Action not permitted
Modal body text goes here.
cve-2023-30441
Vulnerability from cvelistv5
Published
2023-04-29 14:40
Modified
2024-08-02 14:21
Severity ?
EPSS score ?
Summary
IBM Java information disclosure
References
▼ | URL | Tags | |
---|---|---|---|
psirt@us.ibm.com | https://exchange.xforce.ibmcloud.com/vulnerabilities/253188 | VDB Entry, Vendor Advisory | |
psirt@us.ibm.com | https://www.ibm.com/support/pages/node/6985011 | Vendor Advisory | |
psirt@us.ibm.com | https://www.ibm.com/support/pages/node/6986617 | Vendor Advisory | |
psirt@us.ibm.com | https://www.ibm.com/support/pages/node/6986637 | Vendor Advisory | |
psirt@us.ibm.com | https://www.ibm.com/support/pages/node/6987167 | Vendor Advisory |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T14:21:44.927Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://www.ibm.com/support/pages/node/6985011" }, { "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://www.ibm.com/support/pages/node/6987167" }, { "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://www.ibm.com/support/pages/node/6986637" }, { "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://www.ibm.com/support/pages/node/6986617" }, { "tags": [ "vdb-entry", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/253188" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Java", "vendor": "IBM", "versions": [ { "lessThanOrEqual": "8.0.7.11", "status": "affected", "version": "8.0.7.0", "versionType": "semver" } ] } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "IBM Runtime Environment, Java Technology Edition IBMJCEPlus and JSSE 8.0.7.0 through 8.0.7.11 components could expose sensitive information using a combination of flaws and configurations. IBM X-Force ID: 253188." } ], "value": "IBM Runtime Environment, Java Technology Edition IBMJCEPlus and JSSE 8.0.7.0 through 8.0.7.11 components could expose sensitive information using a combination of flaws and configurations. IBM X-Force ID: 253188." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-327", "description": "CWE-327 Use of a Broken or Risky Cryptographic Algorithm", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-04-29T14:40:40.263Z", "orgId": "9a959283-ebb5-44b6-b705-dcc2bbced522", "shortName": "ibm" }, "references": [ { "tags": [ "vendor-advisory" ], "url": "https://www.ibm.com/support/pages/node/6985011" }, { "tags": [ "vendor-advisory" ], "url": "https://www.ibm.com/support/pages/node/6987167" }, { "tags": [ "vendor-advisory" ], "url": "https://www.ibm.com/support/pages/node/6986637" }, { "tags": [ "vendor-advisory" ], "url": "https://www.ibm.com/support/pages/node/6986617" }, { "tags": [ "vdb-entry" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/253188" } ], "source": { "discovery": "UNKNOWN" }, "title": "IBM Java information disclosure", "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "9a959283-ebb5-44b6-b705-dcc2bbced522", "assignerShortName": "ibm", "cveId": "CVE-2023-30441", "datePublished": "2023-04-29T14:40:40.263Z", "dateReserved": "2023-04-08T15:56:40.868Z", "dateUpdated": "2024-08-02T14:21:44.927Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2023-30441\",\"sourceIdentifier\":\"psirt@us.ibm.com\",\"published\":\"2023-04-29T15:15:18.953\",\"lastModified\":\"2023-05-09T02:31:07.290\",\"vulnStatus\":\"Analyzed\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"IBM Runtime Environment, Java Technology Edition IBMJCEPlus and JSSE 8.0.7.0 through 8.0.7.11 components could expose sensitive information using a combination of flaws and configurations. IBM X-Force ID: 253188.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"NONE\",\"baseScore\":7.5,\"baseSeverity\":\"HIGH\"},\"exploitabilityScore\":3.9,\"impactScore\":3.6},{\"source\":\"psirt@us.ibm.com\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"NONE\",\"baseScore\":7.5,\"baseSeverity\":\"HIGH\"},\"exploitabilityScore\":3.9,\"impactScore\":3.6}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"NVD-CWE-noinfo\"}]},{\"source\":\"psirt@us.ibm.com\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-327\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:infosphere_information_server:11.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4CED2F00-89E3-4BA9-A8FB-D43B308A59A8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:java:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"8.0.7.0\",\"versionEndExcluding\":\"8.0.7.15\",\"matchCriteriaId\":\"4B6E494E-BA83-4743-B9DD-4DE1F3BC0637\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:websphere_application_server:*:*:*:*:-:*:*:*\",\"versionStartIncluding\":\"8.5.0.0\",\"versionEndExcluding\":\"8.5.5.23\",\"matchCriteriaId\":\"E06F1A60-BE9C-4922-A4A6-E4E1EF57A06D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:websphere_application_server:-:*:*:*:liberty:*:*:*\",\"matchCriteriaId\":\"7E0B3D5C-C912-4874-AD3D-62B6E6EBE742\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:websphere_application_server:9.0.0.0:*:*:*:-:*:*:*\",\"matchCriteriaId\":\"E79B1229-6DC0-4461-B814-1F671AE0A090\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:z\\\\/transaction_processing_facility:1.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D3BF7682-2984-4286-9C17-2B650A4275E7\"}]}]}],\"references\":[{\"url\":\"https://exchange.xforce.ibmcloud.com/vulnerabilities/253188\",\"source\":\"psirt@us.ibm.com\",\"tags\":[\"VDB Entry\",\"Vendor Advisory\"]},{\"url\":\"https://www.ibm.com/support/pages/node/6985011\",\"source\":\"psirt@us.ibm.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://www.ibm.com/support/pages/node/6986617\",\"source\":\"psirt@us.ibm.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://www.ibm.com/support/pages/node/6986637\",\"source\":\"psirt@us.ibm.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://www.ibm.com/support/pages/node/6987167\",\"source\":\"psirt@us.ibm.com\",\"tags\":[\"Vendor Advisory\"]}]}}" } }
rhsa-2022_6756
Vulnerability from csaf_redhat
Published
2022-09-29 15:20
Modified
2024-11-06 01:41
Summary
Red Hat Security Advisory: java-1.8.0-ibm security update
Notes
Topic
An update for java-1.8.0-ibm is now available for Red Hat Enterprise Linux 7 Supplementary.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
IBM Java SE version 8 includes the IBM Java Runtime Environment and the IBM Java Software Development Kit.
This update upgrades IBM Java SE 8 to version 8 SR7-FP15.
Security Fix(es):
* OpenJDK: Incomplete enforcement of JAR signing disabled algorithms (Libraries, 8249906) (CVE-2021-2163)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for java-1.8.0-ibm is now available for Red Hat Enterprise Linux 7 Supplementary.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "IBM Java SE version 8 includes the IBM Java Runtime Environment and the IBM Java Software Development Kit.\n\nThis update upgrades IBM Java SE 8 to version 8 SR7-FP15.\n\nSecurity Fix(es):\n\n* OpenJDK: Incomplete enforcement of JAR signing disabled algorithms (Libraries, 8249906) (CVE-2021-2163)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:6756", "url": "https://access.redhat.com/errata/RHSA-2022:6756" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "1951217", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1951217" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_6756.json" } ], "title": "Red Hat Security Advisory: java-1.8.0-ibm security update", "tracking": { "current_release_date": "2024-11-06T01:41:00+00:00", "generator": { "date": "2024-11-06T01:41:00+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2022:6756", "initial_release_date": "2022-09-29T15:20:25+00:00", "revision_history": [ { "date": "2022-09-29T15:20:25+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-09-29T15:20:25+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T01:41:00+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Client Supplementary (v. 7)", "product": { "name": "Red Hat Enterprise Linux Client Supplementary (v. 7)", "product_id": "7Client-7.9.Z-Client", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras:7" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", "product": { "name": "Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", "product_id": "7ComputeNode-7.9.Z-ComputeNode", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras:7" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Supplementary (v. 7)", "product": { "name": "Red Hat Enterprise Linux Server Supplementary (v. 7)", "product_id": "7Server-7.9.Z-Server", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras:7" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation Supplementary (v. 7)", "product": { "name": "Red Hat Enterprise Linux Workstation Supplementary (v. 7)", "product_id": "7Workstation-7.9.Z-Workstation", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras:7" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux Supplementary" }, { "branches": [ { "category": "product_version", "name": "java-1.8.0-ibm-1:1.8.0.7.15-1jpp.1.el7.x86_64", "product": { "name": "java-1.8.0-ibm-1:1.8.0.7.15-1jpp.1.el7.x86_64", "product_id": "java-1.8.0-ibm-1:1.8.0.7.15-1jpp.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-ibm@1.8.0.7.15-1jpp.1.el7?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-ibm-demo-1:1.8.0.7.15-1jpp.1.el7.x86_64", "product": { "name": "java-1.8.0-ibm-demo-1:1.8.0.7.15-1jpp.1.el7.x86_64", "product_id": "java-1.8.0-ibm-demo-1:1.8.0.7.15-1jpp.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-ibm-demo@1.8.0.7.15-1jpp.1.el7?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-ibm-devel-1:1.8.0.7.15-1jpp.1.el7.x86_64", "product": { "name": "java-1.8.0-ibm-devel-1:1.8.0.7.15-1jpp.1.el7.x86_64", "product_id": "java-1.8.0-ibm-devel-1:1.8.0.7.15-1jpp.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-ibm-devel@1.8.0.7.15-1jpp.1.el7?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-ibm-jdbc-1:1.8.0.7.15-1jpp.1.el7.x86_64", "product": { "name": "java-1.8.0-ibm-jdbc-1:1.8.0.7.15-1jpp.1.el7.x86_64", "product_id": "java-1.8.0-ibm-jdbc-1:1.8.0.7.15-1jpp.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-ibm-jdbc@1.8.0.7.15-1jpp.1.el7?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-ibm-plugin-1:1.8.0.7.15-1jpp.1.el7.x86_64", "product": { "name": "java-1.8.0-ibm-plugin-1:1.8.0.7.15-1jpp.1.el7.x86_64", "product_id": "java-1.8.0-ibm-plugin-1:1.8.0.7.15-1jpp.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-ibm-plugin@1.8.0.7.15-1jpp.1.el7?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-ibm-src-1:1.8.0.7.15-1jpp.1.el7.x86_64", "product": { "name": "java-1.8.0-ibm-src-1:1.8.0.7.15-1jpp.1.el7.x86_64", "product_id": "java-1.8.0-ibm-src-1:1.8.0.7.15-1jpp.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-ibm-src@1.8.0.7.15-1jpp.1.el7?arch=x86_64\u0026epoch=1" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "java-1.8.0-ibm-1:1.8.0.7.15-1jpp.1.el7.s390x", "product": { "name": "java-1.8.0-ibm-1:1.8.0.7.15-1jpp.1.el7.s390x", "product_id": "java-1.8.0-ibm-1:1.8.0.7.15-1jpp.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-ibm@1.8.0.7.15-1jpp.1.el7?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-ibm-demo-1:1.8.0.7.15-1jpp.1.el7.s390x", "product": { "name": "java-1.8.0-ibm-demo-1:1.8.0.7.15-1jpp.1.el7.s390x", "product_id": "java-1.8.0-ibm-demo-1:1.8.0.7.15-1jpp.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-ibm-demo@1.8.0.7.15-1jpp.1.el7?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-ibm-devel-1:1.8.0.7.15-1jpp.1.el7.s390x", "product": { "name": "java-1.8.0-ibm-devel-1:1.8.0.7.15-1jpp.1.el7.s390x", "product_id": "java-1.8.0-ibm-devel-1:1.8.0.7.15-1jpp.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-ibm-devel@1.8.0.7.15-1jpp.1.el7?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-ibm-jdbc-1:1.8.0.7.15-1jpp.1.el7.s390x", "product": { "name": "java-1.8.0-ibm-jdbc-1:1.8.0.7.15-1jpp.1.el7.s390x", "product_id": "java-1.8.0-ibm-jdbc-1:1.8.0.7.15-1jpp.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-ibm-jdbc@1.8.0.7.15-1jpp.1.el7?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-ibm-src-1:1.8.0.7.15-1jpp.1.el7.s390x", "product": { "name": "java-1.8.0-ibm-src-1:1.8.0.7.15-1jpp.1.el7.s390x", "product_id": "java-1.8.0-ibm-src-1:1.8.0.7.15-1jpp.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-ibm-src@1.8.0.7.15-1jpp.1.el7?arch=s390x\u0026epoch=1" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "java-1.8.0-ibm-1:1.8.0.7.15-1jpp.1.el7.ppc64", "product": { "name": "java-1.8.0-ibm-1:1.8.0.7.15-1jpp.1.el7.ppc64", "product_id": "java-1.8.0-ibm-1:1.8.0.7.15-1jpp.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-ibm@1.8.0.7.15-1jpp.1.el7?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-ibm-demo-1:1.8.0.7.15-1jpp.1.el7.ppc64", "product": { "name": "java-1.8.0-ibm-demo-1:1.8.0.7.15-1jpp.1.el7.ppc64", "product_id": "java-1.8.0-ibm-demo-1:1.8.0.7.15-1jpp.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-ibm-demo@1.8.0.7.15-1jpp.1.el7?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-ibm-devel-1:1.8.0.7.15-1jpp.1.el7.ppc64", "product": { "name": "java-1.8.0-ibm-devel-1:1.8.0.7.15-1jpp.1.el7.ppc64", "product_id": "java-1.8.0-ibm-devel-1:1.8.0.7.15-1jpp.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-ibm-devel@1.8.0.7.15-1jpp.1.el7?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-ibm-jdbc-1:1.8.0.7.15-1jpp.1.el7.ppc64", "product": { "name": "java-1.8.0-ibm-jdbc-1:1.8.0.7.15-1jpp.1.el7.ppc64", "product_id": "java-1.8.0-ibm-jdbc-1:1.8.0.7.15-1jpp.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-ibm-jdbc@1.8.0.7.15-1jpp.1.el7?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-ibm-plugin-1:1.8.0.7.15-1jpp.1.el7.ppc64", "product": { "name": "java-1.8.0-ibm-plugin-1:1.8.0.7.15-1jpp.1.el7.ppc64", "product_id": "java-1.8.0-ibm-plugin-1:1.8.0.7.15-1jpp.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-ibm-plugin@1.8.0.7.15-1jpp.1.el7?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-ibm-src-1:1.8.0.7.15-1jpp.1.el7.ppc64", "product": { "name": "java-1.8.0-ibm-src-1:1.8.0.7.15-1jpp.1.el7.ppc64", "product_id": "java-1.8.0-ibm-src-1:1.8.0.7.15-1jpp.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-ibm-src@1.8.0.7.15-1jpp.1.el7?arch=ppc64\u0026epoch=1" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "java-1.8.0-ibm-1:1.8.0.7.15-1jpp.1.el7.ppc64le", "product": { "name": "java-1.8.0-ibm-1:1.8.0.7.15-1jpp.1.el7.ppc64le", "product_id": "java-1.8.0-ibm-1:1.8.0.7.15-1jpp.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-ibm@1.8.0.7.15-1jpp.1.el7?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-ibm-demo-1:1.8.0.7.15-1jpp.1.el7.ppc64le", "product": { "name": "java-1.8.0-ibm-demo-1:1.8.0.7.15-1jpp.1.el7.ppc64le", "product_id": "java-1.8.0-ibm-demo-1:1.8.0.7.15-1jpp.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-ibm-demo@1.8.0.7.15-1jpp.1.el7?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-ibm-devel-1:1.8.0.7.15-1jpp.1.el7.ppc64le", "product": { "name": "java-1.8.0-ibm-devel-1:1.8.0.7.15-1jpp.1.el7.ppc64le", "product_id": "java-1.8.0-ibm-devel-1:1.8.0.7.15-1jpp.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-ibm-devel@1.8.0.7.15-1jpp.1.el7?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-ibm-jdbc-1:1.8.0.7.15-1jpp.1.el7.ppc64le", "product": { "name": "java-1.8.0-ibm-jdbc-1:1.8.0.7.15-1jpp.1.el7.ppc64le", "product_id": "java-1.8.0-ibm-jdbc-1:1.8.0.7.15-1jpp.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-ibm-jdbc@1.8.0.7.15-1jpp.1.el7?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-ibm-src-1:1.8.0.7.15-1jpp.1.el7.ppc64le", "product": { "name": "java-1.8.0-ibm-src-1:1.8.0.7.15-1jpp.1.el7.ppc64le", "product_id": "java-1.8.0-ibm-src-1:1.8.0.7.15-1jpp.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-ibm-src@1.8.0.7.15-1jpp.1.el7?arch=ppc64le\u0026epoch=1" } } } ], "category": "architecture", "name": "ppc64le" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-1:1.8.0.7.15-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", "product_id": "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.7.15-1jpp.1.el7.ppc64" }, "product_reference": "java-1.8.0-ibm-1:1.8.0.7.15-1jpp.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z-Client" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-1:1.8.0.7.15-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", "product_id": "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.7.15-1jpp.1.el7.ppc64le" }, "product_reference": "java-1.8.0-ibm-1:1.8.0.7.15-1jpp.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z-Client" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-1:1.8.0.7.15-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", "product_id": "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.7.15-1jpp.1.el7.s390x" }, "product_reference": "java-1.8.0-ibm-1:1.8.0.7.15-1jpp.1.el7.s390x", "relates_to_product_reference": "7Client-7.9.Z-Client" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-1:1.8.0.7.15-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", "product_id": "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.7.15-1jpp.1.el7.x86_64" }, "product_reference": "java-1.8.0-ibm-1:1.8.0.7.15-1jpp.1.el7.x86_64", "relates_to_product_reference": "7Client-7.9.Z-Client" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-demo-1:1.8.0.7.15-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", "product_id": "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.7.15-1jpp.1.el7.ppc64" }, "product_reference": "java-1.8.0-ibm-demo-1:1.8.0.7.15-1jpp.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z-Client" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-demo-1:1.8.0.7.15-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", "product_id": "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.7.15-1jpp.1.el7.ppc64le" }, "product_reference": "java-1.8.0-ibm-demo-1:1.8.0.7.15-1jpp.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z-Client" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-demo-1:1.8.0.7.15-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", "product_id": "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.7.15-1jpp.1.el7.s390x" }, "product_reference": "java-1.8.0-ibm-demo-1:1.8.0.7.15-1jpp.1.el7.s390x", "relates_to_product_reference": "7Client-7.9.Z-Client" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-demo-1:1.8.0.7.15-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", "product_id": "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.7.15-1jpp.1.el7.x86_64" }, "product_reference": "java-1.8.0-ibm-demo-1:1.8.0.7.15-1jpp.1.el7.x86_64", "relates_to_product_reference": "7Client-7.9.Z-Client" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-devel-1:1.8.0.7.15-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", "product_id": "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.7.15-1jpp.1.el7.ppc64" }, "product_reference": "java-1.8.0-ibm-devel-1:1.8.0.7.15-1jpp.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z-Client" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-devel-1:1.8.0.7.15-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", "product_id": "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.7.15-1jpp.1.el7.ppc64le" }, "product_reference": "java-1.8.0-ibm-devel-1:1.8.0.7.15-1jpp.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z-Client" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-devel-1:1.8.0.7.15-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", "product_id": "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.7.15-1jpp.1.el7.s390x" }, "product_reference": "java-1.8.0-ibm-devel-1:1.8.0.7.15-1jpp.1.el7.s390x", "relates_to_product_reference": "7Client-7.9.Z-Client" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-devel-1:1.8.0.7.15-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", "product_id": "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.7.15-1jpp.1.el7.x86_64" }, "product_reference": "java-1.8.0-ibm-devel-1:1.8.0.7.15-1jpp.1.el7.x86_64", "relates_to_product_reference": "7Client-7.9.Z-Client" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-jdbc-1:1.8.0.7.15-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", "product_id": "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.7.15-1jpp.1.el7.ppc64" }, "product_reference": "java-1.8.0-ibm-jdbc-1:1.8.0.7.15-1jpp.