema in ajv.validate function", "title": "Vulnerability summary" }, { "category": "other", "text": "In both OpenShift Container Platform (OCP) and OpenShift ServiceMesh (OSSM), the affected containers are behind OpenShift OAuth authentication. This restricts access to the vulnerable nodejs-ajv library to authenticated users only, therefore the impact is low.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSE-4.6:openshift4/ose-console@sha256:1691931fb37d997d0348862d615c434fe9b07da94937ba4fd3c6b6be9cddf226_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-console@sha256:1a11e257ec3255cda6b378b09f59701a93d50df2c6f031427472ad3bba77840d_s390x", "8Base-RHOSE-4.6:openshift4/ose-console@sha256:f52825e9905c926d399cd0b7afbb2b7d0370ae22da0416feac9131d555db0b98_amd64", "8Base-RHOSE-4.6:openshift4/ose-prometheus@sha256:167af95fa836ca3261e8c42bdce1350ce108878026ff24f0f9b977f092a75c14_s390x", "8Base-RHOSE-4.6:openshift4/ose-prometheus@sha256:3d0361f380abf5252b1b640e3ceaaab8274e2af8cdb605b20b513a1a44b3a4dc_amd64", "8Base-RHOSE-4.6:openshift4/ose-prometheus@sha256:58985a62b8c03775daf07ac34b4eb388a8580764e02e81161a417d0317068626_ppc64le" ], "known_not_affected": [ "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:0aae0e57468c16c89ba38972c604c99407b5fb4001fc33adf5222ee79b4de18e_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:1e7051812f5c4e98573a0281d152ebb0500908b89610fc3e122c7184f6ba9707_s390x", "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:b21597cc50e964c01ba1b1d7f14e5a548f072c499c4a0cfd6ec76d33c24064a6_amd64", "8Base-RHOSE-4.6:openshift4/ose-aws-machine-controllers@sha256:b7dc5f4101a8cb88c20d853908982258cab77bb0ac391e965b50b15648ddd854_amd64", "8Base-RHOSE-4.6:openshift4/ose-azure-machine-controllers@sha256:9ef5deb841f1f4a8680f91ebb21952f0eaabf500f4523d891c075b69769ec769_amd64", "8Base-RHOSE-4.6:openshift4/ose-baremetal-machine-controllers@sha256:6eb0b79a701665269ff5282556fef9dbae69888bcda354c8013479d4d91aa278_amd64", "8Base-RHOSE-4.6:openshift4/ose-baremetal-machine-controllers@sha256:7def5b35d9c17a603850f7a849cf7d7c5f2ac6295d4ee93e4fb8967c7b669dea_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-baremetal-machine-controllers@sha256:ea1d6a692315d3606fdddd4f007c0730a02387c58e42e001fff4bb0d243bdc47_s390x", "8Base-RHOSE-4.6:openshift4/ose-baremetal-rhel8-operator@sha256:3c9a9d63e4e6746ced1adf0d47fd49d7afac791b4a19e21001a6d7d5dbac12b7_amd64", "8Base-RHOSE-4.6:openshift4/ose-baremetal-rhel8-operator@sha256:c75cbb438a59618cfa3737fae7849968603db3ae0a81bb1aa6f0afd993a35f7f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-baremetal-rhel8-operator@sha256:d36addc7528c70b29e838c7059dbf9c3d657067c74bac125aa1ed96e15d85df0_s390x", "8Base-RHOSE-4.6:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:0a851f6be3d3ab94ad12a684d40c7c718065d7292fcfe5cfeb8453fc18c64afb_amd64", "8Base-RHOSE-4.6:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:1806feb5739d3bbdb47557710feab7ec67670262e34abdab407dff7a801465a6_s390x", "8Base-RHOSE-4.6:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:6ca7fd5129d26fae6d255dec6b59fad8c9c2c3699d6858489652d3b86716f38d_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cli-artifacts@sha256:238737a8faf926dc92db7ffcc7b330f9cb42337b27d575b758ee354817b04a8d_s390x", "8Base-RHOSE-4.6:openshift4/ose-cli-artifacts@sha256:79978a34d1ab3b0ed1ad2c93c09bcb2fcdd1806b35e48a53c99d106347e1a59d_amd64", "8Base-RHOSE-4.6:openshift4/ose-cli-artifacts@sha256:cf02fa6cb215062ffb808b186b99ff648014ac4165aceb8d4acfc7ae68d719ae_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cli@sha256:6aa4bb97adf2142b0e74ccae7fd3661ada73cbaac803b86bb8712261e916d66d_amd64", "8Base-RHOSE-4.6:openshift4/ose-cli@sha256:96db162a92cad3a1d63053c28d9b6dbfeba04f61cd98b49f4e77b4a7ab692c72_s390x", "8Base-RHOSE-4.6:openshift4/ose-cli@sha256:f78645fac859399ae479950117b10371194c37789aa16564d8c7009b670da9c3_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cloud-credential-operator@sha256:5e591cab19b41c7ea26eab6056cd518f6d64b59e8051978de927b1b984abfb1d_amd64", "8Base-RHOSE-4.6:openshift4/ose-cloud-credential-operator@sha256:b0d756bd44dc48ab4033be3347bb95fcc78fc4b81482e94a1e5863cdba78365e_s390x", "8Base-RHOSE-4.6:openshift4/ose-cloud-credential-operator@sha256:df4b329c90e13c0374cfad8326f52894d7642cdf5c45dd3a7b951e385e344aa0_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-authentication-operator@sha256:059f0179c0528c6234dbdca7e70fe779cf37be5121f458dd045d2e9662192f06_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-authentication-operator@sha256:0fb6eb7dcd8551e512cd24c521877d27683d7a03734ffd8626a6a97622726fa4_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-authentication-operator@sha256:ab01309a2cc887d5c37d2138eb54412e318762e7a8b4750d6708decce9ce4336_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler-operator@sha256:7a07115b0d49b21dbc71acc6030be2bdb20446cb03ef3db67189a9738ba2be53_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler-operator@sha256:b8056a4eabddb3a0a0c6b9c94127d517f14bc2319b717157268a05ce35e726d8_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler-operator@sha256:f18151bf70434e1841ed8182c42e819e92e3d1ad3bbd269c667be8b74ff78444_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler@sha256:397b2bd57800b98a45420cc417928f1adac06fa74590315f5c921d2d7a8eea98_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler@sha256:51b08f319750810ef474b210dae72b0faba34b02e635deb1bae84a63bec67db4_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler@sha256:532d3fba25db7a456fb512e0b5f88ded944cef9b621286811354776a5cf3a76f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:0665b650e91e5b7a531d6c18c7aca9c2002940fd0b7f629f2a0a14e38a378aa1_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:1359e2cd3f9e2ee2f7541e61442c87ea1e6e9ee706cf3d22bd9f86002bc336bc_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:4bb1871bb4a2bfd45f7cfc0f1431a9211b5ab0267cabb57a0c6e55cfe2819f18_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-config-operator@sha256:25197b2709c0691c28424c9b07e505a71d13bf481e18bc42636cc84ee8fef033_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-config-operator@sha256:a5fac7386f36b6734f6c287384be3224a695599daaea8b4de5423a3ffc98a668_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-config-operator@sha256:cfb0348eec3f6693cd1daff8f19a37701d44d726ad665219e3f1843893ba6ec4_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:13114a3f1cdcc0a1f50472218667e7c9e4e779fa57194df0a8c876cb44a0575a_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:6ca671c810426b8c4f13dd0c7ac19639f9f265b952b8feb5a828e59fab785335_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:c1c47d190856629d15c7ba0407a90829e45e2972629174be1501cf7c11a37d9b_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-dns-operator@sha256:60927cf0a4fb6fc5de51c886dec5c80691a68ac4e7214de5e0dbf17a307bc712_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-dns-operator@sha256:97733d92430934968cd2ccf37745d5e5f574b4cab54adbc04adb02a5ddbb8986_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-dns-operator@sha256:afdf0a3b426ac1c03df52e88a2b884f0714e54a1a03f33091954441a05a7f6b9_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-etcd-rhel8-operator@sha256:1ad85195e1a180698fe4b8df82e3d72075efb256b53f593d13e29faaf7f3e15a_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-etcd-rhel8-operator@sha256:4c0a4a1890af3d0e5d06a67a7264bf18c5461fed5bee0da918dc9eb66c518f32_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-etcd-rhel8-operator@sha256:768bc22faab47545e468a2b020c6b2efa7d1bff51372faa152fc690908695798_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-image-registry-operator@sha256:6c72bd0bbcd41c1bb6f322733038eae0f99c64df9d2bbd8261e228d3f6360f8c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-image-registry-operator@sha256:d7b48ca3dc3421758f8ffc6e224c768f19ca89988149ee0a8a232d0ed06912f2_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-image-registry-operator@sha256:e2b3f973bc5b9e55d2240a556c4648c921a3c8d3e12381757f1990a864208617_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-apiserver-operator@sha256:0e1cf504276c7ed8feb5dcc39d35bed1ddca82ec097c33a2867810e88957a1ef_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-apiserver-operator@sha256:4691dc29704c9cb06d2345894f1a8f074b58a0d208318c5218241388b0916e1b_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-apiserver-operator@sha256:aac8b92d2e49201c6335429ae69a026e47b145840012a973cad24d3331894cfc_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-controller-manager-operator@sha256:17ac2c4ac4828f606174a6cc2de2a070938f1b446cf602f7abe900e0c0d000a3_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-controller-manager-operator@sha256:298432cd96498ca19028ca2b57c9d188a7c80a0e81471fb28149a77ba39c22d5_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-controller-manager-operator@sha256:4289297f0b7ee7edf394348fd07e1fa1b3162655f2a2af2245e23af4b179e7f2_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:007ecb80d5aa3880868bfd2e110ba4ef6c5b3848fec92b81c97e6eed23dd90a0_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:333fee16f1f7f26f0b26e70d3a3cabaec834acba8ff45dc59ab40cb915612fdd_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:5ddcab5238330b6933b72b50b607edf0275dc3186cd4273b85120b6347975a33_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:007ecb80d5aa3880868bfd2e110ba4ef6c5b3848fec92b81c97e6eed23dd90a0_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:333fee16f1f7f26f0b26e70d3a3cabaec834acba8ff45dc59ab40cb915612fdd_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:5ddcab5238330b6933b72b50b607edf0275dc3186cd4273b85120b6347975a33_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-scheduler-operator@sha256:45586fd7a5cfd43ff546dbfb282a70a91eaf0f069f604230af958dc802832f89_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-scheduler-operator@sha256:bb4910c71732d1a04332265d032f44893c45c14dc821e1d20322124a7ae2da9d_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-scheduler-operator@sha256:f6ca09a43d7d78ee30c96d121b65ac2b9a75f21df0bf71d20cc2e7c0c58a8a4f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:dc563ffbc4d44a86a55129691cbd93a698edb11d6dc7d837a0f330dc7dc31246_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:e1443121180909bd59301b2006a49a48d985614fd3caa17fec746f8c4a7f3222_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:ee4abe53e80e561239e510a6f9999b4dc80b7b3fdc9848ab43d0bf8df24e815d_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-machine-approver@sha256:0d3aa7b3d666ba3b6d1874f07f6d76506ef3f40a18af6b100827bc9584c579b8_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-machine-approver@sha256:d29308cd61e1879328193a2f55c5ab706aa181306a35b690744ffff49be8ab40_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-machine-approver@sha256:f7b9278ef2fbe988f50e4bdeeea79d9373b55689d17b8c6d7c214429f5b3f9a0_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-apiserver-operator@sha256:2b3c51f2463848163072f00443c25c140660c8631d057e4e607263591fa3de3d_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-apiserver-operator@sha256:aa4f37543b45bc248db8d9bd2dc45b6e159a8869b044c2310f541afba15b2694_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-apiserver-operator@sha256:d3069550fd0872d634a5dfaeb623ad429fcd434429e619b9d88fe2f488fed17e_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:52fe949f7e3287bdb2aaf5206ed1f8cf73f11b176f804690c26e1edcc85d9145_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:53899d21a2e15159ccaabc6673a9653666920e87c3e710935b3b6d01c98e3ad4_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:c6b3aaaa38679b1d752ec09bd68c6d80a8911c74ec16d27c49de88ecb97823ee_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-policy-controller-rhel8@sha256:43fa47fc07c69998077c55c6d737a20e25a05662deef3ceb9d08d87859d3b471_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-policy-controller-rhel8@sha256:5a3d47013b37af8b9bba1fb77a120f2b6815da494f683f925da2715e93fcb13c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-policy-controller-rhel8@sha256:9b564f882e31f497f57a0d99d406d5231eb15e9a97f0b450c21bec2bac7ff033_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-samples-operator@sha256:47af165283b526c8206676eaddaa7b386011412d8287050da3ab53661877e2fd_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-samples-operator@sha256:75d00a00979b91262a92d5749511b4dead9c6088e3a34fcd4e6299abd6bc1e73_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-samples-operator@sha256:7f93199dcc01838f017030e0e8dd32d1d23fa268d25472e338e6843c8830d364_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-storage-operator@sha256:01250de496444bb624ec7b472ac9b0f7023809c88306a71c6ac87bb302f7dbe3_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-storage-operator@sha256:2c67820caa69a00626cef712ff476cb5c95e30f5065d82300ffbd464a1409e31_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-storage-operator@sha256:390fee60c00e8d30106f3992247b139117572d31dd5736e9014de6dfd55d5825_s390x", "8Base-RHOSE-4.6:openshift4/ose-console-operator@sha256:3f5ba7c017835bfca96da134b517cf1d82dbd7e463498396b1b2eb49e24ed19a_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-console-operator@sha256:a2a167f59783ca402118fe35ea5fefbf457e01b64836f8be3be6695aefd76d76_amd64", "8Base-RHOSE-4.6:openshift4/ose-console-operator@sha256:b28d263a07069a35e9fc8a80374577297238f318c50f0879b0981114df1678a4_s390x", "8Base-RHOSE-4.6:openshift4/ose-coredns@sha256:54fbeb744b82662fd38c0d301ebaad6ca8983707bc44db7235ead0fb7b95808f_amd64", "8Base-RHOSE-4.6:openshift4/ose-coredns@sha256:5b2fde9043203be83ac0a7fe9f0e732ceae0d3b3648a3abffc23b004a6fe2824_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-coredns@sha256:6534e528800d309db55a81d404c5760f73b871f6c4fe09da60a3a0374e36097e_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher-rhel8@sha256:82758fbc97d9da98f20eddcfb4a8bc279726b97da96263d4c165b404389cb553_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher-rhel8@sha256:bf2977762ac3ed255ebe85fe7d376fb45e5b197d6a2ee6b0042b43b6b511ec79_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher-rhel8@sha256:d2e2e6aed46ea40a71f9f0a6301ba2db38e74be54a5a5fe200f86b6b3c576948_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher@sha256:82758fbc97d9da98f20eddcfb4a8bc279726b97da96263d4c165b404389cb553_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher@sha256:bf2977762ac3ed255ebe85fe7d376fb45e5b197d6a2ee6b0042b43b6b511ec79_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher@sha256:d2e2e6aed46ea40a71f9f0a6301ba2db38e74be54a5a5fe200f86b6b3c576948_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner-rhel8@sha256:7620a40284c0e732b77836333d01205b0d768730923bd84b189baf9b2b1a90e5_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner-rhel8@sha256:9ead95cbe0804469edee5ad1dbe5129360cda64b3fad3093b1bbb38e0396319e_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner-rhel8@sha256:a96e2e4a62bca22da0b6903c9e20d7c776bd241f13accf51ede88965b232aca8_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner@sha256:7620a40284c0e732b77836333d01205b0d768730923bd84b189baf9b2b1a90e5_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner@sha256:9ead95cbe0804469edee5ad1dbe5129360cda64b3fad3093b1bbb38e0396319e_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner@sha256:a96e2e4a62bca22da0b6903c9e20d7c776bd241f13accf51ede88965b232aca8_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer-rhel8@sha256:12fe384de71c7621d9061f48afafeed3dc337679a66afd8d0a871e200295a1e5_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer-rhel8@sha256:cefadd1abf5dc481d509d7d562947c17bd50e97d338a25901875a25a5da6e45f_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer-rhel8@sha256:f1cf12a7cf6b47151b6209a411de8704022a5ee8ce6bf04ae4e01343e7a1767d_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer@sha256:12fe384de71c7621d9061f48afafeed3dc337679a66afd8d0a871e200295a1e5_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer@sha256:cefadd1abf5dc481d509d7d562947c17bd50e97d338a25901875a25a5da6e45f_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer@sha256:f1cf12a7cf6b47151b6209a411de8704022a5ee8ce6bf04ae4e01343e7a1767d_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter-rhel8@sha256:0531ff2ccf0ddea76e42cc9951470528bbd7def094884bc569f660376798f40a_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter-rhel8@sha256:2ac43ab29f1ae54b07cd6e241d30bdf871a39688aa50bc345a7b2bbd5ab03a7b_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter-rhel8@sha256:dc4d40d128ee3d346bc41b65cd26db9aea70a4a220a6ad42d8e34d19dc588a46_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter@sha256:0531ff2ccf0ddea76e42cc9951470528bbd7def094884bc569f660376798f40a_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter@sha256:2ac43ab29f1ae54b07cd6e241d30bdf871a39688aa50bc345a7b2bbd5ab03a7b_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter@sha256:dc4d40d128ee3d346bc41b65cd26db9aea70a4a220a6ad42d8e34d19dc588a46_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe-rhel8@sha256:1dcc413b621958f97dfbb3fc998a9e225ef155a80ffb151eb4694bf8370b383a_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe-rhel8@sha256:78e351661c480c8de80cfe2abe529d2186b06c231013dcf9918ef470725db10e_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe-rhel8@sha256:c29e70f4cb3f2c48655f9355655d166242bfec4fe69b3bf79f0ad884221b1ff0_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe@sha256:1dcc413b621958f97dfbb3fc998a9e225ef155a80ffb151eb4694bf8370b383a_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe@sha256:78e351661c480c8de80cfe2abe529d2186b06c231013dcf9918ef470725db10e_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe@sha256:c29e70f4cb3f2c48655f9355655d166242bfec4fe69b3bf79f0ad884221b1ff0_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:1f5150f4085ab4fbd08bc77b6153315b6cd62c1aa3703a41c66252e878d2e01f_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:6cdaecd5dd9df8fd74529be7fa5d8973daf6f4ea95be8acfb2f5ac97773ebe67_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:94792e69ee3b69ca5469daed1efda56f9c42a14021be4b9e4709fbdd2c12451c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar@sha256:1f5150f4085ab4fbd08bc77b6153315b6cd62c1aa3703a41c66252e878d2e01f_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar@sha256:6cdaecd5dd9df8fd74529be7fa5d8973daf6f4ea95be8acfb2f5ac97773ebe67_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar@sha256:94792e69ee3b69ca5469daed1efda56f9c42a14021be4b9e4709fbdd2c12451c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller-rhel8@sha256:7c210086c35b34c4da4f6efb95c53d65a8a09b2bc4495a454e8de2bb6b970196_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller-rhel8@sha256:ce56bba027392cd90d5807ec90e87de76b0a544ae9efd14f33e2362e0c5169de_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller-rhel8@sha256:cfe62d81269929501517e75a7d337f7d8fc78ac9a17665adebfef52a2024584d_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller@sha256:7c210086c35b34c4da4f6efb95c53d65a8a09b2bc4495a454e8de2bb6b970196_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller@sha256:ce56bba027392cd90d5807ec90e87de76b0a544ae9efd14f33e2362e0c5169de_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller@sha256:cfe62d81269929501517e75a7d337f7d8fc78ac9a17665adebfef52a2024584d_amd64", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:09922ec7ae160d64db09eb8544668bf63ac0f49da2eaf613f28505e1b7de0e3e_amd64", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:938544a404fb4cc42d8082ab8ff06ebf1dbf86a9686662be3913378651375caf_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:c1cdf309058dfdb8cf61df7769469c5b68d37ec1aa26587777a31a7540540b84_s390x", "8Base-RHOSE-4.6:openshift4/ose-docker-builder@sha256:2986a09ed686a571312bcb20d648baac46b422efa072f8b68eb41c7996e94610_amd64", "8Base-RHOSE-4.6:openshift4/ose-docker-builder@sha256:3f7fabb180fa8a457b57b31f0d1dda040f4ded543c067ac278f2af358bb572dc_s390x", "8Base-RHOSE-4.6:openshift4/ose-docker-builder@sha256:da86877ecdac64e75ea6a606a30a7daf2f68cb7404820b925bf7e636dafff70d_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-docker-registry@sha256:547595298ece82d090eff326fc2183ce3cc770b4fccb2066e9b53de709d9fd84_s390x", "8Base-RHOSE-4.6:openshift4/ose-docker-registry@sha256:61b3bd3f81fbe2a28a1cf61b9f6459d19995a8bed705230d66461fb1c2dbfabb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-docker-registry@sha256:f86db3170270fc635dff0d7f1ba6e79a8f45de7e1dcfa5621474d1f6e07352ec_amd64", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:46bbd064021e680af30614e11a71bb5c9d134d75bb42d8342f177abf6cddd50a_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:600650f9d071b2b05288bb65495179c281cfe2221ac8285460f5eebeae7393f4_amd64", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:99c1be5e668a1eca2bc1be366b78e6ee26aff424e13a54f23c43e9d22f9ae77f_s390x", "8Base-RHOSE-4.6:openshift4/ose-etcd@sha256:25ce82e8c5117ccfc7ca6edd84faeadfd72a4298dcb78bfc964e3f633f65837e_s390x", "8Base-RHOSE-4.6:openshift4/ose-etcd@sha256:a8214df42df962b965e3f4daad0b61932235e57241160861e503d84e38b775d5_amd64", "8Base-RHOSE-4.6:openshift4/ose-etcd@sha256:ed67f565a5d175686d5e73aedded98b8ecb7f0c7d631b6c204624ca6cde3d3a5_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-gcp-machine-controllers-rhel8@sha256:1a5551f9325b0b77e9289e3222ca71ed26056229d328f58aa2a894b715acdfee_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-gcp-machine-controllers-rhel8@sha256:af009062907bdf0c0ed59e40515e3576f9216b79fb2fe80e154d528d928d040f_amd64", "8Base-RHOSE-4.6:openshift4/ose-grafana@sha256:8248dec0d94b2928aa4d63a22973d9a8f8f173a1431b2ab4ad15fdfe80283d7c_amd64", "8Base-RHOSE-4.6:openshift4/ose-grafana@sha256:bdc7ce24fe3415b842383b724a7b047e57c0b4d9c6a337d7e37ec3a0240ae3aa_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-grafana@sha256:d5ada30dc820a3de1427f254c135a99ca536967468a2226460280762df0bfb51_s390x", "8Base-RHOSE-4.6:openshift4/ose-hyperkube@sha256:1b92afa99776b34acf3914be637b0b3f87183ea356e002374a346f743d0fbee9_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-hyperkube@sha256:30094a2d586aa282d85e14f1be19abec1c30ce431673377b0e1c12d83e6bac8c_amd64", "8Base-RHOSE-4.6:openshift4/ose-hyperkube@sha256:b40632149ed909c2e31a17a02a3be398dafe0a4a98155ed32ba26e325d59bd6f_s390x", "8Base-RHOSE-4.6:openshift4/ose-installer@sha256:1cb288910131721f331cdcc9becdaf80079f5fa9463d2542dbb3486b8c24aeb2_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-installer@sha256:3f206c2ca0472d318ed03d164c7c1502796974da881136060677154bc5432415_amd64", "8Base-RHOSE-4.6:openshift4/ose-installer@sha256:9ed644315d09cb234ef7d2c320d90320f90acab4e7cd02b1edecd1dd70803b27_s390x", "8Base-RHOSE-4.6:openshift4/ose-kube-rbac-proxy@sha256:a83f489e6dfed3eb6ce278d258b38495fdc2aa859479cbc650f39ff9bcd20d5a_s390x", "8Base-RHOSE-4.6:openshift4/ose-kube-rbac-proxy@sha256:c2d3f4a903bdbec0886b75307a245fc7026c6d565fa84d8f3cb4045d98e73807_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-kube-rbac-proxy@sha256:c75977f28becdf4f7065cfa37233464dd31208b1767e620c4f19658f53f8ff8c_amd64", "8Base-RHOSE-4.6:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:4f083e19d266d8f4ad99291611a6be61a386baf3fa6c3c91a870e36ce78f224f_s390x", "8Base-RHOSE-4.6:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:a1aaf99f2ed745c5353d9fc715fa8e9111f42165e3012fad73640c438ba6aa6f_amd64", "8Base-RHOSE-4.6:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:db37cb205d439f2f41460c1a999e5a1658d5d4c712da205d1bfc541ed6c8802b_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:2bac48ef1a315044b613748bc658d1c845ab1abea39532e09d3889eb7953de48_s390x", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:38b6fc60b4f2523ba62d608bde564e33a997ec95061d1cb5ef7d4eab33e811a7_amd64", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:4a46e3747dc06988cd1829a7894c8659fee871f8748169642427b736e13449a8_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:0b9d098e883a6cb424d53adfd20dabbc69166b1469711c335761582853556f7f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:ca154447f53eacc9e75593f387332ed678955f0c765a48a86a7416db487c6327_s390x", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:d0383d0a12c1e466fd174b88794d7c711d7f83825ec0a865b6e7cdf7b996e2ee_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:29e4182964e31acb6a337f79f4c498f17af512c53275e326f5d93e99cb7f52e7_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:50ea07b9c9d7133070d2b6a00b0bbe36a516339b5f0b5bb3209414e00ba90c4c_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:f1d35f3cbac7daf880e610e4a5c74d3f02a5bf6b5390a025b2052cd5aeb5ac34_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-machine-config-operator@sha256:7ff6f0b05fe8745da0f05859a1b47963fbde2fedcc2c1ff62a58ab328cd3e5a4_s390x", "8Base-RHOSE-4.6:openshift4/ose-machine-config-operator@sha256:8923050603588c27d79b33b371afb651288470d5cdeb14f8e10249bca1a1c461_amd64", "8Base-RHOSE-4.6:openshift4/ose-machine-config-operator@sha256:8ba570265280d760cf6e054cc57ebce8a4d23cf0a4a6ea907d30ab20b1403bc6_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-mdns-publisher-rhel8@sha256:1feb5f55be6515748434e85d964b598e23713052178b9f20ecb8ec90622dfa92_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-mdns-publisher-rhel8@sha256:6792231e4d68c0ecb99fb6a6b84ac440bdb7b39a6ac2e6301e2ef1e7a42bf49b_amd64", "8Base-RHOSE-4.6:openshift4/ose-mdns-publisher-rhel8@sha256:8715ccc988da9ae0b87a968f3446126d40285253cabc66a00cdb4229bd8b7d20_s390x", "8Base-RHOSE-4.6:openshift4/ose-metering-presto@sha256:5ee61f34c2b93b177421cac8113fce5a224313baf2a3556117e398cd0ff98ccc_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-reporting-operator@sha256:9c98ed359166dc561c5263f6d17bf405337c0dab4b863f8d46717