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z-Client" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-jdbc-1:1.8.0.7.15-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", "product_id": "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.7.15-1jpp.1.el7.ppc64le" }, "product_reference": "java-1.8.0-ibm-jdbc-1:1.8.0.7.15-1jpp.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z-Client" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-jdbc-1:1.8.0.7.15-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", "product_id": "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.7.15-1jpp.1.el7.s390x" }, "product_reference": "java-1.8.0-ibm-jdbc-1:1.8.0.7.15-1jpp.1.el7.s390x", "relates_to_product_reference": "7Client-7.9.Z-Client" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-jdbc-1:1.8.0.7.15-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", "product_id": "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.7.15-1jpp.1.el7.x86_64" }, "product_reference": "java-1.8.0-ibm-jdbc-1:1.8.0.7.15-1jpp.1.el7.x86_64", "relates_to_product_reference": "7Client-7.9.Z-Client" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-plugin-1:1.8.0.7.15-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", "product_id": "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.7.15-1jpp.1.el7.ppc64" }, "product_reference": "java-1.8.0-ibm-plugin-1:1.8.0.7.15-1jpp.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z-Client" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-plugin-1:1.8.0.7.15-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", "product_id": "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.7.15-1jpp.1.el7.x86_64" }, "product_reference": "java-1.8.0-ibm-plugin-1:1.8.0.7.15-1jpp.1.el7.x86_64", "relates_to_product_reference": "7Client-7.9.Z-Client" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-src-1:1.8.0.7.15-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", "product_id": "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.7.15-1jpp.1.el7.ppc64" }, "product_reference": "java-1.8.0-ibm-src-1:1.8.0.7.15-1jpp.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z-Client" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-src-1:1.8.0.7.15-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", "product_id": "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.7.15-1jpp.1.el7.ppc64le" }, "product_reference": "java-1.8.0-ibm-src-1:1.8.0.7.15-1jpp.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z-Client" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-src-1:1.8.0.7.15-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", "product_id": "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.7.15-1jpp.1.el7.s390x" }, "product_reference": "java-1.8.0-ibm-src-1:1.8.0.7.15-1jpp.1.el7.s390x", "relates_to_product_reference": "7Client-7.9.Z-Client" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-src-1:1.8.0.7.15-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", "product_id": "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.7.15-1jpp.1.el7.x86_64" }, "product_reference": "java-1.8.0-ibm-src-1:1.8.0.7.15-1jpp.1.el7.x86_64", "relates_to_product_reference": "7Client-7.9.Z-Client" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-1:1.8.0.7.15-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", "product_id": "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.7.15-1jpp.1.el7.ppc64" }, "product_reference": "java-1.8.0-ibm-1:1.8.0.7.15-1jpp.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.9.Z-ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-1:1.8.0.7.15-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", "product_id": "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.7.15-1jpp.1.el7.ppc64le" }, "product_reference": "java-1.8.0-ibm-1:1.8.0.7.15-1jpp.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.9.Z-ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-1:1.8.0.7.15-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", "product_id": "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.7.15-1jpp.1.el7.s390x" }, "product_reference": "java-1.8.0-ibm-1:1.8.0.7.15-1jpp.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.9.Z-ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-1:1.8.0.7.15-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", "product_id": "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.7.15-1jpp.1.el7.x86_64" }, "product_reference": "java-1.8.0-ibm-1:1.8.0.7.15-1jpp.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.9.Z-ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-demo-1:1.8.0.7.15-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", "product_id": "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.7.15-1jpp.1.el7.ppc64" }, "product_reference": "java-1.8.0-ibm-demo-1:1.8.0.7.15-1jpp.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.9.Z-ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-demo-1:1.8.0.7.15-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", "product_id": "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.7.15-1jpp.1.el7.ppc64le" }, "product_reference": "java-1.8.0-ibm-demo-1:1.8.0.7.15-1jpp.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.9.Z-ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-demo-1:1.8.0.7.15-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", "product_id": "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.7.15-1jpp.1.el7.s390x" }, "product_reference": "java-1.8.0-ibm-demo-1:1.8.0.7.15-1jpp.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.9.Z-ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-demo-1:1.8.0.7.15-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", "product_id": "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.7.15-1jpp.1.el7.x86_64" }, "product_reference": "java-1.8.0-ibm-demo-1:1.8.0.7.15-1jpp.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.9.Z-ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-devel-1:1.8.0.7.15-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", "product_id": "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.7.15-1jpp.1.el7.ppc64" }, "product_reference": "java-1.8.0-ibm-devel-1:1.8.0.7.15-1jpp.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.9.Z-ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-devel-1:1.8.0.7.15-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", "product_id": "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.7.15-1jpp.1.el7.ppc64le" }, "product_reference": "java-1.8.0-ibm-devel-1:1.8.0.7.15-1jpp.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.9.Z-ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-devel-1:1.8.0.7.15-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", "product_id": "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.7.15-1jpp.1.el7.s390x" }, "product_reference": "java-1.8.0-ibm-devel-1:1.8.0.7.15-1jpp.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.9.Z-ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-devel-1:1.8.0.7.15-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", "product_id": "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.7.15-1jpp.1.el7.x86_64" }, "product_reference": "java-1.8.0-ibm-devel-1:1.8.0.7.15-1jpp.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.9.Z-ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-jdbc-1:1.8.0.7.15-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", "product_id": "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.7.15-1jpp.1.el7.ppc64" }, "product_reference": "java-1.8.0-ibm-jdbc-1:1.8.0.7.15-1jpp.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.9.Z-ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-jdbc-1:1.8.0.7.15-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", "product_id": "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.7.15-1jpp.1.el7.ppc64le" }, "product_reference": "java-1.8.0-ibm-jdbc-1:1.8.0.7.15-1jpp.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.9.Z-ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-jdbc-1:1.8.0.7.15-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", "product_id": "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.7.15-1jpp.1.el7.s390x" }, "product_reference": "java-1.8.0-ibm-jdbc-1:1.8.0.7.15-1jpp.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.9.Z-ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-jdbc-1:1.8.0.7.15-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", "product_id": "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.7.15-1jpp.1.el7.x86_64" }, "product_reference": "java-1.8.0-ibm-jdbc-1:1.8.0.7.15-1jpp.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.9.Z-ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-plugin-1:1.8.0.7.15-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", "product_id": "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.7.15-1jpp.1.el7.ppc64" }, "product_reference": "java-1.8.0-ibm-plugin-1:1.8.0.7.15-1jpp.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.9.Z-ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-plugin-1:1.8.0.7.15-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", "product_id": "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.7.15-1jpp.1.el7.x86_64" }, "product_reference": "java-1.8.0-ibm-plugin-1:1.8.0.7.15-1jpp.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.9.Z-ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-src-1:1.8.0.7.15-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", "product_id": "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.7.15-1jpp.1.el7.ppc64" }, "product_reference": "java-1.8.0-ibm-src-1:1.8.0.7.15-1jpp.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.9.Z-ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-src-1:1.8.0.7.15-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", "product_id": "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.7.15-1jpp.1.el7.ppc64le" }, "product_reference": "java-1.8.0-ibm-src-1:1.8.0.7.15-1jpp.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.9.Z-ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-src-1:1.8.0.7.15-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", "product_id": "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.7.15-1jpp.1.el7.s390x" }, "product_reference": "java-1.8.0-ibm-src-1:1.8.0.7.15-1jpp.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.9.Z-ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-src-1:1.8.0.7.15-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", "product_id": "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.7.15-1jpp.1.el7.x86_64" }, "product_reference": "java-1.8.0-ibm-src-1:1.8.0.7.15-1jpp.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.9.Z-ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-1:1.8.0.7.15-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", "product_id": "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.7.15-1jpp.1.el7.ppc64" }, "product_reference": "java-1.8.0-ibm-1:1.8.0.7.15-1jpp.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z-Server" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-1:1.8.0.7.15-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", "product_id": "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.7.15-1jpp.1.el7.ppc64le" }, "product_reference": "java-1.8.0-ibm-1:1.8.0.7.15-1jpp.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z-Server" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-1:1.8.0.7.15-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", "product_id": "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.7.15-1jpp.1.el7.s390x" }, "product_reference": "java-1.8.0-ibm-1:1.8.0.7.15-1jpp.1.el7.s390x", "relates_to_product_reference": "7Server-7.9.Z-Server" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-1:1.8.0.7.15-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", "product_id": "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.7.15-1jpp.1.el7.x86_64" }, "product_reference": "java-1.8.0-ibm-1:1.8.0.7.15-1jpp.1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z-Server" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-demo-1:1.8.0.7.15-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", "product_id": "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.7.15-1jpp.1.el7.ppc64" }, "product_reference": "java-1.8.0-ibm-demo-1:1.8.0.7.15-1jpp.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z-Server" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-demo-1:1.8.0.7.15-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", "product_id": "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.7.15-1jpp.1.el7.ppc64le" }, "product_reference": "java-1.8.0-ibm-demo-1:1.8.0.7.15-1jpp.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z-Server" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-demo-1:1.8.0.7.15-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", "product_id": "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.7.15-1jpp.1.el7.s390x" }, "product_reference": "java-1.8.0-ibm-demo-1:1.8.0.7.15-1jpp.1.el7.s390x", "relates_to_product_reference": "7Server-7.9.Z-Server" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-demo-1:1.8.0.7.15-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", "product_id": "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.7.15-1jpp.1.el7.x86_64" }, "product_reference": "java-1.8.0-ibm-demo-1:1.8.0.7.15-1jpp.1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z-Server" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-devel-1:1.8.0.7.15-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", "product_id": "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.7.15-1jpp.1.el7.ppc64" }, "product_reference": "java-1.8.0-ibm-devel-1:1.8.0.7.15-1jpp.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z-Server" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-devel-1:1.8.0.7.15-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", "product_id": "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.7.15-1jpp.1.el7.ppc64le" }, "product_reference": "java-1.8.0-ibm-devel-1:1.8.0.7.15-1jpp.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z-Server" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-devel-1:1.8.0.7.15-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", "product_id": "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.7.15-1jpp.1.el7.s390x" }, "product_reference": "java-1.8.0-ibm-devel-1:1.8.0.7.15-1jpp.1.el7.s390x", "relates_to_product_reference": "7Server-7.9.Z-Server" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-devel-1:1.8.0.7.15-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", "product_id": "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.7.15-1jpp.1.el7.x86_64" }, "product_reference": "java-1.8.0-ibm-devel-1:1.8.0.7.15-1jpp.1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z-Server" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-jdbc-1:1.8.0.7.15-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", "product_id": "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.7.15-1jpp.1.el7.ppc64" }, "product_reference": "java-1.8.0-ibm-jdbc-1:1.8.0.7.15-1jpp.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z-Server" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-jdbc-1:1.8.0.7.15-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", "product_id": "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.7.15-1jpp.1.el7.ppc64le" }, "product_reference": "java-1.8.0-ibm-jdbc-1:1.8.0.7.15-1jpp.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z-Server" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-jdbc-1:1.8.0.7.15-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", "product_id": "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.7.15-1jpp.1.el7.s390x" }, "product_reference": "java-1.8.0-ibm-jdbc-1:1.8.0.7.15-1jpp.1.el7.s390x", "relates_to_product_reference": "7Server-7.9.Z-Server" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-jdbc-1:1.8.0.7.15-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", "product_id": "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.7.15-1jpp.1.el7.x86_64" }, "product_reference": "java-1.8.0-ibm-jdbc-1:1.8.0.7.15-1jpp.1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z-Server" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-plugin-1:1.8.0.7.15-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", "product_id": "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.7.15-1jpp.1.el7.ppc64" }, "product_reference": "java-1.8.0-ibm-plugin-1:1.8.0.7.15-1jpp.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z-Server" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-plugin-1:1.8.0.7.15-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", "product_id": "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.7.15-1jpp.1.el7.x86_64" }, "product_reference": "java-1.8.0-ibm-plugin-1:1.8.0.7.15-1jpp.1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z-Server" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-src-1:1.8.0.7.15-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", "product_id": "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.7.15-1jpp.1.el7.ppc64" }, "product_reference": "java-1.8.0-ibm-src-1:1.8.0.7.15-1jpp.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z-Server" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-src-1:1.8.0.7.15-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", "product_id": "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.7.15-1jpp.1.el7.ppc64le" }, "product_reference": "java-1.8.0-ibm-src-1:1.8.0.7.15-1jpp.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z-Server" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-src-1:1.8.0.7.15-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", "product_id": "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.7.15-1jpp.1.el7.s390x" }, "product_reference": "java-1.8.0-ibm-src-1:1.8.0.7.15-1jpp.1.el7.s390x", "relates_to_product_reference": "7Server-7.9.Z-Server" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-src-1:1.8.0.7.15-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", "product_id": "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.7.15-1jpp.1.el7.x86_64" }, "product_reference": "java-1.8.0-ibm-src-1:1.8.0.7.15-1jpp.1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z-Server" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-1:1.8.0.7.15-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", "product_id": "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.7.15-1jpp.1.el7.ppc64" }, "product_reference": "java-1.8.0-ibm-1:1.8.0.7.15-1jpp.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-1:1.8.0.7.15-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", "product_id": "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.7.15-1jpp.1.el7.ppc64le" }, "product_reference": "java-1.8.0-ibm-1:1.8.0.7.15-1jpp.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-1:1.8.0.7.15-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", "product_id": "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.7.15-1jpp.1.el7.s390x" }, "product_reference": "java-1.8.0-ibm-1:1.8.0.7.15-1jpp.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.9.Z-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-1:1.8.0.7.15-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", "product_id": "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.7.15-1jpp.1.el7.x86_64" }, "product_reference": "java-1.8.0-ibm-1:1.8.0.7.15-1jpp.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-demo-1:1.8.0.7.15-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", "product_id": "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.7.15-1jpp.1.el7.ppc64" }, "product_reference": "java-1.8.0-ibm-demo-1:1.8.0.7.15-1jpp.