425821ce5b6_amd64", "8Base-RHOSE-4.6:openshift4/ose-multus-admission-controller@sha256:1f9b5cdad6b99d6600bd2cc8a84c1e437c8331f5dab751661346a3da5e4e4cd0_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-multus-admission-controller@sha256:692e5fbf1bfd423fcd070710827d250ba90f2a9b3a83d5733f5409623a97a279_s390x", "8Base-RHOSE-4.6:openshift4/ose-multus-admission-controller@sha256:92feaeb8763ece68147b522bfa8914bcd429e9825185b9b9c05247ad2857d03f_amd64", "8Base-RHOSE-4.6:openshift4/ose-multus-cni@sha256:575315a7ef56d3dd79cc3168e2da0402c26513fa52f9fb58419926d49d1acab7_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-multus-cni@sha256:8f4882cff3c2f9521215eac681c5abda42876e3e955431c1387fb457940b8344_amd64", "8Base-RHOSE-4.6:openshift4/ose-multus-cni@sha256:f5fcb42944c53576b6de1ef5ef0bfb80b897436da0ceeafa479f60de970f3d90_s390x", "8Base-RHOSE-4.6:openshift4/ose-multus-route-override-cni-rhel8@sha256:2aa932d65ba26e1b3d43f2f6dfd449340d8af58e7e17bc760eff377b3fbad3e9_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-multus-route-override-cni-rhel8@sha256:71051bdf1b96c953fc1dfd48359915bf5c027613de6f5e2fa8adeea8d3dda311_amd64", "8Base-RHOSE-4.6:openshift4/ose-multus-route-override-cni-rhel8@sha256:f149203f2c9f3234af24a36fecc268db4cc24bdf88f03873ede0133b518c5352_s390x", "8Base-RHOSE-4.6:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:09bb788108857b012667b33f6425c020c23d709d31290d2bb7a38bdca784e6eb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:438853b35d2b83ede099cdc3a99af125831af40f7eb25fed9bf2dcaaa73f4142_s390x", "8Base-RHOSE-4.6:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:6bada08687c20afe316c1f8cf76f001f31bedae317f256f3df3affaa5d0dc25e_amd64", "8Base-RHOSE-4.6:openshift4/ose-network-metrics-daemon-rhel8@sha256:b266b64b19c9cec6c90d3f44ad0f91a25047096de100a3d473d6ce4dbc538b31_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-network-metrics-daemon-rhel8@sha256:cf565b2fab365e027962a25a8cffb41aa35cb5a00d001e081d53c7fed5a0c54b_amd64", "8Base-RHOSE-4.6:openshift4/ose-network-metrics-daemon-rhel8@sha256:e14c842685cd54d9ceb6430ef19264e31b0dd7427d35ff91cf7adb22588ca2b6_s390x", "8Base-RHOSE-4.6:openshift4/ose-oauth-apiserver-rhel8@sha256:65206861218064576dc092040e9c24b0393b8a07502e351f513400f187f38cc7_amd64", "8Base-RHOSE-4.6:openshift4/ose-oauth-apiserver-rhel8@sha256:818978073b5cbc15db861658c5507fad09a8a23e7de9ced6193a62add25bfa77_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-oauth-apiserver-rhel8@sha256:df287b066257b1e807668129d3f6cfc37b1606f9f9b5277a5d4faa9a2541e6e5_s390x", "8Base-RHOSE-4.6:openshift4/ose-oauth-proxy@sha256:12b11e2000b42ce1aaa228d9c1f4c9177395add2fa43835e667b7fc9007e40e6_amd64", "8Base-RHOSE-4.6:openshift4/ose-oauth-proxy@sha256:9f7135ccec32280c59a06bb10ef65362c36b049c199dff62fbe44a3fcf30531e_s390x", "8Base-RHOSE-4.6:openshift4/ose-oauth-proxy@sha256:c2d130162e860838ec639d20e45a7035b8c32abee4e553cadee5337b583f1227_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-openshift-apiserver-rhel8@sha256:12720291bb0b3f1383b1ebb177fc3bae30e88eb649a15646192f4109f38b0523_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-openshift-apiserver-rhel8@sha256:7584014b0cb8cb2c5a09b909c79f2f8ad6e49854bcfabf72e96a22330bcf6f56_amd64", "8Base-RHOSE-4.6:openshift4/ose-openshift-apiserver-rhel8@sha256:9fef759bac42047c95178369ef654c00bf95f537265763c42b08b03fbbc894f3_s390x", "8Base-RHOSE-4.6:openshift4/ose-openshift-controller-manager-rhel8@sha256:70d12c47a7325ff21f28dce89b3a4669e18f3616851b9938059d073a60bd9bba_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-openshift-controller-manager-rhel8@sha256:cd2d195fdf3e6fa112b69de3c9fdcd933b56f24449685ccbffd341798bfe2128_s390x", "8Base-RHOSE-4.6:openshift4/ose-openshift-controller-manager-rhel8@sha256:dc6a6a1d4a6b2af67421561e53d1af1d40c99ae72de69f4c3cc390d447f12269_amd64", "8Base-RHOSE-4.6:openshift4/ose-operator-lifecycle-manager@sha256:4103b9efd7738c90c2f3cc9fc51b8ef5bfb3b44c11c8a6b75aa8d9624b6e1ca9_s390x", "8Base-RHOSE-4.6:openshift4/ose-operator-lifecycle-manager@sha256:ae6a5decd040a6b3adfa074d3211ab92a36b77b2d849962d9a678e1c2c5ef5c1_amd64", "8Base-RHOSE-4.6:openshift4/ose-operator-lifecycle-manager@sha256:fee69b61720b1da6e8b9ae1a8d8eb7e5d320cb0aa4780753ff1ff0cea898ad34_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-operator-marketplace@sha256:01626d98c80e44e0cd3a522ad019eb236e39c30b0dfff0ac5a6fa98686159286_amd64", "8Base-RHOSE-4.6:openshift4/ose-operator-marketplace@sha256:074d537eaec94a9036b80aa532c7af708387590643e0bbfd588e2ae0f48b3b61_s390x", "8Base-RHOSE-4.6:openshift4/ose-operator-marketplace@sha256:9fde1473f9638dfbb874edd583ba62338ad0c448d6e67d07e2c58deb9b967ba6_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-operator-registry@sha256:2f25f264fcead905730117c57a7ab412deeefe86de46ae50ab275aa6eaaa5b6f_s390x", "8Base-RHOSE-4.6:openshift4/ose-operator-registry@sha256:611928fa6488da3595ab5fe2f9c4ae3f7b6ae733a5230596f41d78d9f962a701_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-operator-registry@sha256:cf4f2d5c38d111332a5b5c34bb849af1dbb9454a7fdaeb948eebcaeaf54e750a_amd64", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:03e79580c44127b674e26ed7e862af0455bcc24cf57dc7b89521abbc767a2987_s390x", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:51be85895ecc556a9c20f375c474c124d0f223ad389e32b92bb01d76b7a637d9_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:c52aecac9bafd116fa4d396fa33063531032ceefa0f5dff840924f2eeb97b885_amd64", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:26a3222b3ea873a0058d9051dd4eed5fb854d9ec55b1abbe60be3bd62369ca9e_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:351c87d233640b37cabfb501815dc984531d9a40136579c01284f510da50a225_amd64", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:6d0680d08dc677257d2cc1e3b2567b37e9897b9545ec8f787519898481087c93_s390x", "8Base-RHOSE-4.6:openshift4/ose-service-ca-operator@sha256:357e35286fd26fed015c03a9c451f6fdcf61cf0821d959025e7f800e7c533f29_amd64", "8Base-RHOSE-4.6:openshift4/ose-service-ca-operator@sha256:5069cdbbdbf1df8fdabad40eb4a9e5d42c7f3d819a1c5b79f61bdb06af5f9972_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-service-ca-operator@sha256:690701d72b67b77031d9f7c324a809020aa3bfe0f4e79f9836d6f94b27b4076f_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:2c31cab007643542acb715e54fd018124ede6bec6f2bfe1fa6836942674dd97d_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:86e6c11baa3e622bf7bb86303c8974234cadea61d43648af0073bfe946d834aa_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:b2d25652042ba5704e02f8282d7f118d176908f30a2ebe83ac471d3a4daf96ea_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:5670a38e6f6c57cdee99fcf3d6cde967d130b9ef291971375f83cda4636468cb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:73364cccb4895f5627eca48c040f741028853bbed89676e81f9a682fb7a02ebe_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:ac4af55c3b49b6239d4230791fa6b3e9158915511c504150543678f4316753fa_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:00e74b3ea8c217f688c8970c8842023b5a7e79fc1efa7a76b20058a6ccdf77f4_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:c9dc26bf9cdc0e39af7fe9053c6beed6c6bca081c1148232640f9dca05e22b76_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:fea1077d7f1a8cdf3bde0e7d81a9626e3ab982efc32f2afae1449cd7e038765e_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:637c806260d93ce47cd67920c88ec3a7b4097749496e8b65adcc3575efe3a89c_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:836bd487919e6739ee0f640a553b22129a833f1528bd03b5db728a58216628b4_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:e9f4193a25cc3aef17780bbb1a2f54b31d57e34e01c59fb58ced2443c372278f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-tests@sha256:309209d2962c3eda51bef2d30954d17aaa70e3337ecb6819ec2a4415bfb041c6_s390x", "8Base-RHOSE-4.6:openshift4/ose-tests@sha256:712f5587b13f4073a0a7453d3a641de37fee98d9c64c3f4137668a8437455655_amd64", "8Base-RHOSE-4.6:openshift4/ose-tests@sha256:75e72530f98984cef463c116ec4144dd249ae27fb58eb70038961b7e811cf843_ppc64le" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-15366" }, { "category": "external", "summary": "RHBZ#1857977", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1857977" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-15366", "url": "https://www.cve.org/CVERecord?id=CVE-2020-15366" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-15366", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-15366" }, { "category": "external", "summary": "https://snyk.io/vuln/SNYK-JS-AJV-584908", "url": "https://snyk.io/vuln/SNYK-JS-AJV-584908" } ], "release_date": "2020-07-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-10-27T16:22:20+00:00", "details": "For OpenShift Container Platform 4.6 see the following documentation, which\nwill be updated shortly for this release, for important instructions on how\nto upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.6/release_notes/ocp-4-6-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.6/updating/updating-cluster-cli.html.", "product_ids": [ "8Base-RHOSE-4.6:openshift4/ose-console@sha256:1691931fb37d997d0348862d615c434fe9b07da94937ba4fd3c6b6be9cddf226_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-console@sha256:1a11e257ec3255cda6b378b09f59701a93d50df2c6f031427472ad3bba77840d_s390x", "8Base-RHOSE-4.6:openshift4/ose-console@sha256:f52825e9905c926d399cd0b7afbb2b7d0370ae22da0416feac9131d555db0b98_amd64", "8Base-RHOSE-4.6:openshift4/ose-prometheus@sha256:167af95fa836ca3261e8c42bdce1350ce108878026ff24f0f9b977f092a75c14_s390x", "8Base-RHOSE-4.6:openshift4/ose-prometheus@sha256:3d0361f380abf5252b1b640e3ceaaab8274e2af8cdb605b20b513a1a44b3a4dc_amd64", "8Base-RHOSE-4.6:openshift4/ose-prometheus@sha256:58985a62b8c03775daf07ac34b4eb388a8580764e02e81161a417d0317068626_ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:4298" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.6, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" }, "products": [ "8Base-RHOSE-4.6:openshift4/ose-console@sha256:1691931fb37d997d0348862d615c434fe9b07da94937ba4fd3c6b6be9cddf226_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-console@sha256:1a11e257ec3255cda6b378b09f59701a93d50df2c6f031427472ad3bba77840d_s390x", "8Base-RHOSE-4.6:openshift4/ose-console@sha256:f52825e9905c926d399cd0b7afbb2b7d0370ae22da0416feac9131d555db0b98_amd64", "8Base-RHOSE-4.6:openshift4/ose-prometheus@sha256:167af95fa836ca3261e8c42bdce1350ce108878026ff24f0f9b977f092a75c14_s390x", "8Base-RHOSE-4.6:openshift4/ose-prometheus@sha256:3d0361f380abf5252b1b640e3ceaaab8274e2af8cdb605b20b513a1a44b3a4dc_amd64", "8Base-RHOSE-4.6:openshift4/ose-prometheus@sha256:58985a62b8c03775daf07ac34b4eb388a8580764e02e81161a417d0317068626_ppc64le" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "nodejs-ajv: prototype pollution via crafted JSON schema in ajv.validate function" } ] }
icsa-22-097-01
Vulnerability from csaf_cisa
Published
2022-04-07 00:00
Modified
2022-04-07 00:00
Summary
Pepperl+Fuchs WirelessHART-Gateway
Notes
CISA Disclaimer
This CSAF advisory was extracted from unstructured data and may contain inaccuracies. If you notice any errors, please reach out to the designated contact at CISA CSAF: central@cisa.dhs.gov
Legal Notice
All information products included in https://us-cert.cisa.gov/ics are provided "as is" for informational purposes only. The Department of Homeland Security (DHS) does not provide any warranties of any kind regarding any information contained within. DHS does not endorse any commercial product or service, referenced in this product or otherwise. Further dissemination of this product is governed by the Traffic Light Protocol (TLP) marking in the header. For more information about TLP, see https://us-cert.cisa.gov/tlp/.
Risk evaluation
Successful exploitation of these vulnerabilities may result in a denial-of-service condition, code execution, and code exposure.
Critical infrastructure sectors
Multiple
Countries/areas deployed
Worldwide
Company headquarters location
Germany
Recommended Practices
CISA recommends users take the following measures to protect themselves from social engineering attacks:
Recommended Practices
CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.
CISA also provides a section for control systems security recommended practices on the ICS webpage on cisa.gov. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.
Recommended Practices
Additional mitigation guidance and recommended practices are publicly available on the ICS webpage on cisa.gov in the Technical Information Paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.
Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to CISA for tracking and correlation against other incidents.
Exploitability
No known public exploits specifically target these vulnerabilities.
{ "document": { "acknowledgments": [ { "organization": "CERT@VDE", "summary": "coordinating these vulnerabilities with Pepperl+Fuchs" } ], "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Disclosure is not limited", "tlp": { "label": "WHITE", "url": "https://us-cert.cisa.gov/tlp/" } }, "lang": "en-US", "notes": [ { "category": "general", "text": "This CSAF advisory was extracted from unstructured data and may contain inaccuracies. If you notice any errors, please reach out to the designated contact at CISA CSAF: central@cisa.dhs.gov", "title": "CISA Disclaimer" }, { "category": "legal_disclaimer", "text": "All information products included in https://us-cert.cisa.gov/ics are provided \"as is\" for informational purposes only. The Department of Homeland Security (DHS) does not provide any warranties of any kind regarding any information contained within. DHS does not endorse any commercial product or service, referenced in this product or otherwise. Further dissemination of this product is governed by the Traffic Light Protocol (TLP) marking in the header. For more information about TLP, see https://us-cert.cisa.gov/tlp/.", "title": "Legal Notice" }, { "category": "summary", "text": "Successful exploitation of these vulnerabilities may result in a denial-of-service condition, code execution, and code exposure.", "title": "Risk evaluation" }, { "category": "other", "text": "Multiple", "title": "Critical infrastructure sectors" }, { "category": "other", "text": "Worldwide", "title": "Countries/areas deployed" }, { "category": "other", "text": "Germany", "title": "Company headquarters location" }, { "category": "general", "text": "CISA recommends users take the following measures to protect themselves from social engineering attacks:", "title": "Recommended Practices" }, { "category": "general", "text": "CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.\nCISA also provides a section for control systems security recommended practices on the ICS webpage on cisa.gov. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.", "title": "Recommended Practices" }, { "category": "general", "text": "Additional mitigation guidance and recommended practices are publicly available on the ICS webpage on cisa.gov in the Technical Information Paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.\nOrganizations observing any suspected malicious activity should follow their established internal procedures and report their findings to CISA for tracking and correlation against other incidents.", "title": "Recommended Practices" }, { "category": "other", "text": "No known public exploits specifically target these vulnerabilities.", "title": "Exploitability" } ], "publisher": { "category": "coordinator", "contact_details": "Email: CISAservicedesk@cisa.dhs.gov;\n Toll Free: 1-888-282-0870", "name": "CISA", "namespace": "https://www.cisa.gov/" }, "references": [ { "category": "self", "summary": "ICS Advisory ICSA-22-097-01 JSON", "url": "https://raw.githubusercontent.com/cisagov/CSAF/develop/csaf_files/OT/white/2022/icsa-22-097-01.json" }, { "category": "self", "summary": "ICS Advisory ICSA-22-097-01 Web Version", "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-22-097-01" }, { "category": "external", "summary": "Recommended Practices", "url": "https://www.cisa.gov/uscert/ncas/tips/ST04-014" }, { "category": "external", "summary": "Recommended Practices", "url": "https://www.cisa.gov/uscert/sites/default/files/recommended_practices/NCCIC_ICS-CERT_Defense_in_Depth_2016_S508C.pdf" }, { "category": "external", "summary": "Recommended Practices", "url": "https://www.cisa.gov/uscert/ics/tips/ICS-TIP-12-146-01B" } ], "title": "Pepperl+Fuchs WirelessHART-Gateway", "tracking": { "current_release_date": "2022-04-07T00:00:00.000000Z", "generator": { "engine": { "name": "CISA CSAF Generator", "version": "1.0.0" } }, "id": "ICSA-22-097-01", "initial_release_date": "2022-04-07T00:00:00.000000Z", "revision_history": [ { "date": "2022-04-07T00:00:00.000000Z", "legacy_version": "Initial", "number": "1", "summary": "ICSA-22-097-01 Pepperl+Fuchs WirelessHART-Gateway" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "3.0.7 | 3.0.8 | 3.0.9", "product": { "name": "WHA-GW-F2D2-0-AS- Z2-ETH: Versions 3.0.7 3.0.8 3.0.9", "product_id": "CSAFPID-0001" } } ], "category": "product_name", "name": "WHA-GW-F2D2-0-AS- Z2-ETH" }, { "branches": [ { "category": "product_version", "name": "3.0.7 | 3.0.8 | 3.0.9", "product": { "name": "WHA-GW-F2D2-0-AS- Z2-ETH.EIP: Versions 3.0.7 3.0.8 3.0.9", "product_id": "CSAFPID-0002" } } ], "category": "product_name", "name": "WHA-GW-F2D2-0-AS- Z2-ETH.EIP" } ], "category": "vendor", "name": "Pepperl+Fuchs" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-34565", "cwe": { "id": "CWE-798", "name": "Use of Hard-coded Credentials" }, "notes": [ { "category": "summary", "text": "The affected product allows active SSH and telnet services with hard-coded credentials.CVE-2021-34565 has been assigned to this vulnerability. A CVSS v3 base score of 9.8 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H).", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-34565" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "mitigation", "details": "Minimize network exposure for affected products and ensure they are not accessible via the Internet.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002" ] }, { "category": "mitigation", "details": "Isolate affected products from the corporate network.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002" ] }, { "category": "mitigation", "details": "If remote access is required, use secure methods such as virtual private networks (VPNs).", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002" ] }, { "category": "mitigation", "details": "See CERT@VDE\u0027s advisory VDE-2021-027 for more information", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002" ], "url": "https://cert.vde.com/en/advisories/VDE-2021-027/" } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "CSAFPID-0001", "CSAFPID-0002" ] } ] }, { "cve": "CVE-2016-10707", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "notes": [ { "category": "summary", "text": "jQuery 3.0.0-rc.1 is vulnerable to a denial-of-service condition due to removing a logic a lowercased attribute names. Any attribute using a mixed-cased name for boolean attributes goes into an infinite recursion, exceeding the stack call limit.CVE-2016-10707 has been assigned to this vulnerability. A CVSS v3 base score of 7.5 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H).", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2016-10707" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H" } ], "remediations": [ { "category": "mitigation", "details": "Minimize network exposure for affected products and ensure they are not accessible via the Internet.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002" ] }, { "category": "mitigation", "details": "Isolate affected products from the corporate network.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002" ] }, { "category": "mitigation", "details": "If remote access is required, use secure methods such as virtual private networks (VPNs).", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002" ] }, { "category": "mitigation", "details": "See CERT@VDE\u0027s advisory VDE-2021-027 for more information", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002" ], "url": "https://cert.vde.com/en/advisories/VDE-2021-027/" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "CSAFPID-0001", "CSAFPID-0002" ] } ] }, { "cve": "CVE-2021-34561", "cwe": { "id": "CWE-350", "name": "Reliance on Reverse DNS Resolution for a Security-Critical Action" }, "notes": [ { "category": "summary", "text": "If the application is not externally accessible or uses IP-based access restrictions, attackers can use DNS rebinding to bypass any IP or firewall-based access restrictions by proxying through their target\u0027s browser. This vulnerability only affects Versions 3.0.7 through 3.0.8.CVE-2021-34561 has been assigned to this vulnerability. A CVSS v3 base score of 7.5 has been calculated; the CVSS vector string is (AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H).", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-34561" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "mitigation", "details": "Minimize network exposure for affected products and ensure they are not accessible via the Internet.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002" ] }, { "category": "mitigation", "details": "Isolate affected products from the corporate network.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002" ] }, { "category": "mitigation", "details": "If remote access is required, use secure methods such as virtual private networks (VPNs).", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002" ] }, { "category": "mitigation", "details": "See CERT@VDE\u0027s advisory VDE-2021-027 for more information", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002" ], "url": "https://cert.vde.com/en/advisories/VDE-2021-027/" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "CSAFPID-0001", "CSAFPID-0002" ] } ] }, { "cve": "CVE-2021-33555", "cwe": { "id": "CWE-22", "name": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)" }, "notes": [ { "category": "summary", "text": "The filename parameter is vulnerable to unauthenticated path traversal attacks, enabling read access to arbitrary files on the server. This vulnerability only affects Version 3.0.7.CVE-2021-33555 has been assigned to this vulnerability. A CVSS v3 base score of 7.5 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N).", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-33555" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N" } ], "remediations": [ { "category": "mitigation", "details": "Minimize network exposure for affected products and ensure they are not accessible via the Internet.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002" ] }, { "category": "mitigation", "details": "Isolate affected products from the corporate network.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002" ] }, { "category": "mitigation", "details": "If remote access is required, use secure methods such as virtual private networks (VPNs).", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002" ] }, { "category": "mitigation", "details": "See CERT@VDE\u0027s advisory VDE-2021-027 for more information", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002" ], "url": "https://cert.vde.com/en/advisories/VDE-2021-027/" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "products": [ "CSAFPID-0001", "CSAFPID-0002" ] } ] }, { "cve": "CVE-2014-6071", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "notes": [ { "category": "summary", "text": "jQuery Version 1.4.2 allows remote attackers to conduct cross-site scripting attacks via vectors related to use of the text method.CVE-2014-6071 has been assigned to this vulnerability. A CVSS v3 base score of 6.1 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N).", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2014-6071" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N" } ], "remediations": [ { "category": "mitigation", "details": "Minimize network exposure for affected products and ensure they are not accessible via the Internet.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002" ] }, { "category": "mitigation", "details": "Isolate affected products from the corporate network.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002" ] }, { "category": "mitigation", "details": "If remote access is required, use secure methods such as virtual private networks (VPNs).", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002" ] }, { "category": "mitigation", "details": "See CERT@VDE\u0027s advisory VDE-2021-027 for more information", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002" ], "url": "https://cert.vde.com/en/advisories/VDE-2021-027/" } ], "scores": [ { "cvss_v3": { "baseScore": 6.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.0" }, "products": [ "CSAFPID-0001", "CSAFPID-0002" ] } ] }, { "cve": "CVE-2012-6708", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "notes": [ { "category": "summary", "text": "jQuery versions prior to 1.9.0 are vulnerable to cross-site scripting attacks. The jQuery(strInput) function does not differentiate selectors from HTML in a reliable fashion. In vulnerable versions, jQuery determined whether the input was HTML by looking for the \u0027\u003c\u0027 character anywhere in the string, giving attackers more flexibility when attempting to deliver a malicious payload. In fixed versions, jQuery only deems the input to be HTML if it explicitly starts with the \u0027\u003c\u0027 character, limiting exploitability only to attackers who can control the beginning of a string.CVE-2012-6708 has been assigned to this vulnerability. A CVSS v3 base score of 6.1 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N).", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2012-6708" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N" } ], "remediations": [ { "category": "mitigation", "details": "Minimize network exposure for affected products and ensure they are not accessible via the Internet.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002" ] }, { "category": "mitigation", "details": "Isolate affected products from the corporate network.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002" ] }, { "category": "mitigation", "details": "If remote access is required, use secure methods such as virtual private networks (VPNs).", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002" ] }, { "category": "mitigation", "details": "See CERT@VDE\u0027s advisory VDE-2021-027 for more information", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002" ], "url": "https://cert.vde.com/en/advisories/VDE-2021-027/" } ], "scores": [ { "cvss_v3": { "baseScore": 6.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.0" }, "products": [ "CSAFPID-0001", "CSAFPID-0002" ] } ] }, { "cve": "CVE-2015-9251", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "notes": [ { "category": "summary", "text": "jQuery versions prior to 3.0.0 are vulnerable to cross-site scripting (XSS) attacks when a cross-domain Ajax request is performed without the dataType option, causing text/javascript responses to be executed.CVE-2015-9251 has been assigned to this vulnerability. A CVSS v3 base score of 6.1 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N).", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2015-9251" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N" } ], "remediations": [ { "category": "mitigation", "details": "Minimize network exposure for affected products and ensure they are not accessible via the Internet.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002" ] }, { "category": "mitigation", "details": "Isolate affected products from the corporate network.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002" ] }, { "category": "mitigation", "details": "If remote access is required, use secure methods such as virtual private networks (VPNs).", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002" ] }, { "category": "mitigation", "details": "See CERT@VDE\u0027s advisory VDE-2021-027 for more information", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002" ], "url": "https://cert.vde.com/en/advisories/VDE-2021-027/" } ], "scores": [ { "cvss_v3": { "baseScore": 6.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.0" }, "products": [ "CSAFPID-0001", "CSAFPID-0002" ] } ] }, { "cve": "CVE-2020-11023", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "notes": [ { "category": "summary", "text": "In jQuery versions between 1.0.3 and 3.5.0, passing HTML containing \u003coption\u003e elements from untrusted sources (even after sanitizing it) to one of jQuery\u0027s DOM manipulation methods (i.e., .html(), .append(), and others) may execute untrusted code. This vulnerability is patched in jQuery 3.5.0.CVE-2020-11023 has been assigned to this vulnerability. A CVSS v3 base score of 6.1 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N).", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-11023" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N" } ], "remediations": [ { "category": "mitigation", "details": "Minimize network exposure for affected products and ensure they are not accessible via the Internet.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002" ] }, { "category": "mitigation", "details": "Isolate affected products from the corporate network.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002" ] }, { "category": "mitigation", "details": "If remote access is required, use secure methods such as virtual private networks (VPNs).", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002" ] }, { "category": "mitigation", "details": "See CERT@VDE\u0027s advisory VDE-2021-027 for more information", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002" ], "url": "https://cert.vde.com/en/advisories/VDE-2021-027/" } ], "scores": [ { "cvss_v3": { "baseScore": 6.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.0" }, "products": [ "CSAFPID-0001", "CSAFPID-0002" ] } ] }, { "cve": "CVE-2020-11022", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "notes": [ { "category": "summary", "text": "In jQuery versions between 1.2 and 3.5.0, passing HTML from untrusted sources (even after sanitizing it) to one of jQuery\u0027s DOM manipulation methods (i.e. .html(), .append(), and others) may execute untrusted code. This vulnerability is patched in jQuery 3.5.0.CVE-2020-11022 has been assigned to this vulnerability. A CVSS v3 base score of 6.1 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N).", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-11022" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N" } ], "remediations": [ { "category": "mitigation", "details": "Minimize network exposure for affected products and ensure they are not accessible via the Internet.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002" ] }, { "category": "mitigation", "details": "Isolate affected products from the corporate network.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002" ] }, { "category": "mitigation", "details": "If remote access is required, use secure methods such as virtual private networks (VPNs).", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002" ] }, { "category": "mitigation", "details": "See CERT@VDE\u0027s advisory VDE-2021-027 for more information", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002" ], "url": "https://cert.vde.com/en/advisories/VDE-2021-027/" } ], "scores": [ { "cvss_v3": { "baseScore": 6.