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-demo-1:1.8.0.7.15-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", "product_id": "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.7.15-1jpp.1.el7.ppc64le" }, "product_reference": "java-1.8.0-ibm-demo-1:1.8.0.7.15-1jpp.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-demo-1:1.8.0.7.15-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", "product_id": "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.7.15-1jpp.1.el7.s390x" }, "product_reference": "java-1.8.0-ibm-demo-1:1.8.0.7.15-1jpp.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.9.Z-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-demo-1:1.8.0.7.15-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", "product_id": "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.7.15-1jpp.1.el7.x86_64" }, "product_reference": "java-1.8.0-ibm-demo-1:1.8.0.7.15-1jpp.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-devel-1:1.8.0.7.15-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", "product_id": "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.7.15-1jpp.1.el7.ppc64" }, "product_reference": "java-1.8.0-ibm-devel-1:1.8.0.7.15-1jpp.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-devel-1:1.8.0.7.15-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", "product_id": "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.7.15-1jpp.1.el7.ppc64le" }, "product_reference": "java-1.8.0-ibm-devel-1:1.8.0.7.15-1jpp.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-devel-1:1.8.0.7.15-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", "product_id": "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.7.15-1jpp.1.el7.s390x" }, "product_reference": "java-1.8.0-ibm-devel-1:1.8.0.7.15-1jpp.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.9.Z-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-devel-1:1.8.0.7.15-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", "product_id": "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.7.15-1jpp.1.el7.x86_64" }, "product_reference": "java-1.8.0-ibm-devel-1:1.8.0.7.15-1jpp.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-jdbc-1:1.8.0.7.15-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", "product_id": "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.7.15-1jpp.1.el7.ppc64" }, "product_reference": "java-1.8.0-ibm-jdbc-1:1.8.0.7.15-1jpp.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-jdbc-1:1.8.0.7.15-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", "product_id": "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.7.15-1jpp.1.el7.ppc64le" }, "product_reference": "java-1.8.0-ibm-jdbc-1:1.8.0.7.15-1jpp.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-jdbc-1:1.8.0.7.15-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", "product_id": "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.7.15-1jpp.1.el7.s390x" }, "product_reference": "java-1.8.0-ibm-jdbc-1:1.8.0.7.15-1jpp.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.9.Z-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-jdbc-1:1.8.0.7.15-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", "product_id": "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.7.15-1jpp.1.el7.x86_64" }, "product_reference": "java-1.8.0-ibm-jdbc-1:1.8.0.7.15-1jpp.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-plugin-1:1.8.0.7.15-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", "product_id": "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.7.15-1jpp.1.el7.ppc64" }, "product_reference": "java-1.8.0-ibm-plugin-1:1.8.0.7.15-1jpp.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-plugin-1:1.8.0.7.15-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", "product_id": "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.7.15-1jpp.1.el7.x86_64" }, "product_reference": "java-1.8.0-ibm-plugin-1:1.8.0.7.15-1jpp.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-src-1:1.8.0.7.15-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", "product_id": "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.7.15-1jpp.1.el7.ppc64" }, "product_reference": "java-1.8.0-ibm-src-1:1.8.0.7.15-1jpp.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-src-1:1.8.0.7.15-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", "product_id": "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.7.15-1jpp.1.el7.ppc64le" }, "product_reference": "java-1.8.0-ibm-src-1:1.8.0.7.15-1jpp.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-src-1:1.8.0.7.15-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", "product_id": "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.7.15-1jpp.1.el7.s390x" }, "product_reference": "java-1.8.0-ibm-src-1:1.8.0.7.15-1jpp.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.9.Z-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-src-1:1.8.0.7.15-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", "product_id": "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.7.15-1jpp.1.el7.x86_64" }, "product_reference": "java-1.8.0-ibm-src-1:1.8.0.7.15-1jpp.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z-Workstation" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-2163", "cwe": { "id": "CWE-327", "name": "Use of a Broken or Risky Cryptographic Algorithm" }, "discovery_date": "2021-03-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1951217" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Java SE, Java SE Embedded, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Libraries). Supported versions that are affected are Java SE: 7u291, 8u281, 11.0.10, 16; Java SE Embedded: 8u281; Oracle GraalVM Enterprise Edition: 19.3.5, 20.3.1.2 and 21.0.0.2. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded, Oracle GraalVM Enterprise Edition. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Java SE, Java SE Embedded, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. CVSS 3.1 Base Score 5.3 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:H/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Incomplete enforcement of JAR signing disabled algorithms (Libraries, 8249906)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.7.15-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.7.15-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.7.15-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.7.15-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.7.15-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.7.15-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.7.15-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.7.15-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.7.15-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.7.15-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.7.15-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.7.15-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.7.15-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.7.15-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.7.15-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.7.15-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.7.15-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.7.15-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.7.15-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.7.15-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.7.15-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.7.15-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.7.15-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.7.15-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.7.15-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.7.15-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.7.15-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.7.15-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.7.15-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.7.15-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.7.15-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.7.15-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.7.15-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.7.15-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.7.15-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.7.15-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.7.15-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.7.15-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.7.15-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.7.15-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.7.15-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.7.15-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.7.15-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.7.15-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.7.15-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.7.15-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.7.15-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.7.15-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.7.15-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.7.15-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.7.15-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.7.15-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.7.15-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.7.15-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.7.15-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.7.15-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.7.15-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.7.15-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.7.15-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.7.15-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.7.15-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.7.15-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.7.15-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.7.15-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.7.15-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.7.15-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.7.15-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.7.15-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.7.15-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.7.15-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.7.15-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.7.15-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.7.15-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.7.15-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.7.15-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.7.15-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.7.15-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.7.15-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.7.15-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.7.15-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.7.15-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.7.15-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.7.15-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.7.15-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.7.15-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.7.15-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.7.15-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.7.15-1jpp.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-2163" }, { "category": "external", "summary": "RHBZ#1951217", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1951217" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-2163", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2163" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-2163", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-2163" } ], "release_date": "2021-04-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-09-29T15:20:25+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of IBM Java must be restarted for this update to take effect.", "product_ids": [ "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.7.15-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.7.15-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.7.15-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.7.15-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.7.15-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.7.15-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.7.15-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.7.15-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.7.15-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.7.15-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.7.15-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.7.15-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.7.15-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.7.15-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.7.15-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.7.15-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.7.15-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.7.15-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.7.15-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.7.15-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.7.15-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.7.15-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.7.15-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.7.15-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.7.15-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.7.15-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.7.15-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.7.15-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.7.15-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.7.15-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.7.15-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.7.15-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.7.15-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.7.15-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.7.15-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.7.15-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.7.15-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.7.15-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.7.15-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.7.15-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.7.15-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.7.15-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.7.15-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.7.15-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.7.15-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.7.15-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.7.15-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.7.15-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.7.15-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.7.15-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.7.15-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.7.15-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.7.15-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.7.15-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.7.15-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.7.15-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.7.15-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.7.15-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.7.15-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.7.15-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.7.15-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.7.15-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.7.15-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.7.15-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.7.15-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.7.15-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.7.15-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.7.15-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.7.15-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.7.15-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.7.15-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.7.15-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.7.15-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.7.15-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.7.15-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.7.15-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.7.15-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.7.15-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.7.15-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.7.15-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.7.15-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.7.15-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.7.15-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.7.15-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.7.15-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.7.15-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.7.15-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.7.15-1jpp.1.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6756" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.7.15-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.7.15-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.7.15-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.7.15-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.7.15-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.7.15-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.7.15-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.7.15-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.7.15-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.7.15-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.7.15-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.7.15-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.7.15-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.7.15-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.7.15-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.7.15-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.7.15-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.7.15-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.7.15-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.7.15-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.7.15-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.7.15-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.7.15-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.7.15-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.7.15-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.7.15-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.7.15-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.7.15-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.7.15-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.7.15-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.7.15-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.7.15-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.7.15-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.7.15-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.7.15-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.7.15-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.7.15-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.7.15-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.7.15-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.7.15-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.7.15-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.7.15-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.7.15-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.7.15-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.7.15-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.7.15-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.7.15-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.7.15-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.7.15-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.7.15-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.7.15-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.7.15-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.7.15-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.7.15-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.7.15-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.7.15-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.7.15-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.7.15-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.7.15-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.7.15-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.7.15-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.7.15-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.7.15-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.7.15-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.7.15-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.7.15-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.7.15-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.7.15-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.7.15-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.7.15-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.7.15-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.7.15-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.7.15-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.7.15-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.7.15-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.7.15-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.7.15-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.7.15-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.7.15-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.7.15-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.7.15-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.7.15-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.7.15-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.7.15-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.7.15-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.7.15-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.7.15-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.7.15-1jpp.