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.0" }, "products": [ "CSAFPID-0001", "CSAFPID-0002" ] } ] }, { "cve": "CVE-2019-11358", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "notes": [ { "category": "summary", "text": "jQuery versions prior to 3.4.0, as used in specific products, mishandles jQuery.extend(true, {}, ...) because of Object.prototype pollution. If an unsanitized source object contained an enumerable __proto__ property, it could extend the native Object.prototype.CVE-2019-11358 has been assigned to this vulnerability. A CVSS v3 base score of 6.1 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N).", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-11358" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N" } ], "remediations": [ { "category": "mitigation", "details": "Minimize network exposure for affected products and ensure they are not accessible via the Internet.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002" ] }, { "category": "mitigation", "details": "Isolate affected products from the corporate network.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002" ] }, { "category": "mitigation", "details": "If remote access is required, use secure methods such as virtual private networks (VPNs).", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002" ] }, { "category": "mitigation", "details": "See CERT@VDE\u0027s advisory VDE-2021-027 for more information", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002" ], "url": "https://cert.vde.com/en/advisories/VDE-2021-027/" } ], "scores": [ { "cvss_v3": { "baseScore": 6.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.0" }, "products": [ "CSAFPID-0001", "CSAFPID-0002" ] } ] }, { "cve": "CVE-2020-7656", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "notes": [ { "category": "summary", "text": "jQuery versions prior to 1.9.0 allow cross-site scripting attacks via the load method. The load method fails to recognize and remove \"\u003cscript\u003e\" HTML tags that contain a whitespace character, \"\u003c/script \u003e\", which results in the enclosed script logic to be executed.CVE-2020-7656 has been assigned to this vulnerability. A CVSS v3 base score of 6.1 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N).", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-7656" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N" } ], "remediations": [ { "category": "mitigation", "details": "Minimize network exposure for affected products and ensure they are not accessible via the Internet.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002" ] }, { "category": "mitigation", "details": "Isolate affected products from the corporate network.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002" ] }, { "category": "mitigation", "details": "If remote access is required, use secure methods such as virtual private networks (VPNs).", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002" ] }, { "category": "mitigation", "details": "See CERT@VDE\u0027s advisory VDE-2021-027 for more information", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002" ], "url": "https://cert.vde.com/en/advisories/VDE-2021-027/" } ], "scores": [ { "cvss_v3": { "baseScore": 6.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.0" }, "products": [ "CSAFPID-0001", "CSAFPID-0002" ] } ] }, { "cve": "CVE-2021-34560", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "notes": [ { "category": "summary", "text": "The affected product contains a password field with autocomplete enabled. The stored credentials can be captured by an attacker who gains control over the user\u0027s computer.CVE-2021-34560 has been assigned to this vulnerability. A CVSS v3 base score of 5.5 has been calculated; the CVSS vector string is (AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N).", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-34560" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N" } ], "remediations": [ { "category": "mitigation", "details": "Minimize network exposure for affected products and ensure they are not accessible via the Internet.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002" ] }, { "category": "mitigation", "details": "Isolate affected products from the corporate network.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002" ] }, { "category": "mitigation", "details": "If remote access is required, use secure methods such as virtual private networks (VPNs).", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002" ] }, { "category": "mitigation", "details": "See CERT@VDE\u0027s advisory VDE-2021-027 for more information", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002" ], "url": "https://cert.vde.com/en/advisories/VDE-2021-027/" } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N", "version": "3.0" }, "products": [ "CSAFPID-0001", "CSAFPID-0002" ] } ] }, { "cve": "CVE-2021-34564", "cwe": { "id": "CWE-315", "name": "Cleartext Storage of Sensitive Information in a Cookie" }, "notes": [ { "category": "summary", "text": "Cookie stealing vulnerabilities within the application or browser allow an attacker to steal the user\u0027s credentials in Version 3.0.9.CVE-2021-34564 has been assigned to this vulnerability. A CVSS v3 base score of 5.5 has been calculated; the CVSS vector string is (AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N).", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-34564" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N" } ], "remediations": [ { "category": "mitigation", "details": "Minimize network exposure for affected products and ensure they are not accessible via the Internet.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002" ] }, { "category": "mitigation", "details": "Isolate affected products from the corporate network.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002" ] }, { "category": "mitigation", "details": "If remote access is required, use secure methods such as virtual private networks (VPNs).", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002" ] }, { "category": "mitigation", "details": "See CERT@VDE\u0027s advisory VDE-2021-027 for more information", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002" ], "url": "https://cert.vde.com/en/advisories/VDE-2021-027/" } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N", "version": "3.0" }, "products": [ "CSAFPID-0001", "CSAFPID-0002" ] } ] }, { "cve": "CVE-2021-34559", "cwe": { "id": "CWE-444", "name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)" }, "notes": [ { "category": "summary", "text": "In the affected product, Versions 3.0.7 through 3.0.8 have a vulnerability that may allow remote attackers to rewrite links and URLs in cached pages to arbitrary strings.CVE-2021-34559 has been assigned to this vulnerability. A CVSS v3 base score of 5.4 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N).", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-34559" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N" } ], "remediations": [ { "category": "mitigation", "details": "Minimize network exposure for affected products and ensure they are not accessible via the Internet.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002" ] }, { "category": "mitigation", "details": "Isolate affected products from the corporate network.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002" ] }, { "category": "mitigation", "details": "If remote access is required, use secure methods such as virtual private networks (VPNs).", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002" ] }, { "category": "mitigation", "details": "See CERT@VDE\u0027s advisory VDE-2021-027 for more information", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002" ], "url": "https://cert.vde.com/en/advisories/VDE-2021-027/" } ], "scores": [ { "cvss_v3": { "baseScore": 5.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N", "version": "3.0" }, "products": [ "CSAFPID-0001", "CSAFPID-0002" ] } ] }, { "cve": "CVE-2021-34562", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "notes": [ { "category": "summary", "text": "In the affected product, Version 3.0.8, it is possible to inject arbitrary JavaScript into the application\u0027s response.CVE-2021-34562 has been assigned to this vulnerability. A CVSS v3 base score of 5.4 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N).", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-34562" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N" } ], "remediations": [ { "category": "mitigation", "details": "Minimize network exposure for affected products and ensure they are not accessible via the Internet.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002" ] }, { "category": "mitigation", "details": "Isolate affected products from the corporate network.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002" ] }, { "category": "mitigation", "details": "If remote access is required, use secure methods such as virtual private networks (VPNs).", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002" ] }, { "category": "mitigation", "details": "See CERT@VDE\u0027s advisory VDE-2021-027 for more information", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002" ], "url": "https://cert.vde.com/en/advisories/VDE-2021-027/" } ], "scores": [ { "cvss_v3": { "baseScore": 5.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N", "version": "3.0" }, "products": [ "CSAFPID-0001", "CSAFPID-0002" ] } ] }, { "cve": "CVE-2007-2379", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "notes": [ { "category": "summary", "text": "The jQuery framework exchanges data using JavaScript object notation (JSON) without an associated protection scheme, which allows remote attackers to obtain the data via a web page that retrieves the data through a URL in the SRC attribute of a SCRIPT element and captures the data using other JavaScript code, aka \"JavaScript Hijacking.\"CVE-2007-2379 has been assigned to this vulnerability. A CVSS v3 base score of 5.3 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N).", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2007-2379" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N" } ], "remediations": [ { "category": "mitigation", "details": "Minimize network exposure for affected products and ensure they are not accessible via the Internet.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002" ] }, { "category": "mitigation", "details": "Isolate affected products from the corporate network.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002" ] }, { "category": "mitigation", "details": "If remote access is required, use secure methods such as virtual private networks (VPNs).", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002" ] }, { "category": "mitigation", "details": "See CERT@VDE\u0027s advisory VDE-2021-027 for more information", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002" ], "url": "https://cert.vde.com/en/advisories/VDE-2021-027/" } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.0" }, "products": [ "CSAFPID-0001", "CSAFPID-0002" ] } ] }, { "cve": "CVE-2011-4969", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "notes": [ { "category": "summary", "text": "jQuery versions prior to 1.6.3 contain a Cross-site scripting (XSS) vulnerability, which when using location.hash to select elements, allows remote attackers to inject arbitrary web script or HTML via a crafted tag.CVE-2011-4969 has been assigned to this vulnerability. A CVSS v3 base score of 4.7 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:L/A:N).", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2011-4969" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:L/A:N" } ], "remediations": [ { "category": "mitigation", "details": "Minimize network exposure for affected products and ensure they are not accessible via the Internet.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002" ] }, { "category": "mitigation", "details": "Isolate affected products from the corporate network.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002" ] }, { "category": "mitigation", "details": "If remote access is required, use secure methods such as virtual private networks (VPNs).", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002" ] }, { "category": "mitigation", "details": "See CERT@VDE\u0027s advisory VDE-2021-027 for more information", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002" ], "url": "https://cert.vde.com/en/advisories/VDE-2021-027/" } ], "scores": [ { "cvss_v3": { "baseScore": 4.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:L/A:N", "version": "3.0" }, "products": [ "CSAFPID-0001", "CSAFPID-0002" ] } ] }, { "cve": "CVE-2021-34563", "cwe": { "id": "CWE-1004", "name": "Sensitive Cookie Without \u0027HttpOnly\u0027 Flag" }, "notes": [ { "category": "summary", "text": "In the affected product, Versions 3.0.8 and 3.0.9, the HttpOnly attribute is not set on a cookie, which allows the cookie\u0027s value to be read or set by client-side JavaScript.CVE-2021-34563 has been assigned to this vulnerability. A CVSS v3 base score of 3.3 has been calculated; the CVSS vector string is (AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N).", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-34563" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N" } ], "remediations": [ { "category": "mitigation", "details": "Minimize network exposure for affected products and ensure they are not accessible via the Internet.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002" ] }, { "category": "mitigation", "details": "Isolate affected products from the corporate network.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002" ] }, { "category": "mitigation", "details": "If remote access is required, use secure methods such as virtual private networks (VPNs).", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002" ] }, { "category": "mitigation", "details": "See CERT@VDE\u0027s advisory VDE-2021-027 for more information", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002" ], "url": "https://cert.vde.com/en/advisories/VDE-2021-027/" } ], "scores": [ { "cvss_v3": { "baseScore": 3.3, "baseSeverity": "LOW", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N", "version": "3.0" }, "products": [ "CSAFPID-0001", "CSAFPID-0002" ] } ] }, { "cve": "CVE-2013-0169", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "summary", "text": "The TLS protocol 1.1 and 1.2 and the DTLS protocol 1.0 and 1.2, as used in OpenSSL, OpenJDK, PolarSSL, and other products, do not properly consider timing side-channel attacks on a MAC check requirement during the processing of malformed CBC padding, which allows remote attackers to conduct distinguishing attacks and plaintext-recovery attacks via statistical analysis of timing data for crafted packets, aka the Lucky Thirteen issue.CVE-2013-0169 has been assigned to this vulnerability. A CVSS v3 base score of 3.7 has been calculated; the CVSS vector string is (AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N).", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2013-0169" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N" } ], "remediations": [ { "category": "mitigation", "details": "Minimize network exposure for affected products and ensure they are not accessible via the Internet.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002" ] }, { "category": "mitigation", "details": "Isolate affected products from the corporate network.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002" ] }, { "category": "mitigation", "details": "If remote access is required, use secure methods such as virtual private networks (VPNs).", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002" ] }, { "category": "mitigation", "details": "See CERT@VDE\u0027s advisory VDE-2021-027 for more information", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002" ], "url": "https://cert.vde.com/en/advisories/VDE-2021-027/" } ], "scores": [ { "cvss_v3": { "baseScore": 3.7, "baseSeverity": "LOW", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.0" }, "products": [ "CSAFPID-0001", "CSAFPID-0002" ] } ] } ] }
icsa-19-192-04
Vulnerability from csaf_cisa
Published
2019-07-11 00:00
Modified
2019-07-11 00:00
Summary
Siemens SIMATIC RF6XXR
Notes
CISA Disclaimer
This CSAF advisory was extracted from unstructured data and may contain inaccuracies. If you notice any errors, please reach out to the designated contact at CISA CSAF: central@cisa.dhs.gov
Legal Notice
All information products included in https://us-cert.cisa.gov/ics are provided "as is" for informational purposes only. The Department of Homeland Security (DHS) does not provide any warranties of any kind regarding any information contained within. DHS does not endorse any commercial product or service, referenced in this product or otherwise. Further dissemination of this product is governed by the Traffic Light Protocol (TLP) marking in the header. For more information about TLP, see https://us-cert.cisa.gov/tlp/.
Risk evaluation
Successful exploitation of these vulnerabilities could allow access to sensitive information.
Critical infrastructure sectors
Critical Manufacturing, Food and Agriculture, Transportation Systems
Countries/areas deployed
Worldwide
Company headquarters location
Germany
Recommended Practices
NCCIC recommends users take defensive measures to minimize the risk of exploitation of this vulnerability. Specifically, users should:
Recommended Practices
NCCIC reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.
NCCIC also provides a section for control systems security recommended practices on the ICS webpage on us-cert.gov. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.
Recommended Practices
Additional mitigation guidance and recommended practices are publicly available in the Technical Information Paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.
Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to NCCIC for tracking and correlation against other incidents.
Additional Resources
For further inquiries on security vulnerabilities in Siemens products and
solutions, please contact the Siemens ProductCERT:
https://www.siemens.com/cert/advisories
Additional Resources
For further inquiries on security vulnerabilities in Siemens products and solutions, please contact the Siemens ProductCERT: https://www.siemens.com/cert/advisories
Exploitability
High skill level is needed to exploit.