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Incomplete enforcement of JAR signing disabled algorithms (Libraries, 8249906)" }, { "cve": "CVE-2023-30441", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2023-04-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2188465" } ], "notes": [ { "category": "description", "text": "IBM Runtime Environment, Java Technology Edition IBMJCEPlus and JSSE 8.0.7.0 through 8.0.7.11 components could expose sensitive information using a combination of flaws and configurations. IBM X-Force ID: 253188.", "title": "Vulnerability description" }, { "category": "summary", "text": "JDK: exposure of sensitive information using a combination of flaws and configurations", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.7.15-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.7.15-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.7.15-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.7.15-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.7.15-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.7.15-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.7.15-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.7.15-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.7.15-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.7.15-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.7.15-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.7.15-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.7.15-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.7.15-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.7.15-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.7.15-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.7.15-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.7.15-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.7.15-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.7.15-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.7.15-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.7.15-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.7.15-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.7.15-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.7.15-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.7.15-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.7.15-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.7.15-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.7.15-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.7.15-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.7.15-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.7.15-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.7.15-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.7.15-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.7.15-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.7.15-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.7.15-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.7.15-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.7.15-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.7.15-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.7.15-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.7.15-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.7.15-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.7.15-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.7.15-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.7.15-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.7.15-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.7.15-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.7.15-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.7.15-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.7.15-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.7.15-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.7.15-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.7.15-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.7.15-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.7.15-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.7.15-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.7.15-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.7.15-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.7.15-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.7.15-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.7.15-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.7.15-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.7.15-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.7.15-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.7.15-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.7.15-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.7.15-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.7.15-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.7.15-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.7.15-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.7.15-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.7.15-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.7.15-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.7.15-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.7.15-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.7.15-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.7.15-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.7.15-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.7.15-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.7.15-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.7.15-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.7.15-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.7.15-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.7.15-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.7.15-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.7.15-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.7.15-1jpp.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-30441" }, { "category": "external", "summary": "RHBZ#2188465", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2188465" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-30441", "url": "https://www.cve.org/CVERecord?id=CVE-2023-30441" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-30441", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-30441" } ], "release_date": "2023-04-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-09-29T15:20:25+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of IBM Java must be restarted for this update to take effect.", "product_ids": [ "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.7.15-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.7.15-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.7.15-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.7.15-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.7.15-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.7.15-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.7.15-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.7.15-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.7.15-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.7.15-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.7.15-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.7.15-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.7.15-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.7.15-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.7.15-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.7.15-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.7.15-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.7.15-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.7.15-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.7.15-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.7.15-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.7.15-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.7.15-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.7.15-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.7.15-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.7.15-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.7.15-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.7.15-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.7.15-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.7.15-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.7.15-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.7.15-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.7.15-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.7.15-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.7.15-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.7.15-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.7.15-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.7.15-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.7.15-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.7.15-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.7.15-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.7.15-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.7.15-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.7.15-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.7.15-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.7.15-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.7.15-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.7.15-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.7.15-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.7.15-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.7.15-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.7.15-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.7.15-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.7.15-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.7.15-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.7.15-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.7.15-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.7.15-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.7.15-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.7.15-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.7.15-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.7.15-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.7.15-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.7.15-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.7.15-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.7.15-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.7.15-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.7.15-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.7.15-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.7.15-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.7.15-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.7.15-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.7.15-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.7.15-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.7.15-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.7.15-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.7.15-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.7.15-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.7.15-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.7.15-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.7.15-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.7.15-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.7.15-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.7.15-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.7.15-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.7.15-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.7.15-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.7.15-1jpp.1.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6756" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.7.15-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.7.15-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.7.15-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.7.15-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.7.15-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.7.15-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.7.15-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.7.15-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.7.15-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.7.15-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.7.15-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.7.15-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.7.15-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.7.15-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.7.15-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.7.15-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.7.15-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.7.15-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.7.15-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.7.15-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.7.15-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.7.15-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.7.15-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.7.15-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.7.15-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.7.15-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.7.15-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.7.15-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.7.15-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.7.15-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.7.15-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.7.15-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.7.15-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.7.15-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.7.15-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.7.15-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.7.15-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.7.15-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.7.15-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.7.15-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.7.15-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.7.15-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.7.15-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.7.15-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.7.15-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.7.15-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.7.15-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.7.15-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.7.15-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.7.15-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.7.15-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.7.15-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.7.15-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.7.15-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.7.15-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.7.15-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.7.15-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.7.15-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.7.15-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.7.15-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.7.15-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.7.15-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.7.15-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.7.15-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.7.15-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.7.15-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.7.15-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.7.15-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.7.15-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.7.15-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.7.15-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.7.15-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.7.15-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.7.15-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.7.15-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.7.15-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.7.15-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.7.15-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.7.15-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.7.15-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.7.15-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.7.15-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.7.15-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.7.15-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.7.15-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.7.15-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.7.15-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.7.15-1jpp.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "JDK: exposure of sensitive information using a combination of flaws and configurations" } ] }
rhsa-2022_6735
Vulnerability from csaf_redhat
Published
2022-10-25 08:44
Modified
2024-11-06 01:41
Summary
Red Hat Security Advisory: java-1.8.0-ibm security update
Notes
Topic
An update for java-1.8.0-ibm is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
IBM Java SE version 8 includes the IBM Java Runtime Environment and the IBM Java Software Development Kit.
This update upgrades IBM Java SE 8 to version 8 SR7-FP15.
Security Fix(es):
* OpenJDK: Incomplete enforcement of JAR signing disabled algorithms (Libraries, 8249906) (CVE-2021-2163)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for java-1.8.0-ibm is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "IBM Java SE version 8 includes the IBM Java Runtime Environment and the IBM Java Software Development Kit.\n\nThis update upgrades IBM Java SE 8 to version 8 SR7-FP15.\n\nSecurity Fix(es):\n\n* OpenJDK: Incomplete enforcement of JAR signing disabled algorithms (Libraries, 8249906) (CVE-2021-2163)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:6735", "url": "https://access.redhat.com/errata/RHSA-2022:6735" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "1951217", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1951217" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_6735.json" } ], "title": "Red Hat Security Advisory: java-1.8.0-ibm security update", "tracking": { "current_release_date": "2024-11-06T01:41:11+00:00", "generator": { "date": "2024-11-06T01:41:11+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2022:6735", "initial_release_date": "2022-10-25T08:44:13+00:00", "revision_history": [ { "date": "2022-10-25T08:44:13+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-10-25T08:44:13+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T01:41:11+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Supplementary (v. 8)", "product": { "name": "Red Hat Enterprise Linux Supplementary (v. 8)", "product_id": "Supplementary-8.6.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:8::supplementary" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "java-1.8.0-ibm-1:1.8.0.7.15-1.el8_6.x86_64", "product": { "name": "java-1.8.0-ibm-1:1.8.0.7.15-1.el8_6.x86_64", "product_id": "java-1.8.0-ibm-1:1.8.0.7.15-1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-ibm@1.8.0.7.15-1.el8_6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-ibm-demo-1:1.8.0.7.15-1.el8_6.x86_64", "product": { "name": "java-1.8.0-ibm-demo-1:1.8.0.7.15-1.el8_6.x86_64", "product_id": "java-1.8.0-ibm-demo-1:1.8.0.7.15-1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-ibm-demo@1.8.0.7.15-1.el8_6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-ibm-devel-1:1.8.0.7.15-1.el8_6.x86_64", "product": { "name": "java-1.8.0-ibm-devel-1:1.8.0.7.15-1.el8_6.x86_64", "product_id": "java-1.8.0-ibm-devel-1:1.8.0.7.15-1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-ibm-devel@1.8.0.7.15-1.el8_6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-ibm-headless-1:1.8.0.7.15-1.el8_6.x86_64", "product": { "name": "java-1.8.0-ibm-headless-1:1.8.0.7.15-1.el8_6.x86_64", "product_id": "java-1.8.0-ibm-headless-1:1.8.0.7.15-1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-ibm-headless@1.8.0.7.15-1.el8_6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-ibm-jdbc-1:1.8.0.7.15-1.el8_6.x86_64", "product": { "name": "java-1.8.0-ibm-jdbc-1:1.8.0.7.15-1.el8_6.x86_64", "product_id": "java-1.8.0-ibm-jdbc-1:1.8.0.7.15-1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-ibm-jdbc@1.8.0.7.15-1.el8_6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-ibm-plugin-1:1.8.0.7.15-1.el8_6.x86_64", "product": { "name": "java-1.8.0-ibm-plugin-1:1.8.0.7.15-1.el8_6.x86_64", "product_id": "java-1.8.0-ibm-plugin-1:1.8.0.7.15-1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-ibm-plugin@1.8.0.7.15-1.el8_6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-ibm-src-1:1.8.0.7.15-1.el8_6.x86_64", "product": { "name": "java-1.8.0-ibm-src-1:1.8.0.7.15-1.el8_6.x86_64", "product_id": "java-1.8.0-ibm-src-1:1.8.0.7.15-1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-ibm-src@1.8.0.7.15-1.el8_6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-ibm-webstart-1:1.8.0.7.15-1.el8_6.x86_64", "product": { "name": "java-1.8.0-ibm-webstart-1:1.8.0.7.15-1.el8_6.x86_64", "product_id": "java-1.8.0-ibm-webstart-1:1.8.0.7.15-1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-ibm-webstart@1.8.0.7.15-1.el8_6?arch=x86_64\u0026epoch=1" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "java-1.8.0-ibm-1:1.8.0.7.15-1.el8_6.s390x", "product": { "name": "java-1.8.0-ibm-1:1.8.0.7.15-1.el8_6.s390x", "product_id": "java-1.8.0-ibm-1:1.8.0.7.15-1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-ibm@1.8.0.7.15-1.el8_6?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-ibm-demo-1:1.8.0.7.15-1.el8_6.s390x", "product": { "name": "java-1.8.0-ibm-demo-1:1.8.0.7.15-1.el8_6.s390x", "product_id": "java-1.8.0-ibm-demo-1:1.8.0.7.15-1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-ibm-demo@1.8.0.7.15-1.el8_6?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-ibm-devel-1:1.8.0.7.15-1.el8_6.s390x", "product": { "name": "java-1.8.0-ibm-devel-1:1.8.0.7.15-1.el8_6.s390x", "product_id": "java-1.8.0-ibm-devel-1:1.8.0.7.15-1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-ibm-devel@1.8.0.7.15-1.el8_6?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-ibm-headless-1:1.8.0.7.15-1.el8_6.s390x", "product": { "name": "java-1.8.0-ibm-headless-1:1.8.0.7.15-1.el8_6.s390x", "product_id": "java-1.8.0-ibm-headless-1:1.8.0.7.15-1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-ibm-headless@1.8.0.7.15-1.el8_6?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-ibm-jdbc-1:1.8.0.7.15-1.el8_6.s390x", "product": { "name": "java-1.8.0-ibm-jdbc-1:1.8.0.7.15-1.el8_6.s390x", "product_id": "java-1.8.0-ibm-jdbc-1:1.8.0.7.15-1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-ibm-jdbc@1.8.0.7.15-1.el8_6?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-ibm-src-1:1.8.0.7.15-1.el8_6.s390x", "product": { "name": "java-1.8.0-ibm-src-1:1.8.0.7.15-1.el8_6.s390x", "product_id": "java-1.8.0-ibm-src-1:1.8.0.7.15-1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-ibm-src@1.8.0.7.15-1.el8_6?arch=s390x\u0026epoch=1" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "java-1.8.0-ibm-1:1.8.0.7.15-1.el8_6.ppc64le", "product": { "name": "java-1.8.0-ibm-1:1.8.0.7.15-1.el8_6.ppc64le", "product_id": "java-1.8.0-ibm-1:1.8.0.7.15-1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-ibm@1.8.0.7.15-1.el8_6?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-ibm-demo-1:1.8.0.7.15-1.el8_6.ppc64le", "product": { "name": "java-1.8.0-ibm-demo-1:1.8.0.7.15-1.el8_6.ppc64le", "product_id": "java-1.8.0-ibm-demo-1:1.8.0.7.15-1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-ibm-demo@1.8.0.7.15-1.el8_6?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-ibm-devel-1:1.8.0.7.15-1.el8_6.ppc64le", "product": { "name": "java-1.8.0-ibm-devel-1:1.8.0.7.15-1.el8_6.ppc64le", "product_id": "java-1.8.0-ibm-devel-1:1.8.0.7.15-1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-ibm-devel@1.8.0.7.15-1.el8_6?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-ibm-headless-1:1.8.0.7.15-1.el8_6.ppc64le", "product": { "name": "java-1.8.0-ibm-headless-1:1.8.0.7.15-1.el8_6.ppc64le", "product_id": "java-1.8.0-ibm-headless-1:1.8.0.7.15-1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-ibm-headless@1.8.0.7.15-1.el8_6?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-ibm-jdbc-1:1.8.0.7.15-1.el8_6.ppc64le", "product": { "name": "java-1.8.0-ibm-jdbc-1:1.8.0.7.15-1.el8_6.ppc64le", "product_id": "java-1.8.0-ibm-jdbc-1:1.8.0.7.15-1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-ibm-jdbc@1.8.0.7.15-1.el8_6?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-ibm-plugin-1:1.8.0.7.15-1.el8_6.ppc64le", "product": { "name": "java-1.8.0-ibm-plugin-1:1.8.0.7.15-1.el8_6.ppc64le", "product_id": "java-1.8.0-ibm-plugin-1:1.8.0.7.15-1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-ibm-plugin@1.8.0.7.15-1.el8_6?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-ibm-src-1:1.8.0.7.15-1.el8_6.ppc64le", "product": { "name": "java-1.8.0-ibm-src-1:1.8.0.7.15-1.el8_6.ppc64le", "product_id": "java-1.8.0-ibm-src-1:1.8.0.7.15-1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-ibm-src@1.8.0.7.15-1.el8_6?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-ibm-webstart-1:1.8.0.7.15-1.el8_6.ppc64le", "product": { "name": "java-1.8.0-ibm-webstart-1:1.8.0.7.15-1.el8_6.ppc64le", "product_id": "java-1.8.0-ibm-webstart-1:1.8.0.7.15-1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-ibm-webstart@1.8.0.7.15-1.el8_6?arch=ppc64le\u0026epoch=1" } } } ], "category": "architecture", "name": "ppc64le" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-1:1.8.0.7.15-1.el8_6.ppc64le as a component of Red Hat Enterprise Linux Supplementary (v. 8)", "product_id": "Supplementary-8.6.0.Z.MAIN.EUS:java-1.8.0-ibm-1:1.8.0.7.15-1.el8_6.ppc64le" }, "product_reference": "java-1.8.0-ibm-1:1.8.0.7.15-1.el8_6.ppc64le", "relates_to_product_reference": "Supplementary-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-1:1.8.0.7.15-1.el8_6.s390x as a component of Red Hat Enterprise Linux Supplementary (v. 8)", "product_id": "Supplementary-8.6.0.Z.MAIN.EUS:java-1.8.0-ibm-1:1.8.0.7.15-1.el8_6.s390x" }, "product_reference": "java-1.8.0-ibm-1:1.8.0.7.15-1.el8_6.s390x", "relates_to_product_reference": "Supplementary-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-1:1.8.0.7.15-1.el8_6.x86_64 as a component of Red Hat Enterprise Linux Supplementary (v. 8)", "product_id": "Supplementary-8.6.0.Z.MAIN.EUS:java-1.8.0-ibm-1:1.8.0.7.15-1.el8_6.x86_64" }, "product_reference": "java-1.8.0-ibm-1:1.8.0.7.15-1.el8_6.x86_64", "relates_to_product_reference": "Supplementary-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-demo-1:1.8.0.7.15-1.el8_6.ppc64le as a component of Red Hat Enterprise Linux Supplementary (v. 8)", "product_id": "Supplementary-8.6.0.Z.MAIN.EUS:java-1.8.0-ibm-demo-1:1.8.0.7.15-1.el8_6.ppc64le" }, "product_reference": "java-1.8.0-ibm-demo-1:1.8.0.7.15-1.el8_6.ppc64le", "relates_to_product_reference": "Supplementary-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-demo-1:1.8.0.7.15-1.el8_6.s390x as a component of Red Hat Enterprise Linux Supplementary (v. 8)", "product_id": "Supplementary-8.6.0.Z.MAIN.EUS:java-1.8.0-ibm-demo-1:1.8.0.7.15-1.el8_6.s390x" }, "product_reference": "java-1.8.0-ibm-demo-1:1.8.0.7.15-1.el8_6.s390x", "relates_to_product_reference": "Supplementary-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-demo-1:1.8.0.7.15-1.el8_6.x86_64 as a component of Red Hat Enterprise Linux Supplementary (v. 