{ "document": { "acknowledgments": [ { "names": [ "Wendy Parrington" ], "organization": "United Utilities", "summary": "reporting these vulnerabilities to Siemens" } ], "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Disclosure is not limited", "tlp": { "label": "WHITE", "url": "https://us-cert.cisa.gov/tlp/" } }, "lang": "en-US", "notes": [ { "category": "general", "text": "This CSAF advisory was extracted from unstructured data and may contain inaccuracies. If you notice any errors, please reach out to the designated contact at CISA CSAF: central@cisa.dhs.gov", "title": "CISA Disclaimer" }, { "category": "legal_disclaimer", "text": "All information products included in https://us-cert.cisa.gov/ics are provided \"as is\" for informational purposes only. The Department of Homeland Security (DHS) does not provide any warranties of any kind regarding any information contained within. DHS does not endorse any commercial product or service, referenced in this product or otherwise. Further dissemination of this product is governed by the Traffic Light Protocol (TLP) marking in the header. For more information about TLP, see https://us-cert.cisa.gov/tlp/.", "title": "Legal Notice" }, { "category": "summary", "text": "Successful exploitation of these vulnerabilities could allow access to sensitive information.", "title": "Risk evaluation" }, { "category": "other", "text": "Critical Manufacturing, Food and Agriculture, Transportation Systems", "title": "Critical infrastructure sectors" }, { "category": "other", "text": "Worldwide", "title": "Countries/areas deployed" }, { "category": "other", "text": "Germany", "title": "Company headquarters location" }, { "category": "general", "text": "NCCIC recommends users take defensive measures to minimize the risk of exploitation of this vulnerability. Specifically, users should:", "title": "Recommended Practices" }, { "category": "general", "text": "NCCIC reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.\nNCCIC also provides a section for control systems security recommended practices on the ICS webpage on us-cert.gov. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.", "title": "Recommended Practices" }, { "category": "general", "text": "Additional mitigation guidance and recommended practices are publicly available in the Technical Information Paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.\nOrganizations observing any suspected malicious activity should follow their established internal procedures and report their findings to NCCIC for tracking and correlation against other incidents.", "title": "Recommended Practices" }, { "category": "general", "text": "For further inquiries on security vulnerabilities in Siemens products and \nsolutions, please contact the Siemens ProductCERT:\n\nhttps://www.siemens.com/cert/advisories", "title": "Additional Resources" }, { "category": "general", "text": "For further inquiries on security vulnerabilities in Siemens products and solutions, please contact the Siemens ProductCERT: https://www.siemens.com/cert/advisories", "title": "Additional Resources" }, { "category": "other", "text": "High skill level is needed to exploit.", "title": "Exploitability" } ], "publisher": { "category": "coordinator", "contact_details": "Email: CISAservicedesk@cisa.dhs.gov;\n Toll Free: 1-888-282-0870", "name": "CISA", "namespace": "https://www.cisa.gov/" }, "references": [ { "category": "self", "summary": "ICS Advisory ICSA-19-192-04 JSON", "url": "https://raw.githubusercontent.com/cisagov/CSAF/develop/csaf_files/OT/white/2019/icsa-19-192-04.json" }, { "category": "self", "summary": "ICS Advisory ICSA-19-192-04 Web Version", "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-19-192-04" }, { "category": "external", "summary": "Recommended Practices", "url": "https://www.us-cert.gov/ics/alerts/ICS-ALERT-10-301-01" }, { "category": "external", "summary": "Recommended Practices", "url": "https://www.us-cert.gov/sites/default/files/recommended_practices/NCCIC_ICS-CERT_Defense_in_Depth_2016_S508C.pdf" }, { "category": "external", "summary": "Recommended Practices", "url": "https://www.us-cert.gov/ics/tips/ICS-TIP-12-146-01B" }, { "category": "external", "summary": "SSA-496604: SSA-556833: TLS Vulnerabilities in SIMATIC RF6XXR - TXT Version", "url": "https://cert-portal.siemens.com/productcert/txt/SSA-556833.txt" } ], "title": "Siemens SIMATIC RF6XXR", "tracking": { "current_release_date": "2019-07-11T00:00:00.000000Z", "generator": { "engine": { "name": "CISA CSAF Generator", "version": "1.0.0" } }, "id": "ICSA-19-192-04", "initial_release_date": "2019-07-11T00:00:00.000000Z", "revision_history": [ { "date": "2019-07-11T00:00:00.000000Z", "legacy_version": "Initial", "number": "1", "summary": "ICSA-19-192-04 Siemens SIMATIC RF6XXR " } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version_range", "name": "All versions \u003c V3.2.1", "product": { "name": "SIMATIC RF615R: All versions \u003c V3.2.1", "product_id": "CSAFPID-0001" } } ], "category": "product_name", "name": "SIMATIC RF615R" }, { "branches": [ { "category": "product_version_range", "name": "All versions \u003c V3.2.1", "product": { "name": "SIMATIC RF68XR: All versions \u003c V3.2.1", "product_id": "CSAFPID-0002" } } ], "category": "product_name", "name": "SIMATIC RF68XR" } ], "category": "vendor", "name": "Siemens" } ] }, "vulnerabilities": [ { "cve": "CVE-2011-3389", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "summary", "text": "The SSL protocol encrypts data by using CBC mode with chained initialization vectors, which allows man-in-the-middle attackers to obtain plaintext HTTP headers via a blockwise chosen-boundary attack (BCBA) on an HTTPS session, in conjunction with JavaScript code that uses e.g. the HTML5 WebSocket API, the Java URLConnection API, or the Silverlight WebClient API, aka a \"BEAST\" attack.", "title": "Summary" }, { "category": "summary", "text": "The security vulnerability could be exploited by an attacker with network access to the affected systems. Successful exploitation requires no system privileges and no user interaction. An attacker could use the vulnerability to compromise confidentiality of the device.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002" ] }, "references": [ { "category": "external", "summary": "https://support.industry.siemens.com/cs/ww/en/view/109768501", "url": "https://support.industry.siemens.com/cs/ww/en/view/109768501" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2011-3389" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N" } ], "remediations": [ { "category": "vendor_fix", "details": "Restrict network access to the device to the extent possible", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002" ] }, { "category": "vendor_fix", "details": "Update to V3.2.1 - Download: https://support.industry.siemens.com/cs/ww/en/view/109768501 ", "product_ids": [ "CSAFPID-0001" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109768501" }, { "category": "vendor_fix", "details": "Update to V3.2.1 - Download: https://support.industry.siemens.com/cs/ww/en/view/109768501 ", "product_ids": [ "CSAFPID-0002" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109768501" }, { "category": "mitigation", "details": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: https://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals. Additional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C", "version": "3.0" }, "products": [ "CSAFPID-0001", "CSAFPID-0002" ] } ] }, { "cve": "CVE-2016-6329", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "notes": [ { "category": "summary", "text": "TLS, when used with a 64-bit block cipher, could allow remote attackers to obtain cleartext data by leveraging a birthday attack against a long-duration encrypted session, aka a \"Sweet32\" attack.", "title": "Summary" }, { "category": "summary", "text": "The security vulnerability could be exploited by an attacker with network access to the affected systems. Successful exploitation requires no system privileges and no user interaction. An attacker could use the vulnerability to compromise confidentiality of the device.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002" ] }, "references": [ { "category": "external", "summary": "https://support.industry.siemens.com/cs/ww/en/view/109768501", "url": "https://support.industry.siemens.com/cs/ww/en/view/109768501" } ], "remediations": [ { "category": "vendor_fix", "details": "Restrict network access to the device to the extent possible", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002" ] }, { "category": "vendor_fix", "details": "Update to V3.2.1 - Download: https://support.industry.siemens.com/cs/ww/en/view/109768501 ", "product_ids": [ "CSAFPID-0001" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109768501" }, { "category": "vendor_fix", "details": "Update to V3.2.1 - Download: https://support.industry.siemens.com/cs/ww/en/view/109768501 ", "product_ids": [ "CSAFPID-0002" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109768501" }, { "category": "mitigation", "details": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: https://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals. Additional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C", "version": "3.0" }, "products": [ "CSAFPID-0001", "CSAFPID-0002" ] } ] }, { "cve": "CVE-2013-0169", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "summary", "text": "TLS and DTLS versions 1.1 and 1.2, as used in the affected product, do not properly consider timing side-channel attacks on a MAC check requirement during the processing of malformed CBC padding, which allows remote attackers to conduct distinguishing attacks and plaintext-recovery attacks via statistical analysis of timing data for crafted packets, aka the \"Lucky Thirteen\" issue.", "title": "Summary" }, { "category": "summary", "text": "The security vulnerability could be exploited by an attacker with network access to the affected systems. Successful exploitation requires no system privileges and no user interaction. An attacker could use the vulnerability to compromise confidentiality of the device.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002" ] }, "references": [ { "category": "external", "summary": "https://support.industry.siemens.com/cs/ww/en/view/109768501", "url": "https://support.industry.siemens.com/cs/ww/en/view/109768501" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2013-0169" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N" } ], "remediations": [ { "category": "vendor_fix", "details": "Restrict network access to the device to the extent possible", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002" ] }, { "category": "vendor_fix", "details": "Update to V3.2.1 - Download: https://support.industry.siemens.com/cs/ww/en/view/109768501 ", "product_ids": [ "CSAFPID-0001" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109768501" }, { "category": "vendor_fix", "details": "Update to V3.2.1 - Download: https://support.industry.siemens.com/cs/ww/en/view/109768501 ", "product_ids": [ "CSAFPID-0002" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109768501" }, { "category": "mitigation", "details": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: https://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals. Additional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C", "version": "3.0" }, "products": [ "CSAFPID-0001", "CSAFPID-0002" ] } ] } ] }
wid-sec-w-2023-1435
Vulnerability from csaf_certbund
Published
2023-06-12 22:00
Modified
2023-06-12 22:00
Summary
Hitachi Energy Relion: Mehrere Schwachstellen
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Die Relion-Produktfamilie umfasst Produkte für Schutz, Steuerung, Messung und Überwachung von Energiesystemen für IEC- und ANSI-Anwendungen.
Angriff
Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in Hitachi Energy Relion ausnutzen, um einen Denial of Service Angriff durchzuführen und Informationen offenzulegen.