8)", "product_id": "Supplementary-8.6.0.Z.MAIN.EUS:java-1.8.0-ibm-demo-1:1.8.0.7.15-1.el8_6.x86_64" }, "product_reference": "java-1.8.0-ibm-demo-1:1.8.0.7.15-1.el8_6.x86_64", "relates_to_product_reference": "Supplementary-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-devel-1:1.8.0.7.15-1.el8_6.ppc64le as a component of Red Hat Enterprise Linux Supplementary (v. 8)", "product_id": "Supplementary-8.6.0.Z.MAIN.EUS:java-1.8.0-ibm-devel-1:1.8.0.7.15-1.el8_6.ppc64le" }, "product_reference": "java-1.8.0-ibm-devel-1:1.8.0.7.15-1.el8_6.ppc64le", "relates_to_product_reference": "Supplementary-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-devel-1:1.8.0.7.15-1.el8_6.s390x as a component of Red Hat Enterprise Linux Supplementary (v. 8)", "product_id": "Supplementary-8.6.0.Z.MAIN.EUS:java-1.8.0-ibm-devel-1:1.8.0.7.15-1.el8_6.s390x" }, "product_reference": "java-1.8.0-ibm-devel-1:1.8.0.7.15-1.el8_6.s390x", "relates_to_product_reference": "Supplementary-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-devel-1:1.8.0.7.15-1.el8_6.x86_64 as a component of Red Hat Enterprise Linux Supplementary (v. 8)", "product_id": "Supplementary-8.6.0.Z.MAIN.EUS:java-1.8.0-ibm-devel-1:1.8.0.7.15-1.el8_6.x86_64" }, "product_reference": "java-1.8.0-ibm-devel-1:1.8.0.7.15-1.el8_6.x86_64", "relates_to_product_reference": "Supplementary-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-headless-1:1.8.0.7.15-1.el8_6.ppc64le as a component of Red Hat Enterprise Linux Supplementary (v. 8)", "product_id": "Supplementary-8.6.0.Z.MAIN.EUS:java-1.8.0-ibm-headless-1:1.8.0.7.15-1.el8_6.ppc64le" }, "product_reference": "java-1.8.0-ibm-headless-1:1.8.0.7.15-1.el8_6.ppc64le", "relates_to_product_reference": "Supplementary-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-headless-1:1.8.0.7.15-1.el8_6.s390x as a component of Red Hat Enterprise Linux Supplementary (v. 8)", "product_id": "Supplementary-8.6.0.Z.MAIN.EUS:java-1.8.0-ibm-headless-1:1.8.0.7.15-1.el8_6.s390x" }, "product_reference": "java-1.8.0-ibm-headless-1:1.8.0.7.15-1.el8_6.s390x", "relates_to_product_reference": "Supplementary-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-headless-1:1.8.0.7.15-1.el8_6.x86_64 as a component of Red Hat Enterprise Linux Supplementary (v. 8)", "product_id": "Supplementary-8.6.0.Z.MAIN.EUS:java-1.8.0-ibm-headless-1:1.8.0.7.15-1.el8_6.x86_64" }, "product_reference": "java-1.8.0-ibm-headless-1:1.8.0.7.15-1.el8_6.x86_64", "relates_to_product_reference": "Supplementary-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-jdbc-1:1.8.0.7.15-1.el8_6.ppc64le as a component of Red Hat Enterprise Linux Supplementary (v. 8)", "product_id": "Supplementary-8.6.0.Z.MAIN.EUS:java-1.8.0-ibm-jdbc-1:1.8.0.7.15-1.el8_6.ppc64le" }, "product_reference": "java-1.8.0-ibm-jdbc-1:1.8.0.7.15-1.el8_6.ppc64le", "relates_to_product_reference": "Supplementary-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-jdbc-1:1.8.0.7.15-1.el8_6.s390x as a component of Red Hat Enterprise Linux Supplementary (v. 8)", "product_id": "Supplementary-8.6.0.Z.MAIN.EUS:java-1.8.0-ibm-jdbc-1:1.8.0.7.15-1.el8_6.s390x" }, "product_reference": "java-1.8.0-ibm-jdbc-1:1.8.0.7.15-1.el8_6.s390x", "relates_to_product_reference": "Supplementary-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-jdbc-1:1.8.0.7.15-1.el8_6.x86_64 as a component of Red Hat Enterprise Linux Supplementary (v. 8)", "product_id": "Supplementary-8.6.0.Z.MAIN.EUS:java-1.8.0-ibm-jdbc-1:1.8.0.7.15-1.el8_6.x86_64" }, "product_reference": "java-1.8.0-ibm-jdbc-1:1.8.0.7.15-1.el8_6.x86_64", "relates_to_product_reference": "Supplementary-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-plugin-1:1.8.0.7.15-1.el8_6.ppc64le as a component of Red Hat Enterprise Linux Supplementary (v. 8)", "product_id": "Supplementary-8.6.0.Z.MAIN.EUS:java-1.8.0-ibm-plugin-1:1.8.0.7.15-1.el8_6.ppc64le" }, "product_reference": "java-1.8.0-ibm-plugin-1:1.8.0.7.15-1.el8_6.ppc64le", "relates_to_product_reference": "Supplementary-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-plugin-1:1.8.0.7.15-1.el8_6.x86_64 as a component of Red Hat Enterprise Linux Supplementary (v. 8)", "product_id": "Supplementary-8.6.0.Z.MAIN.EUS:java-1.8.0-ibm-plugin-1:1.8.0.7.15-1.el8_6.x86_64" }, "product_reference": "java-1.8.0-ibm-plugin-1:1.8.0.7.15-1.el8_6.x86_64", "relates_to_product_reference": "Supplementary-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-src-1:1.8.0.7.15-1.el8_6.ppc64le as a component of Red Hat Enterprise Linux Supplementary (v. 8)", "product_id": "Supplementary-8.6.0.Z.MAIN.EUS:java-1.8.0-ibm-src-1:1.8.0.7.15-1.el8_6.ppc64le" }, "product_reference": "java-1.8.0-ibm-src-1:1.8.0.7.15-1.el8_6.ppc64le", "relates_to_product_reference": "Supplementary-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-src-1:1.8.0.7.15-1.el8_6.s390x as a component of Red Hat Enterprise Linux Supplementary (v. 8)", "product_id": "Supplementary-8.6.0.Z.MAIN.EUS:java-1.8.0-ibm-src-1:1.8.0.7.15-1.el8_6.s390x" }, "product_reference": "java-1.8.0-ibm-src-1:1.8.0.7.15-1.el8_6.s390x", "relates_to_product_reference": "Supplementary-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-src-1:1.8.0.7.15-1.el8_6.x86_64 as a component of Red Hat Enterprise Linux Supplementary (v. 8)", "product_id": "Supplementary-8.6.0.Z.MAIN.EUS:java-1.8.0-ibm-src-1:1.8.0.7.15-1.el8_6.x86_64" }, "product_reference": "java-1.8.0-ibm-src-1:1.8.0.7.15-1.el8_6.x86_64", "relates_to_product_reference": "Supplementary-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-webstart-1:1.8.0.7.15-1.el8_6.ppc64le as a component of Red Hat Enterprise Linux Supplementary (v. 8)", "product_id": "Supplementary-8.6.0.Z.MAIN.EUS:java-1.8.0-ibm-webstart-1:1.8.0.7.15-1.el8_6.ppc64le" }, "product_reference": "java-1.8.0-ibm-webstart-1:1.8.0.7.15-1.el8_6.ppc64le", "relates_to_product_reference": "Supplementary-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-webstart-1:1.8.0.7.15-1.el8_6.x86_64 as a component of Red Hat Enterprise Linux Supplementary (v. 8)", "product_id": "Supplementary-8.6.0.Z.MAIN.EUS:java-1.8.0-ibm-webstart-1:1.8.0.7.15-1.el8_6.x86_64" }, "product_reference": "java-1.8.0-ibm-webstart-1:1.8.0.7.15-1.el8_6.x86_64", "relates_to_product_reference": "Supplementary-8.6.0.Z.MAIN.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-2163", "cwe": { "id": "CWE-327", "name": "Use of a Broken or Risky Cryptographic Algorithm" }, "discovery_date": "2021-03-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1951217" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Java SE, Java SE Embedded, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Libraries). Supported versions that are affected are Java SE: 7u291, 8u281, 11.0.10, 16; Java SE Embedded: 8u281; Oracle GraalVM Enterprise Edition: 19.3.5, 20.3.1.2 and 21.0.0.2. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded, Oracle GraalVM Enterprise Edition. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Java SE, Java SE Embedded, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. CVSS 3.1 Base Score 5.3 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:H/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Incomplete enforcement of JAR signing disabled algorithms (Libraries, 8249906)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Supplementary-8.6.0.Z.MAIN.EUS:java-1.8.0-ibm-1:1.8.0.7.15-1.el8_6.ppc64le", "Supplementary-8.6.0.Z.MAIN.EUS:java-1.8.0-ibm-1:1.8.0.7.15-1.el8_6.s390x", "Supplementary-8.6.0.Z.MAIN.EUS:java-1.8.0-ibm-1:1.8.0.7.15-1.el8_6.x86_64", "Supplementary-8.6.0.Z.MAIN.EUS:java-1.8.0-ibm-demo-1:1.8.0.7.15-1.el8_6.ppc64le", "Supplementary-8.6.0.Z.MAIN.EUS:java-1.8.0-ibm-demo-1:1.8.0.7.15-1.el8_6.s390x", "Supplementary-8.6.0.Z.MAIN.EUS:java-1.8.0-ibm-demo-1:1.8.0.7.15-1.el8_6.x86_64", "Supplementary-8.6.0.Z.MAIN.EUS:java-1.8.0-ibm-devel-1:1.8.0.7.15-1.el8_6.ppc64le", "Supplementary-8.6.0.Z.MAIN.EUS:java-1.8.0-ibm-devel-1:1.8.0.7.15-1.el8_6.s390x", "Supplementary-8.6.0.Z.MAIN.EUS:java-1.8.0-ibm-devel-1:1.8.0.7.15-1.el8_6.x86_64", "Supplementary-8.6.0.Z.MAIN.EUS:java-1.8.0-ibm-headless-1:1.8.0.7.15-1.el8_6.ppc64le", "Supplementary-8.6.0.Z.MAIN.EUS:java-1.8.0-ibm-headless-1:1.8.0.7.15-1.el8_6.s390x", "Supplementary-8.6.0.Z.MAIN.EUS:java-1.8.0-ibm-headless-1:1.8.0.7.15-1.el8_6.x86_64", "Supplementary-8.6.0.Z.MAIN.EUS:java-1.8.0-ibm-jdbc-1:1.8.0.7.15-1.el8_6.ppc64le", "Supplementary-8.6.0.Z.MAIN.EUS:java-1.8.0-ibm-jdbc-1:1.8.0.7.15-1.el8_6.s390x", "Supplementary-8.6.0.Z.MAIN.EUS:java-1.8.0-ibm-jdbc-1:1.8.0.7.15-1.el8_6.x86_64", "Supplementary-8.6.0.Z.MAIN.EUS:java-1.8.0-ibm-plugin-1:1.8.0.7.15-1.el8_6.ppc64le", "Supplementary-8.6.0.Z.MAIN.EUS:java-1.8.0-ibm-plugin-1:1.8.0.7.15-1.el8_6.x86_64", "Supplementary-8.6.0.Z.MAIN.EUS:java-1.8.0-ibm-src-1:1.8.0.7.15-1.el8_6.ppc64le", "Supplementary-8.6.0.Z.MAIN.EUS:java-1.8.0-ibm-src-1:1.8.0.7.15-1.el8_6.s390x", "Supplementary-8.6.0.Z.MAIN.EUS:java-1.8.0-ibm-src-1:1.8.0.7.15-1.el8_6.x86_64", "Supplementary-8.6.0.Z.MAIN.EUS:java-1.8.0-ibm-webstart-1:1.8.0.7.15-1.el8_6.ppc64le", "Supplementary-8.6.0.Z.MAIN.EUS:java-1.8.0-ibm-webstart-1:1.8.0.7.15-1.el8_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-2163" }, { "category": "external", "summary": "RHBZ#1951217", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1951217" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-2163", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2163" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-2163", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-2163" } ], "release_date": "2021-04-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-10-25T08:44:13+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of IBM Java must be restarted for this update to take effect.", "product_ids": [ "Supplementary-8.6.0.Z.MAIN.EUS:java-1.8.0-ibm-1:1.8.0.7.15-1.el8_6.ppc64le", "Supplementary-8.6.0.Z.MAIN.EUS:java-1.8.0-ibm-1:1.8.0.7.15-1.el8_6.s390x", "Supplementary-8.6.0.Z.MAIN.EUS:java-1.8.0-ibm-1:1.8.0.7.15-1.el8_6.x86_64", "Supplementary-8.6.0.Z.MAIN.EUS:java-1.8.0-ibm-demo-1:1.8.0.7.15-1.el8_6.ppc64le", "Supplementary-8.6.0.Z.MAIN.EUS:java-1.8.0-ibm-demo-1:1.8.0.7.15-1.el8_6.s390x", "Supplementary-8.6.0.Z.MAIN.EUS:java-1.8.0-ibm-demo-1:1.8.0.7.15-1.el8_6.x86_64", "Supplementary-8.6.0.Z.MAIN.EUS:java-1.8.0-ibm-devel-1:1.8.0.7.15-1.el8_6.ppc64le", "Supplementary-8.6.0.Z.MAIN.EUS:java-1.8.0-ibm-devel-1:1.8.0.7.15-1.el8_6.s390x", "Supplementary-8.6.0.Z.MAIN.EUS:java-1.8.0-ibm-devel-1:1.8.0.7.15-1.el8_6.x86_64", "Supplementary-8.6.0.Z.MAIN.EUS:java-1.8.0-ibm-headless-1:1.8.0.7.15-1.el8_6.ppc64le", "Supplementary-8.6.0.Z.MAIN.EUS:java-1.8.0-ibm-headless-1:1.8.0.7.15-1.el8_6.s390x", "Supplementary-8.6.0.Z.MAIN.EUS:java-1.8.0-ibm-headless-1:1.8.0.7.15-1.el8_6.x86_64", "Supplementary-8.6.0.Z.MAIN.EUS:java-1.8.0-ibm-jdbc-1:1.8.0.7.15-1.el8_6.ppc64le", "Supplementary-8.6.0.Z.MAIN.EUS:java-1.8.0-ibm-jdbc-1:1.8.0.7.15-1.el8_6.s390x", "Supplementary-8.6.0.Z.MAIN.EUS:java-1.8.0-ibm-jdbc-1:1.8.0.7.15-1.el8_6.x86_64", "Supplementary-8.6.0.Z.MAIN.EUS:java-1.8.0-ibm-plugin-1:1.8.0.7.15-1.el8_6.ppc64le", "Supplementary-8.6.0.Z.MAIN.EUS:java-1.8.0-ibm-plugin-1:1.8.0.7.15-1.el8_6.x86_64", "Supplementary-8.6.0.Z.MAIN.EUS:java-1.8.0-ibm-src-1:1.8.0.7.15-1.el8_6.ppc64le", "Supplementary-8.6.0.Z.MAIN.EUS:java-1.8.0-ibm-src-1:1.8.0.7.15-1.el8_6.s390x", "Supplementary-8.6.0.Z.MAIN.EUS:java-1.8.0-ibm-src-1:1.8.0.7.15-1.el8_6.x86_64", "Supplementary-8.6.0.Z.MAIN.EUS:java-1.8.0-ibm-webstart-1:1.8.0.7.15-1.el8_6.ppc64le", "Supplementary-8.6.0.Z.MAIN.EUS:java-1.8.0-ibm-webstart-1:1.8.0.7.15-1.el8_6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6735" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "Supplementary-8.6.0.Z.MAIN.EUS:java-1.8.0-ibm-1:1.8.0.7.15-1.el8_6.ppc64le", "Supplementary-8.6.0.Z.MAIN.EUS:java-1.8.0-ibm-1:1.8.0.7.15-1.el8_6.s390x", "Supplementary-8.6.0.Z.MAIN.EUS:java-1.8.0-ibm-1:1.8.0.7.15-1.el8_6.x86_64", "Supplementary-8.6.0.Z.MAIN.EUS:java-1.8.0-ibm-demo-1:1.8.0.7.15-1.el8_6.ppc64le", "Supplementary-8.6.0.Z.MAIN.EUS:java-1.8.0-ibm-demo-1:1.8.0.7.15-1.el8_6.s390x", "Supplementary-8.6.0.Z.MAIN.EUS:java-1.8.0-ibm-demo-1:1.8.0.7.15-1.el8_6.x86_64", "Supplementary-8.6.0.Z.MAIN.EUS:java-1.8.0-ibm-devel-1:1.8.0.7.15-1.el8_6.ppc64le", "Supplementary-8.6.0.Z.MAIN.EUS:java-1.8.0-ibm-devel-1:1.8.0.7.15-1.el8_6.s390x", "Supplementary-8.6.0.Z.MAIN.EUS:java-1.8.0-ibm-devel-1:1.8.0.7.15-1.el8_6.x86_64", "Supplementary-8.6.0.Z.MAIN.EUS:java-1.8.0-ibm-headless-1:1.8.0.7.15-1.el8_6.ppc64le", "Supplementary-8.6.0.Z.MAIN.EUS:java-1.8.0-ibm-headless-1:1.8.0.7.15-1.el8_6.s390x", "Supplementary-8.6.0.Z.MAIN.EUS:java-1.8.0-ibm-headless-1:1.8.0.7.15-1.el8_6.x86_64", "Supplementary-8.6.0.Z.MAIN.EUS:java-1.8.0-ibm-jdbc-1:1.8.0.7.15-1.el8_6.ppc64le", "Supplementary-8.6.0.Z.MAIN.EUS:java-1.8.0-ibm-jdbc-1:1.8.0.7.15-1.el8_6.s390x", "Supplementary-8.6.0.Z.MAIN.EUS:java-1.8.0-ibm-jdbc-1:1.8.0.7.15-1.el8_6.x86_64", "Supplementary-8.6.0.Z.MAIN.EUS:java-1.8.0-ibm-plugin-1:1.8.0.7.15-1.el8_6.ppc64le", "Supplementary-8.6.0.Z.MAIN.EUS:java-1.8.0-ibm-plugin-1:1.8.0.7.15-1.el8_6.x86_64", "Supplementary-8.6.0.Z.MAIN.EUS:java-1.8.0-ibm-src-1:1.8.0.7.15-1.el8_6.ppc64le", "Supplementary-8.6.0.Z.MAIN.EUS:java-1.8.0-ibm-src-1:1.8.0.7.15-1.el8_6.s390x", "Supplementary-8.6.0.Z.MAIN.EUS:java-1.8.0-ibm-src-1:1.8.0.7.15-1.el8_6.x86_64", "Supplementary-8.6.0.Z.MAIN.EUS:java-1.8.0-ibm-webstart-1:1.8.0.7.15-1.el8_6.ppc64le", "Supplementary-8.6.0.Z.MAIN.EUS:java-1.8.0-ibm-webstart-1:1.8.0.7.15-1.el8_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Incomplete enforcement of JAR signing disabled algorithms (Libraries, 8249906)" }, { "cve": "CVE-2023-30441", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2023-04-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2188465" } ], "notes": [ { "category": "description", "text": "IBM Runtime Environment, Java Technology Edition IBMJCEPlus and JSSE 8.0.7.0 through 8.0.7.11 components could expose sensitive information using a combination of flaws and configurations. IBM X-Force ID: 253188.", "title": "Vulnerability description" }, { "category": "summary", "text": "JDK: exposure of sensitive information using a combination of flaws and configurations", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Supplementary-8.6.0.Z.MAIN.EUS:java-1.8.0-ibm-1:1.8.0.7.15-1.el8_6.ppc64le", "Supplementary-8.6.0.Z.MAIN.EUS:java-1.8.0-ibm-1:1.8.0.7.15-1.el8_6.s390x", "Supplementary-8.6.0.Z.MAIN.EUS:java-1.8.0-ibm-1:1.8.0.7.15-1.el8_6.x86_64", "Supplementary-8.6.0.Z.MAIN.EUS:java-1.8.0-ibm-demo-1:1.8.0.7.15-1.el8_6.ppc64le", "Supplementary-8.6.0.Z.MAIN.EUS:java-1.8.0-ibm-demo-1:1.8.0.7.15-1.el8_6.s390x", "Supplementary-8.6.0.Z.MAIN.EUS:java-1.8.0-ibm-demo-1:1.8.0.7.15-1.el8_6.x86_64", "Supplementary-8.6.0.Z.MAIN.EUS:java-1.8.0-ibm-devel-1:1.8.0.7.15-1.el8_6.ppc64le", "Supplementary-8.6.0.Z.MAIN.EUS:java-1.8.0-ibm-devel-1:1.8.0.7.15-1.el8_6.s390x", "Supplementary-8.6.0.Z.MAIN.EUS:java-1.8.0-ibm-devel-1:1.8.0.7.15-1.el8_6.x86_64", "Supplementary-8.6.0.Z.MAIN.EUS:java-1.8.0-ibm-headless-1:1.8.0.7.15-1.el8_6.ppc64le", "Supplementary-8.6.0.Z.MAIN.EUS:java-1.8.0-ibm-headless-1:1.8.0.7.15-1.el8_6.s390x", "Supplementary-8.6.0.Z.MAIN.EUS:java-1.8.0-ibm-headless-1:1.8.0.7.15-1.el8_6.x86_64", "Supplementary-8.6.0.Z.MAIN.EUS:java-1.8.0-ibm-jdbc-1:1.8.0.7.15-1.el8_6.ppc64le", "Supplementary-8.6.0.Z.MAIN.EUS:java-1.8.0-ibm-jdbc-1:1.8.0.7.15-1.el8_6.s390x", "Supplementary-8.6.0.Z.MAIN.EUS:java-1.8.0-ibm-jdbc-1:1.8.0.7.15-1.el8_6.x86_64", "Supplementary-8.6.0.Z.MAIN.EUS:java-1.8.0-ibm-plugin-1:1.8.0.7.15-1.el8_6.ppc64le", "Supplementary-8.6.0.Z.MAIN.EUS:java-1.8.0-ibm-plugin-1:1.8.0.7.15-1.el8_6.x86_64", "Supplementary-8.6.0.Z.MAIN.EUS:java-1.8.0-ibm-src-1:1.8.0.7.15-1.el8_6.ppc64le", "Supplementary-8.6.0.Z.MAIN.EUS:java-1.8.0-ibm-src-1:1.8.0.7.15-1.el8_6.s390x", "Supplementary-8.6.0.Z.MAIN.EUS:java-1.8.0-ibm-src-1:1.8.0.7.15-1.el8_6.x86_64", "Supplementary-8.6.0.Z.MAIN.EUS:java-1.8.0-ibm-webstart-1:1.8.0.7.15-1.el8_6.ppc64le", "Supplementary-8.6.0.Z.MAIN.EUS:java-1.8.0-ibm-webstart-1:1.8.0.7.15-1.el8_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-30441" }, { "category": "external", "summary": "RHBZ#2188465", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2188465" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-30441", "url": "https://www.cve.org/CVERecord?id=CVE-2023-30441" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-30441", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-30441" } ], "release_date": "2023-04-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-10-25T08:44:13+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of IBM Java must be restarted for this update to take effect.", "product_ids": [ "Supplementary-8.6.0.Z.MAIN.EUS:java-1.8.0-ibm-1:1.8.0.7.15-1.el8_6.ppc64le", "Supplementary-8.6.0.Z.MAIN.EUS:java-1.8.0-ibm-1:1.8.0.7.15-1.el8_6.s390x", "Supplementary-8.6.0.Z.MAIN.EUS:java-1.8.0-ibm-1:1.8.0.7.15-1.el8_6.x86_64", "Supplementary-8.6.0.Z.MAIN.EUS:java-1.8.0-ibm-demo-1:1.8.0.7.15-1.el8_6.ppc64le", "Supplementary-8.6.0.Z.MAIN.EUS:java-1.8.0-ibm-demo-1:1.8.0.7.15-1.el8_6.s390x", "Supplementary-8.6.0.Z.MAIN.EUS:java-1.8.0-ibm-demo-1:1.8.0.7.15-1.el8_6.x86_64", "Supplementary-8.6.0.Z.MAIN.EUS:java-1.8.0-ibm-devel-1:1.8.0.7.15-1.el8_6.ppc64le", "Supplementary-8.6.0.Z.MAIN.EUS:java-1.8.0-ibm-devel-1:1.8.0.7.15-1.el8_6.s390x", "Supplementary-8.6.0.Z.MAIN.EUS:java-1.8.0-ibm-devel-1:1.8.0.7.15-1.el8_6.x86_64", "Supplementary-8.6.0.Z.MAIN.EUS:java-1.8.0-ibm-headless-1:1.8.0.7.15-1.el8_6.ppc64le", "Supplementary-8.6.0.Z.MAIN.EUS:java-1.8.0-ibm-headless-1:1.8.0.7.15-1.el8_6.s390x", "Supplementary-8.6.0.Z.MAIN.EUS:java-1.8.0-ibm-headless-1:1.8.0.7.15-1.el8_6.x86_64", "Supplementary-8.6.0.Z.MAIN.EUS:java-1.8.0-ibm-jdbc-1:1.8.0.7.15-1.el8_6.ppc64le", "Supplementary-8.6.0.Z.MAIN.EUS:java-1.8.0-ibm-jdbc-1:1.8.0.7.15-1.el8_6.s390x", "Supplementary-8.6.0.Z.MAIN.EUS:java-1.8.0-ibm-jdbc-1:1.8.0.7.15-1.el8_6.x86_64", "Supplementary-8.6.0.Z.MAIN.EUS:java-1.8.0-ibm-plugin-1:1.8.0.7.15-1.el8_6.ppc64le", "Supplementary-8.6.0.Z.MAIN.EUS:java-1.8.0-ibm-plugin-1:1.8.0.7.15-1.el8_6.x86_64", "Supplementary-8.6.0.Z.MAIN.EUS:java-1.8.0-ibm-src-1:1.8.0.7.15-1.el8_6.ppc64le", "Supplementary-8.6.0.Z.MAIN.EUS:java-1.8.0-ibm-src-1:1.8.0.7.15-1.el8_6.s390x", "Supplementary-8.6.0.Z.MAIN.EUS:java-1.8.0-ibm-src-1:1.8.0.7.15-1.el8_6.x86_64", "Supplementary-8.6.0.Z.MAIN.EUS:java-1.8.0-ibm-webstart-1:1.8.0.7.15-1.el8_6.ppc64le", "Supplementary-8.6.0.Z.MAIN.EUS:java-1.8.0-ibm-webstart-1:1.8.0.7.15-1.el8_6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6735" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "Supplementary-8.6.0.Z.MAIN.EUS:java-1.8.0-ibm-1:1.8.0.7.15-1.el8_6.ppc64le", "Supplementary-8.6.0.Z.MAIN.EUS:java-1.8.0-ibm-1:1.8.0.7.15-1.el8_6.s390x", "Supplementary-8.6.0.Z.MAIN.EUS:java-1.8.0-ibm-1:1.8.0.7.15-1.el8_6.x86_64", "Supplementary-8.6.0.Z.MAIN.EUS:java-1.8.0-ibm-demo-1:1.8.0.7.15-1.el8_6.ppc64le", "Supplementary-8.6.0.Z.MAIN.EUS:java-1.8.0-ibm-demo-1:1.8.0.7.15-1.el8_6.s390x", "Supplementary-8.6.0.Z.MAIN.EUS:java-1.8.0-ibm-demo-1:1.8.0.7.15-1.el8_6.x86_64", "Supplementary-8.6.0.Z.MAIN.EUS:java-1.8.0-ibm-devel-1:1.8.0.7.15-1.el8_6.ppc64le", "Supplementary-8.6.0.Z.MAIN.EUS:java-1.8.0-ibm-devel-1:1.8.0.7.15-1.el8_6.s390x", "Supplementary-8.6.0.Z.MAIN.EUS:java-1.8.0-ibm-devel-1:1.8.0.7.15-1.el8_6.x86_64", "Supplementary-8.6.0.Z.MAIN.EUS:java-1.8.0-ibm-headless-1:1.8.0.7.15-1.el8_6.ppc64le", "Supplementary-8.6.0.Z.MAIN.EUS:java-1.8.0-ibm-headless-1:1.8.0.7.15-1.el8_6.s390x", "Supplementary-8.6.0.Z.MAIN.EUS:java-1.8.0-ibm-headless-1:1.8.0.7.15-1.el8_6.x86_64", "Supplementary-8.6.0.Z.MAIN.EUS:java-1.8.0-ibm-jdbc-1:1.8.0.7.15-1.el8_6.ppc64le", "Supplementary-8.6.0.Z.MAIN.EUS:java-1.8.0-ibm-jdbc-1:1.8.0.7.15-1.el8_6.s390x", "Supplementary-8.6.0.Z.MAIN.EUS:java-1.8.0-ibm-jdbc-1:1.8.0.7.15-1.el8_6.x86_64", "Supplementary-8.6.0.Z.MAIN.EUS:java-1.8.0-ibm-plugin-1:1.8.0.7.15-1.el8_6.ppc64le", "Supplementary-8.6.0.Z.MAIN.EUS:java-1.8.0-ibm-plugin-1:1.8.0.7.15-1.el8_6.x86_64", "Supplementary-8.6.0.Z.MAIN.EUS:java-1.8.0-ibm-src-1:1.8.0.7.15-1.el8_6.ppc64le", "Supplementary-8.6.0.Z.MAIN.EUS:java-1.8.0-ibm-src-1:1.8.0.7.15-1.el8_6.s390x", "Supplementary-8.6.0.Z.MAIN.EUS:java-1.8.0-ibm-src-1:1.8.0.7.15-1.el8_6.x86_64", "Supplementary-8.6.0.Z.MAIN.EUS:java-1.8.0-ibm-webstart-1:1.8.0.7.15-1.el8_6.ppc64le", "Supplementary-8.6.0.Z.MAIN.EUS:java-1.8.0-ibm-webstart-1:1.8.0.7.15-1.el8_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "JDK: exposure of sensitive information using a combination of flaws and configurations" } ] }
ghsa-2v8w-cv2x-fj9v
Vulnerability from github
Published
2023-04-29 15:30
Modified
2024-04-04 03:44
Severity ?