Betroffene Betriebssysteme
- BIOS/Firmware
{ "document": { "aggregate_severity": { "text": "mittel" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Die Relion-Produktfamilie umfasst Produkte f\u00fcr Schutz, Steuerung, Messung und \u00dcberwachung von Energiesystemen f\u00fcr IEC- und ANSI-Anwendungen.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in Hitachi Energy Relion ausnutzen, um einen Denial of Service Angriff durchzuf\u00fchren und Informationen offenzulegen.", "title": "Angriff" }, { "category": "general", "text": "- BIOS/Firmware", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2023-1435 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2023/wid-sec-w-2023-1435.json" }, { "category": "self", "summary": "WID-SEC-2023-1435 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2023-1435" }, { "category": "external", "summary": "ABB Relion REX640 Cyber Security Improvements vom 2023-06-12", "url": "https://library.e.abb.com/public/1f777da94ee04c6a8108533b46c46971/ABB%20Relion%20REX640%20Cyber%20Security%20Improvements_Rev.A.pdf" } ], "source_lang": "en-US", "title": "Hitachi Energy Relion: Mehrere Schwachstellen", "tracking": { "current_release_date": "2023-06-12T22:00:00.000+00:00", "generator": { "date": "2024-02-15T17:30:51.815+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2023-1435", "initial_release_date": "2023-06-12T22:00:00.000+00:00", "revision_history": [ { "date": "2023-06-12T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Hitachi Energy Relion REX640 FW \u003c 1.0.8", "product": { "name": "Hitachi Energy Relion REX640 FW \u003c 1.0.8", "product_id": "T028062", "product_identification_helper": { "cpe": "cpe:/h:abb:relion:rex640_fw__1.0.8" } } }, { "category": "product_name", "name": "Hitachi Energy Relion REX640 FW \u003c 1.1.4", "product": { "name": "Hitachi Energy Relion REX640 FW \u003c 1.1.4", "product_id": "T028063", "product_identification_helper": { "cpe": "cpe:/h:abb:relion:rex640_fw__1.1.4" } } }, { "category": "product_name", "name": "Hitachi Energy Relion REX640 FW \u003c 1.2.1", "product": { "name": "Hitachi Energy Relion REX640 FW \u003c 1.2.1", "product_id": "T028064", "product_identification_helper": { "cpe": "cpe:/h:abb:relion:rex640_fw__1.2.1" } } } ], "category": "product_name", "name": "Relion" } ], "category": "vendor", "name": "Hitachi Energy" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-2876", "notes": [ { "category": "description", "text": "In Hitachi Energy Relion existieren mehrere Schwachstellen. Die Fehler bestehen aufgrund mehrerer unsicherer TLS-Konfigurationen in Lucky13 und BEAST und der Preisgabe eines sensiblen Cookies in einer HTTPS-Sitzung ohne \"HttpOnly\"-Flag. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen offenzulegen. Das erfolgreiche Ausnutzen einer dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-2876" }, { "cve": "CVE-2013-0169", "notes": [ { "category": "description", "text": "In Hitachi Energy Relion existieren mehrere Schwachstellen. Die Fehler bestehen aufgrund mehrerer unsicherer TLS-Konfigurationen in Lucky13 und BEAST und der Preisgabe eines sensiblen Cookies in einer HTTPS-Sitzung ohne \"HttpOnly\"-Flag. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen offenzulegen. Das erfolgreiche Ausnutzen einer dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2013-0169" }, { "cve": "CVE-2011-3389", "notes": [ { "category": "description", "text": "In Hitachi Energy Relion existieren mehrere Schwachstellen. Die Fehler bestehen aufgrund mehrerer unsicherer TLS-Konfigurationen in Lucky13 und BEAST und der Preisgabe eines sensiblen Cookies in einer HTTPS-Sitzung ohne \"HttpOnly\"-Flag. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen offenzulegen. Das erfolgreiche Ausnutzen einer dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2011-3389" }, { "cve": "CVE-2011-1473", "notes": [ { "category": "description", "text": "Es existiert eine Schwachstelle in Hitachi Energy Relion. Der Fehler besteht aufgrund einer nicht ordnungsgem\u00e4\u00df funktionierenden TLS-Sitzungsneuaushandlung auf Client-Seite. Ein entfernter, anonymer Angreifer kann diese Schwachstelle ausnutzen, um einen Denial-of-Service-Zustand zu verursachen." } ], "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2011-1473" } ] }
gsd-2013-0169
Vulnerability from gsd
Modified
2023-12-13 01:22
Details
The TLS protocol 1.1 and 1.2 and the DTLS protocol 1.0 and 1.2, as used in OpenSSL, OpenJDK, PolarSSL, and other products, do not properly consider timing side-channel attacks on a MAC check requirement during the processing of malformed CBC padding, which allows remote attackers to conduct distinguishing attacks and plaintext-recovery attacks via statistical analysis of timing data for crafted packets, aka the "Lucky Thirteen" issue.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2013-0169", "description": "The TLS protocol 1.1 and 1.2 and the DTLS protocol 1.0 and 1.2, as used in OpenSSL, OpenJDK, PolarSSL, and other products, do not properly consider timing side-channel attacks on a MAC check requirement during the processing of malformed CBC padding, which allows remote attackers to conduct distinguishing attacks and plaintext-recovery attacks via statistical analysis of timing data for crafted packets, aka the \"Lucky Thirteen\" issue.", "id": "GSD-2013-0169", "references": [ "https://www.suse.com/security/cve/CVE-2013-0169.html", "https://www.debian.org/security/2013/dsa-2622", "https://www.debian.org/security/2013/dsa-2621", "https://access.redhat.com/errata/RHSA-2020:4298", "https://access.redhat.com/errata/RHSA-2014:0416", "https://access.redhat.com/errata/RHSA-2013:1456", "https://access.redhat.com/errata/RHSA-2013:1455", "https://access.redhat.com/errata/RHSA-2013:1013", "https://access.redhat.com/errata/RHSA-2013:0855", "https://access.redhat.com/errata/RHSA-2013:0833", "https://access.redhat.com/errata/RHSA-2013:0823", "https://access.redhat.com/errata/RHSA-2013:0822", "https://access.redhat.com/errata/RHSA-2013:0783", "https://access.redhat.com/errata/RHSA-2013:0782", "https://access.redhat.com/errata/RHSA-2013:0636", "https://access.redhat.com/errata/RHSA-2013:0587", "https://access.redhat.com/errata/RHSA-2013:0532", "https://access.redhat.com/errata/RHSA-2013:0531", "https://access.redhat.com/errata/RHSA-2013:0275", "https://access.redhat.com/errata/RHSA-2013:0274", "https://access.redhat.com/errata/RHSA-2013:0273", "https://advisories.mageia.org/CVE-2013-0169.html", "https://alas.aws.amazon.com/cve/html/CVE-2013-0169.html", "https://linux.oracle.com/cve/CVE-2013-0169.html" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2013-0169" ], "details": "The TLS protocol 1.1 and 1.2 and the DTLS protocol 1.0 and 1.2, as used in OpenSSL, OpenJDK, PolarSSL, and other products, do not properly consider timing side-channel attacks on a MAC check requirement during the processing of malformed CBC padding, which allows remote attackers to conduct distinguishing attacks and plaintext-recovery attacks via statistical analysis of timing data for crafted packets, aka the \"Lucky Thirteen\" issue.", "id": "GSD-2013-0169", "modified": "2023-12-13T01:22:15.302754Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2013-0169", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The TLS protocol 1.1 and 1.2 and the DTLS protocol 1.0 and 1.2, as used in OpenSSL, OpenJDK, PolarSSL, and other products, do not properly consider timing side-channel attacks on a MAC check requirement during the processing of malformed CBC padding, which allows remote attackers to conduct distinguishing attacks and plaintext-recovery attacks via statistical analysis of timing data for crafted packets, aka the \"Lucky Thirteen\" issue." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "[debian-lts-announce] 20180925 [SECURITY] [DLA 1518-1] polarssl security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2018/09/msg00029.html" }, { "name": "http://www.matrixssl.org/news.html", "refsource": "CONFIRM", "url": "http://www.matrixssl.org/news.html" }, { "name": "RHSA-2013:0587", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2013-0587.html" }, { "name": "GLSA-201406-32", "refsource": "GENTOO", "url": "http://security.gentoo.org/glsa/glsa-201406-32.xml" }, { "name": "FEDORA-2013-4403", "refsource": "FEDORA", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-April/101366.html" }, { "name": "TA13-051A", "refsource": "CERT", "url": "http://www.us-cert.gov/cas/techalerts/TA13-051A.html" }, { "name": "oval:org.mitre.oval:def:19016", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19016" }, { "name": "MDVSA-2013:095", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:095" }, { "name": "55139", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/55139" }, { "name": "55322", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/55322" }, { "name": "oval:org.mitre.oval:def:19608", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19608" }, { "name": "http://www.openssl.org/news/secadv_20130204.txt", "refsource": "CONFIRM", "url": "http://www.openssl.org/news/secadv_20130204.txt" }, { "name": "http://blog.fuseyism.com/index.php/2013/02/20/security-icedtea-2-1-6-2-2-6-2-3-7-for-openjdk-7-released/", "refsource": "MISC", "url": "http://blog.fuseyism.com/index.php/2013/02/20/security-icedtea-2-1-6-2-2-6-2-3-7-for-openjdk-7-released/" }, { "name": "https://wiki.mageia.org/en/Support/Advisories/MGASA-2013-0084", "refsource": "CONFIRM", "url": "https://wiki.mageia.org/en/Support/Advisories/MGASA-2013-0084" }, { "name": "http://www.isg.rhul.ac.uk/tls/TLStiming.pdf", "refsource": "MISC", "url": "http://www.isg.rhul.ac.uk/tls/TLStiming.pdf" }, { "name": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013update-1905892.html", "refsource": "CONFIRM", "url": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013update-1905892.html" }, { "name": "openSUSE-SU-2013:0378", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2013-03/msg00002.html" }, { "name": "DSA-2622", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2013/dsa-2622" }, { "name": "57778", "refsource": "BID", "url": "http://www.securityfocus.com/bid/57778" }, { "name": "http://www-01.ibm.com/support/docview.wss?uid=swg21644047", "refsource": "CONFIRM", "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21644047" }, { "name": "[oss-security] 20130205 Re: CVE request: TLS CBC padding timing flaw in various SSL / TLS implementations", "refsource": "MLIST", "url": "http://openwall.com/lists/oss-security/2013/02/05/24" }, { "name": "RHSA-2013:1455", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2013-1455.html" }, { "name": "55351", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/55351" }, { "name": "HPSBUX02856", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=136396549913849\u0026w=2" }, { "name": "https://puppet.com/security/cve/cve-2013-0169", "refsource": "CONFIRM", "url": "https://puppet.com/security/cve/cve-2013-0169" }, { "name": "SSRT101289", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=137545771702053\u0026w=2" }, { "name": "openSUSE-SU-2016:0640", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00011.html" }, { "name": "SSRT101108", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=136432043316835\u0026w=2" }, { "name": "SUSE-SU-2013:0328", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2013-02/msg00020.html" }, { "name": "RHSA-2013:0833", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2013-0833.html" }, { "name": "USN-1735-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/USN-1735-1" }, { "name": "SUSE-SU-2014:0320", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00001.html" }, { "name": "HPSBUX02857", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=136439120408139\u0026w=2" }, { "name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-c03883001", "refsource": "CONFIRM", "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-c03883001" }, { "name": "53623", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/53623" }, { "name": "SUSE-SU-2013:0701", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2013-04/msg00020.html" }, { "name": "VU#737740", "refsource": "CERT-VN", "url": "http://www.kb.cert.org/vuls/id/737740" }, { "name": "oval:org.mitre.oval:def:19424", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19424" }, { "name": "HPSBUX02909", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=137545771702053\u0026w=2" }, { "name": "DSA-2621", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2013/dsa-2621" }, { "name": "RHSA-2013:0783", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2013-0783.html" }, { "name": "HPSBMU02874", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=136733161405818\u0026w=2" }, { "name": "APPLE-SA-2013-09-12-1", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2013/Sep/msg00002.html" }, { "name": "55108", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/55108" }, { "name": "RHSA-2013:0782", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2013-0782.html" }, { "name": "HPSBOV02852", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=136432043316835\u0026w=2" }, { "name": "SSRT101103", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=136439120408139\u0026w=2" }, { "name": "SSRT101104", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=136396549913849\u0026w=2" }, { "name": "SUSE-SU-2015:0578", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00027.html" }, { "name": "openSUSE-SU-2013:0375", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2013-03/msg00000.html" }, { "name": "https://polarssl.org/tech-updates/releases/polarssl-1.2.5-released", "refsource": "CONFIRM", "url": "https://polarssl.org/tech-updates/releases/polarssl-1.2.5-released" }, { "name": "oval:org.mitre.oval:def:19540", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19540" }, { "name": "1029190", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1029190" }, { "name": "oval:org.mitre.oval:def:18841", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18841" }, { "name": "http://www.splunk.com/view/SP-CAAAHXG", "refsource": "CONFIRM", "url": "http://www.splunk.com/view/SP-CAAAHXG" }, { "name": "RHSA-2013:1456", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2013-1456.html" }, { "name": "http://support.apple.com/kb/HT5880", "refsource": "CONFIRM", "url": "http://support.apple.com/kb/HT5880" }, { "name": "SSRT101184", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=136733161405818\u0026w=2" }, { "name": "55350", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/55350" }, { "name": "https://cert-portal.siemens.com/productcert/pdf/ssa-556833.pdf", "refsource": "CONFIRM", "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-556833.pdf" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:openssl:openssl:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "1.0.0j", "versionStartIncluding": "1.0.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "0.9.8x", "versionStartIncluding": "0.9.8", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "1.0.1d", "versionStartIncluding": "1.0.1", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:oracle:openjdk:1.7.0:-:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:openjdk:1.7.0:update2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:openjdk:1.7.0:update3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:openjdk:1.7.0:update4:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:openjdk:1.7.0:update5:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:openjdk:1.7.0:update6:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:openjdk:1.7.0:update7:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:openjdk:1.7.0:update9:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:openjdk:1.7.0:update10:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:openjdk:1.7.0:update11:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:openjdk:1.7.0:update13:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:openjdk:1.6.0:update34:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:openjdk:1.6.0:update35:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:openjdk:1.6.0:update37:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:openjdk:1.6.0:update38:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:openjdk:1.6.0:-:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:openjdk:1.6.0:update2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:openjdk:1.6.0:update3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:openjdk:1.6.0:update4:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:openjdk:1.6.0:update5:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:openjdk:1.6.0:update6:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:openjdk:1.6.0:update7:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:openjdk:1.6.0:update11:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:openjdk:1.6.0:update12:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:openjdk:1.6.0:update13:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:openjdk:1.6.0:update14:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:openjdk:1.6.0:update15:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:openjdk:1.6.0:update16:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:openjdk:1.6.0:update17:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:openjdk:1.6.0:update18:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:openjdk:1.6.0:update19:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:openjdk:1.6.0:update20:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:openjdk:1.6.0:update21:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:openjdk:1.6.0:update22:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:openjdk:1.6.0:update23:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:openjdk:1.6.0:update24:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:openjdk:1.6.0:update25:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:openjdk:1.6.0:update26:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:openjdk:1.6.0:update27:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:openjdk:1.6.0:update29:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:openjdk:1.6.0:update30:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:openjdk:1.6.0:update31:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:openjdk:1.6.0:update32:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:openjdk:1.6.0:update33:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:openjdk:1.7.0:update1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:openjdk:1.6.0:update1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:openjdk:1.6.0:update10:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:polarssl:polarssl:0.14.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:polarssl:polarssl:0.11.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:polarssl:polarssl:1.0.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:polarssl:polarssl:0.13.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:polarssl:polarssl:1.1.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:polarssl:polarssl:0.12.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:polarssl:polarssl:0.99:pre3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:polarssl:polarssl:0.99:pre5:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:polarssl:polarssl:0.11.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:polarssl:polarssl:1.1.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:polarssl:polarssl:0.14.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:polarssl:polarssl:1.1.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:polarssl:polarssl:0.99:pre1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:polarssl:polarssl:1.1.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:polarssl:polarssl:0.14.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:polarssl:polarssl:1.1.0:rc1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:polarssl:polarssl:1.1.0:rc0:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:polarssl:polarssl:1.1.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:polarssl:polarssl:0.10.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:polarssl:polarssl:0.99:pre4:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:polarssl:polarssl:0.12.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:polarssl:polarssl:0.10.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2013-0169" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "The TLS protocol 1.1 and 1.2 and the DTLS protocol 1.0 and 1.2, as used in OpenSSL, OpenJDK, PolarSSL, and other products, do not properly consider timing side-channel attacks on a MAC check requirement during the processing of malformed CBC padding, which allows remote attackers to conduct distinguishing attacks and plaintext-recovery attacks via statistical analysis of timing data for crafted packets, aka the \"Lucky Thirteen\" issue." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-310" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.openssl.org/news/secadv_20130204.txt", "refsource": "CONFIRM", "tags": [ "Vendor Advisory" ], "url": "http://www.openssl.org/news/secadv_20130204.txt" }, { "name": "https://polarssl.org/tech-updates/releases/polarssl-1.2.5-released", "refsource": "CONFIRM", "tags": [ "Vendor Advisory" ], "url": "https://polarssl.org/tech-updates/releases/polarssl-1.2.5-released" }, { "name": "[oss-security] 20130205 Re: CVE request: TLS CBC padding timing flaw in various SSL / TLS implementations", "refsource": "MLIST", "tags": [ "Mailing List" ], "url": "http://openwall.com/lists/oss-security/2013/02/05/24" }, { "name": "http://www.isg.rhul.ac.uk/tls/TLStiming.pdf", "refsource": "MISC", "tags": [ "Third Party Advisory" ], "url": "http://www.isg.rhul.ac.uk/tls/TLStiming.pdf" }, { "name": "http://www.matrixssl.org/news.html", "refsource": "CONFIRM", "tags": [ "Third Party Advisory" ], "url": "http://www.matrixssl.org/news.html" }, { "name": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013update-1905892.html", "refsource": "CONFIRM", "tags": [ "Third Party Advisory" ], "url": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013update-1905892.html" }, { "name": "USN-1735-1", "refsource": "UBUNTU", "tags": [ "Third Party Advisory" ], "url": "http://www.ubuntu.com/usn/USN-1735-1" }, { "name": "openSUSE-SU-2013:0375", "refsource": "SUSE", "tags": [ "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2013-03/msg00000.html" }, { "name": "DSA-2621", "refsource": "DEBIAN", "tags": [ "Third Party Advisory" ], "url": "http://www.debian.org/security/2013/dsa-2621" }, { "name": "SUSE-SU-2013:0328", "refsource": "SUSE", "tags": [ "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2013-02/msg00020.html" }, { "name": "RHSA-2013:0587", "refsource": "REDHAT", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-0587.html" }, { "name": "DSA-2622", "refsource": "DEBIAN", "tags": [ "Third Party Advisory" ], "url": "http://www.debian.org/security/2013/dsa-2622" }, { "name": "openSUSE-SU-2013:0378", "refsource": "SUSE", "tags": [ "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2013-03/msg00002.html" }, { "name": "TA13-051A", "refsource": "CERT", "tags": [ "Third Party Advisory", "US Government Resource" ], "url": "http://www.us-cert.gov/cas/techalerts/TA13-051A.html" }, { "name": "RHSA-2013:0783", "refsource": "REDHAT", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-0783.html" }, { "name": "HPSBUX02856", "refsource": "HP", "tags": [ "Third Party Advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=136396549913849\u0026w=2" }, { "name": "HPSBUX02857", "refsource": "HP", "tags": [ "Third Party Advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=136439120408139\u0026w=2" }, { "name": "HPSBMU02874", "refsource": "HP", "tags": [ "Third Party Advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=136733161405818\u0026w=2" }, { "name": "RHSA-2013:0782", "refsource": "REDHAT", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-0782.html" }, { "name": "http://www-01.ibm.com/support/docview.wss?uid=swg21644047", "refsource": "CONFIRM", "tags": [ "Third Party Advisory" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21644047" }, { "name": "VU#737740", "refsource": "CERT-VN", "tags": [ "Third Party Advisory", "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/737740" }, { "name": "APPLE-SA-2013-09-12-1", "refsource": "APPLE", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.apple.com/archives/security-announce/2013/Sep/msg00002.html" }, { "name": "http://support.apple.com/kb/HT5880", "refsource": "CONFIRM", "tags": [ "Third Party Advisory" ], "url": "http://support.apple.com/kb/HT5880" }, { "name": "55139", "refsource": "SECUNIA", "tags": [ "Third Party Advisory" ], "url": "http://secunia.com/advisories/55139" }, { "name": "55108", "refsource": "SECUNIA", "tags": [ "Third Party Advisory" ], "url": "http://secunia.com/advisories/55108" }, { "name": "55351", "refsource": "SECUNIA", "tags": [ "Third Party Advisory" ], "url": "http://secunia.com/advisories/55351" }, { "name": "55350", "refsource": "SECUNIA", "tags": [ "Third Party Advisory" ], "url": "http://secunia.com/advisories/55350" }, { "name": "1029190", "refsource": "SECTRACK", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1029190" }, { "name": "55322", "refsource": "SECUNIA", "tags": [ "Third Party Advisory" ], "url": "http://secunia.com/advisories/55322" }, { "name": "RHSA-2013:1455", "refsource": "REDHAT", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-1455.html" }, { "name": "RHSA-2013:0833", "refsource": "REDHAT", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-0833.html" }, { "name": "RHSA-2013:1456", "refsource": "REDHAT", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-1456.html" }, { "name": "FEDORA-2013-4403", "refsource": "FEDORA", "tags": [ "Third Party Advisory" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-April/101366.html" }, { "name": "SSRT101289", "refsource": "HP", "tags": [ "Third Party Advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=137545771702053\u0026w=2" }, { "name": "SUSE-SU-2013:0701", "refsource": "SUSE", "tags": [ "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2013-04/msg00020.html" }, { "name": "http://www.splunk.com/view/SP-CAAAHXG", "refsource": "CONFIRM", "tags": [ "Third Party Advisory" ], "url": "http://www.splunk.com/view/SP-CAAAHXG" }, { "name": "53623", "refsource": "SECUNIA", "tags": [ "Third Party Advisory" ], "url": "http://secunia.com/advisories/53623" }, { "name": "MDVSA-2013:095", "refsource": "MANDRIVA", "tags": [ "Third Party Advisory" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:095" }, { "name": "https://wiki.mageia.org/en/Support/Advisories/MGASA-2013-0084", "refsource": "CONFIRM", "tags": [ "Third Party Advisory" ], "url": "https://wiki.mageia.org/en/Support/Advisories/MGASA-2013-0084" }, { "name": "http://blog.fuseyism.com/index.php/2013/02/20/security-icedtea-2-1-6-2-2-6-2-3-7-for-openjdk-7-released/", "refsource": "MISC", "tags": [ "Third Party Advisory" ], "url": "http://blog.fuseyism.com/index.php/2013/02/20/security-icedtea-2-1-6-2-2-6-2-3-7-for-openjdk-7-released/" }, { "name": "SUSE-SU-2014:0320", "refsource": "SUSE", "tags": [ "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00001.html" }, { "name": "GLSA-201406-32", "refsource": "GENTOO", "tags": [ "Third Party Advisory" ], "url": "http://security.gentoo.org/glsa/glsa-201406-32.xml" }, { "name": "SUSE-SU-2015:0578", "refsource": "SUSE", "tags": [ "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00027.html" }, { "name": "SSRT101108", "refsource": "HP", "tags": [ "Third Party Advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=136432043316835\u0026w=2" }, { "name": "57778", "refsource": "BID", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/57778" }, { "name": "openSUSE-SU-2016:0640", "refsource": "SUSE", "tags": [ "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00011.html" }, { "name": "oval:org.mitre.oval:def:19608", "refsource": "OVAL", "tags": [ "Third Party Advisory" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19608" }, { "name": "oval:org.mitre.oval:def:19540", "refsource": "OVAL", "tags": [ "Tool Signature" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19540" }, { "name": "oval:org.mitre.oval:def:19424", "refsource": "OVAL", "tags": [ "Tool Signature" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19424" }, { "name": "oval:org.mitre.oval:def:19016", "refsource": "OVAL", "tags": [ "Tool Signature" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19016" }, { "name": "oval:org.mitre.oval:def:18841", "refsource": "OVAL", "tags": [ "Tool Signature" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18841" }, { "name": "https://puppet.com/security/cve/cve-2013-0169", "refsource": "CONFIRM", "tags": [ "Third Party Advisory" ], "url": "https://puppet.com/security/cve/cve-2013-0169" }, { "name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-c03883001", "refsource": "CONFIRM", "tags": [ "Third Party Advisory" ], "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-c03883001" }, { "name": "[debian-lts-announce] 20180925 [SECURITY] [DLA 1518-1] polarssl security update", "refsource": "MLIST", "tags": [ "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2018/09/msg00029.html" }, { "name": "https://cert-portal.siemens.com/productcert/pdf/ssa-556833.pdf", "refsource": "CONFIRM", "tags": [ "Third Party Advisory" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-556833.pdf" } ] } }, "impact": { "baseMetricV2": { "cvssV2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.6, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:H/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 4.9, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "LOW", "userInteractionRequired": false } }, "lastModifiedDate": "2023-05-12T12:58Z", "publishedDate": "2013-02-08T19:55Z" } } }
ghsa-pg96-42c4-p633
Vulnerability from github
Published
2022-05-05 02:48
Modified
2022-05-05 02:48
Details
The TLS protocol 1.1 and 1.2 and the DTLS protocol 1.0 and 1.2, as used in OpenSSL, OpenJDK, PolarSSL, and other products, do not properly consider timing side-channel attacks on a MAC check requirement during the processing of malformed CBC padding, which allows remote attackers to conduct distinguishing attacks and plaintext-recovery attacks via statistical analysis of timing data for crafted packets, aka the "Lucky Thirteen" issue.
{ "affected": [], "aliases": [ "CVE-2013-0169" ], "database_specific": { "cwe_ids": [], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2013-02-08T19:55:00Z", "severity": "LOW" }, "details": "The TLS protocol 1.1 and 1.2 and the DTLS protocol 1.0 and 1.2, as used in OpenSSL, OpenJDK, PolarSSL, and other products, do not properly consider timing side-channel attacks on a MAC check requirement during the processing of malformed CBC padding, which allows remote attackers to conduct distinguishing attacks and plaintext-recovery attacks via statistical analysis of timing data for crafted packets, aka the \"Lucky Thirteen\" issue.", "id": "GHSA-pg96-42c4-p633", "modified": "2022-05-05T02:48:30Z", "published": "2022-05-05T02:48:30Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-0169" }, { "type": "WEB", "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-556833.pdf" }, { "type": "WEB", "url": "https://lists.debian.org/debian-lts-announce/2018/09/msg00029.html" }, { "type": "WEB", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18841" }, { "type": "WEB", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19016" }, { "type": "WEB", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19424" }, { "type": "WEB", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19540" }, { "type": "WEB", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19608" }, { "type": "WEB", "url": "https://polarssl.org/tech-updates/releases/polarssl-1.2.5-released" }, { "type": "WEB", "url": "https://puppet.com/security/cve/cve-2013-0169" }, { "type": "WEB", "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-c03883001" }, { "type": "WEB", "url": "https://wiki.mageia.org/en/Support/Advisories/MGASA-2013-0084" }, { "type": "WEB", "url": "http://blog.fuseyism.com/index.php/2013/02/20/security-icedtea-2-1-6-2-2-6-2-3-7-for-openjdk-7-released" }, { "type": "WEB", "url": "http://lists.apple.com/archives/security-announce/2013/Sep/msg00002.html" }, { "type": "WEB", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-April/101366.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2013-02/msg00020.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2013-03/msg00000.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2013-03/msg00002.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2013-04/msg00020.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00001.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00027.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00011.html" }, { "type": "WEB", "url": "http://marc.info/?l=bugtraq\u0026m=136396549913849\u0026w=2" }, { "type": "WEB", "url": "http://marc.info/?l=bugtraq\u0026m=136432043316835\u0026w=2" }, { "type": "WEB", "url": "http://marc.info/?l=bugtraq\u0026m=136439120408139\u0026w=2" }, { "type": "WEB", "url": "http://marc.info/?l=bugtraq\u0026m=136733161405818\u0026w=2" }, { "type": "WEB", "url": "http://marc.info/?l=bugtraq\u0026m=137545771702053\u0026w=2" }, { "type": "WEB", "url": "http://openwall.com/lists/oss-security/2013/02/05/24" }, { "type": "WEB", "url": "http://rhn.redhat.com/errata/RHSA-2013-0587.html" }, { "type": "WEB", "url": "http://rhn.redhat.com/errata/RHSA-2013-0782.html" }, { "type": "WEB", "url": "http://rhn.redhat.com/errata/RHSA-2013-0783.html" }, { "type": "WEB", "url": "http://rhn.redhat.com/errata/RHSA-2013-0833.html" }, { "type": "WEB", "url": "http://rhn.redhat.com/errata/RHSA-2013-1455.html" }, { "type": "WEB", "url": "http://rhn.redhat.com/errata/RHSA-2013-1456.html" }, { "type": "WEB", "url": "http://secunia.com/advisories/53623" }, { "type": "WEB", "url": "http://secunia.com/advisories/55108" }, { "type": "WEB", "url": "http://secunia.com/advisories/55139" }, { "type": "WEB", "url": "http://secunia.com/advisories/55322" }, { "type": "WEB", "url": "http://secunia.com/advisories/55350" }, { "type": "WEB", "url": "http://secunia.com/advisories/55351" }, { "type": "WEB", "url": "http://security.gentoo.org/glsa/glsa-201406-32.xml" }, { "type": "WEB", "url": "http://support.apple.com/kb/HT5880" }, { "type": "WEB", "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21644047" }, { "type": "WEB", "url": "http://www.debian.org/security/2013/dsa-2621" }, { "type": "WEB", "url": "http://www.debian.org/security/2013/dsa-2622" }, { "type": "WEB", "url": "http://www.isg.rhul.ac.uk/tls/TLStiming.pdf" }, { "type": "WEB", "url": "http://www.kb.cert.org/vuls/id/737740" }, { "type": "WEB", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:095" }, { "type": "WEB", "url": "http://www.matrixssl.org/news.html" }, { "type": "WEB", "url": "http://www.openssl.org/news/secadv_20130204.txt" }, { "type": "WEB", "url": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013update-1905892.html" }, { "type": "WEB", "url": "http://www.securityfocus.com/bid/57778" }, { "type": "WEB", "url": "http://www.securitytracker.com/id/1029190" }, { "type": "WEB", "url": "http://www.splunk.com/view/SP-CAAAHXG" }, { "type": "WEB", "url": "http://www.ubuntu.com/usn/USN-1735-1" }, { "type": "WEB", "url": "http://www.us-cert.gov/cas/techalerts/TA13-051A.html" } ], "schema_version": "1.4.0", "severity": [] }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.