Details
IBM Runtime Environment, Java Technology Edition IBMJCEPlus and JSSE 8.0.7.0 through 8.0.7.11 components could expose sensitive information using a combination of flaws and configurations. IBM X-Force ID: 253188.
{ "affected": [], "aliases": [ "CVE-2023-30441" ], "database_specific": { "cwe_ids": [ "CWE-327" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2023-04-29T15:15:18Z", "severity": "HIGH" }, "details": "IBM Runtime Environment, Java Technology Edition IBMJCEPlus and JSSE 8.0.7.0 through 8.0.7.11 components could expose sensitive information using a combination of flaws and configurations. IBM X-Force ID: 253188.", "id": "GHSA-2v8w-cv2x-fj9v", "modified": "2024-04-04T03:44:36Z", "published": "2023-04-29T15:30:18Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-30441" }, { "type": "WEB", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/253188" }, { "type": "WEB", "url": "https://www.ibm.com/support/pages/node/6985011" }, { "type": "WEB", "url": "https://www.ibm.com/support/pages/node/6986617" }, { "type": "WEB", "url": "https://www.ibm.com/support/pages/node/6986637" }, { "type": "WEB", "url": "https://www.ibm.com/support/pages/node/6987167" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "type": "CVSS_V3" } ] }
wid-sec-w-2023-1055
Vulnerability from csaf_certbund
Published
2023-04-20 22:00
Modified
2023-11-05 23:00
Summary
IBM Java: Schwachstelle ermöglicht Offenlegung von Informationen
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
IBM Java Runtime ist die Java Runtime Environment (kurz JRE) Portierung von IBM.
IBM Java SDK ist die Java Software Development Kit Portierung von IBM.
Angriff
Ein entfernter, anonymer Angreifer kann eine Schwachstelle in IBM Java und IBM Java SDK ausnutzen, um Informationen offenzulegen.
Betroffene Betriebssysteme
- UNIX
- Linux
- Windows
- Sonstiges
{ "document": { "aggregate_severity": { "text": "mittel" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "IBM Java Runtime ist die Java Runtime Environment (kurz JRE) Portierung von IBM.\r\nIBM Java SDK ist die Java Software Development Kit Portierung von IBM.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, anonymer Angreifer kann eine Schwachstelle in IBM Java und IBM Java SDK ausnutzen, um Informationen offenzulegen.", "title": "Angriff" }, { "category": "general", "text": "- UNIX\n- Linux\n- Windows\n- Sonstiges", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2023-1055 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2023/wid-sec-w-2023-1055.json" }, { "category": "self", "summary": "WID-SEC-2023-1055 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2023-1055" }, { "category": "external", "summary": "IBM Security Bulletin 7066504 vom 2023-11-03", "url": "https://www.ibm.com/support/pages/node/7066504" }, { "category": "external", "summary": "IBM Security Bulletin 7061888 vom 2023-10-27", "url": "https://www.ibm.com/support/pages/node/7061888" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:2491-1 vom 2023-06-13", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-June/015172.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:2476-1 vom 2023-06-09", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-June/015130.html" }, { "category": "external", "summary": "IBM Security Bulletin 6998795 vom 2023-05-26", "url": "https://www.ibm.com/support/pages/node/6998795" }, { "category": "external", "summary": "IBM Security Bulletin 6999115 vom 2023-05-29", "url": "https://www.ibm.com/support/pages/node/6999115" }, { "category": "external", "summary": "IBM Security Bulletin 6998353 vom 2023-05-26", "url": "https://www.ibm.com/support/pages/node/6998353" }, { "category": "external", "summary": "IBM Security Bulletin 6995887 vom 2023-05-19", "url": "https://aix.software.ibm.com/aix/efixes/security/java_may2023_advisory.asc" }, { "category": "external", "summary": "IBM Security Bulletin 6995893 vom 2023-05-19", "url": "https://www.ibm.com/support/pages/node/6995893" }, { "category": "external", "summary": "IBM Security Bulletin 6995527 vom 2023-05-19", "url": "https://www.ibm.com/support/pages/node/6995527" }, { "category": "external", "summary": "IBM Security Bulletin 6987155 vom 2023-05-18", "url": "https://www.ibm.com/support/pages/node/6987155" }, { "category": "external", "summary": "IBM Security Bulletin 6995533 vom 2023-05-18", "url": "https://www.ibm.com/support/pages/node/6995533" }, { "category": "external", "summary": "IBM Security Bulletin 6991279 vom 2023-05-12", "url": "https://www.ibm.com/support/pages/node/6991279" }, { "category": "external", "summary": "IBM Security Bulletin 6989589 vom 2023-05-11", "url": "https://www.ibm.com/support/pages/node/6989589" }, { "category": "external", "summary": "IBM Security Bulletin 6987769 vom 2023-05-06", "url": "https://www.ibm.com/support/pages/node/6987769" }, { "category": "external", "summary": "IBM Security Bulletin 6987835 vom 2023-05-02", "url": "https://www.ibm.com/support/pages/node/6987835" }, { "category": "external", "summary": "IBM Security Bulletin 6987167 vom 2023-04-29", "url": "https://www.ibm.com/support/pages/node/6987167" }, { "category": "external", "summary": "IBM Security Bulletin 6987033 vom 2023-04-28", "url": "https://www.ibm.com/support/pages/node/6987033" }, { "category": "external", "summary": "IBM Security Bulletin 6986617 vom 2023-04-27", "url": "https://www.ibm.com/support/pages/node/6986617" }, { "category": "external", "summary": "IBM Security Bulletin: 6985011 vom 2023-04-20", "url": "https://www.ibm.com/support/pages/node/6985011" } ], "source_lang": "en-US", "title": "IBM Java: Schwachstelle erm\u00f6glicht Offenlegung von Informationen", "tracking": { "current_release_date": "2023-11-05T23:00:00.000+00:00", "generator": { "date": "2024-02-15T17:25:26.486+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2023-1055", "initial_release_date": "2023-04-20T22:00:00.000+00:00", "revision_history": [ { "date": "2023-04-20T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2023-04-27T22:00:00.000+00:00", "number": "2", "summary": "Neue Updates von IBM aufgenommen" }, { "date": "2023-05-01T22:00:00.000+00:00", "number": "3", "summary": "Neue Updates von IBM aufgenommen" }, { "date": "2023-05-02T22:00:00.000+00:00", "number": "4", "summary": "Neue Updates von IBM aufgenommen" }, { "date": "2023-05-07T22:00:00.000+00:00", "number": "5", "summary": "Neue Updates von IBM aufgenommen" }, { "date": "2023-05-10T22:00:00.000+00:00", "number": "6", "summary": "Neue Updates von IBM aufgenommen" }, { "date": "2023-05-14T22:00:00.000+00:00", "number": "7", "summary": "Neue Updates von IBM aufgenommen" }, { "date": "2023-05-18T22:00:00.000+00:00", "number": "8", "summary": "Neue Updates von IBM und IBM-APAR aufgenommen" }, { "date": "2023-05-21T22:00:00.000+00:00", "number": "9", "summary": "Neue Updates von IBM aufgenommen" }, { "date": "2023-05-25T22:00:00.000+00:00", "number": "10", "summary": "Neue Updates von IBM aufgenommen" }, { "date": "2023-05-29T22:00:00.000+00:00", "number": "11", "summary": "Neue Updates von IBM aufgenommen" }, { "date": "2023-06-11T22:00:00.000+00:00", "number": "12", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2023-06-13T22:00:00.000+00:00", "number": "13", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2023-10-29T23:00:00.000+00:00", "number": "14", "summary": "Neue Updates von IBM aufgenommen" }, { "date": "2023-11-05T23:00:00.000+00:00", "number": "15", "summary": "Neue Updates von IBM aufgenommen" } ], "status": "final", "version": "15" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "IBM AIX 7.2", "product": { "name": "IBM AIX 7.2", "product_id": "434967", "product_identification_helper": { "cpe": "cpe:/o:ibm:aix:7.2" } } }, { "category": "product_name", "name": "IBM AIX 7.3", "product": { "name": "IBM AIX 7.3", "product_id": "T021486", "product_identification_helper": { "cpe": "cpe:/o:ibm:aix:7.3" } } } ], "category": "product_name", "name": "AIX" }, { "branches": [ { "category": "product_name", "name": "IBM Business Automation Workflow \u003c 22.0.2-IF004", "product": { "name": "IBM Business Automation Workflow \u003c 22.0.2-IF004", "product_id": "T027596", "product_identification_helper": { "cpe": "cpe:/a:ibm:business_automation_workflow:22.0.2-if004" } } }, { "category": "product_name", "name": "IBM Business Automation Workflow \u003c 21.0.3-IF020", "product": { "name": "IBM Business Automation Workflow \u003c 21.0.3-IF020", "product_id": "T027597", "product_identification_helper": { "cpe": "cpe:/a:ibm:business_automation_workflow:21.0.3-if020" } } } ], "category": "product_name", "name": "Business Automation Workflow" }, { "category": "product_name", "name": "IBM Business Process Manager 8.6.0.0-2018.03", "product": { "name": "IBM Business Process Manager 8.6.0.0-2018.03", "product_id": "T027719", "product_identification_helper": { "cpe": "cpe:/a:ibm:business_process_manager:8.6.0.0-2018.03" } } }, { "branches": [ { "category": "product_name", "name": "IBM DB2 11.1", "product": { "name": "IBM DB2 11.1", "product_id": "342000", "product_identification_helper": { "cpe": "cpe:/a:ibm:db2:11.1" } } }, { "category": "product_name", "name": "IBM DB2 11.5", "product": { "name": "IBM DB2 11.5", "product_id": "T015242", "product_identification_helper": { "cpe": "cpe:/a:ibm:db2:v11.5" } } }, { "category": "product_name", "name": "IBM DB2 10.5", "product": { "name": "IBM DB2 10.5", "product_id": "T030921", "product_identification_helper": { "cpe": "cpe:/a:ibm:db2:10.5" } } } ], "category": "product_name", "name": "DB2" }, { "category": "product_name", "name": "IBM FlashSystem", "product": { "name": "IBM FlashSystem", "product_id": "T025159", "product_identification_helper": { "cpe": "cpe:/a:ibm:flashsystem:-" } } }, { "category": "product_name", "name": "IBM InfoSphere Data Replication", "product": { "name": "IBM InfoSphere Data Replication", "product_id": "T021399", "product_identification_helper": { "cpe": "cpe:/a:ibm:infosphere_data_replication:-" } } }, { "category": "product_name", "name": "IBM InfoSphere Information Server 11.7", "product": { "name": "IBM InfoSphere Information Server 11.7", "product_id": "444803", "product_identification_helper": { "cpe": "cpe:/a:ibm:infosphere_information_server:11.7" } } }, { "category": "product_name", "name": "IBM Java \u003c 8.0.7.15", "product": { "name": "IBM Java \u003c 8.0.7.15", "product_id": "T027491", "product_identification_helper": { "cpe": "cpe:/a:ibm:jre:8.0.7.15" } } }, { "category": "product_name", "name": "IBM Java SDK \u003c 8.0.7.15", "product": { "name": "IBM Java SDK \u003c 8.0.7.15", "product_id": "T027492", "product_identification_helper": { "cpe": "cpe:/a:ibm:jdk:8.0.7.15" } } }, { "branches": [ { "category": "product_name", "name": "IBM MQ 9.1", "product": { "name": "IBM MQ 9.1", "product_id": "T014765", "product_identification_helper": { "cpe": "cpe:/a:ibm:mq:9.1" } } }, { "category": "product_name", "name": "IBM MQ 9.2", "product": { "name": "IBM MQ 9.2", "product_id": "T016984", "product_identification_helper": { "cpe": "cpe:/a:ibm:mq:9.2" } } }, { "category": "product_name", "name": "IBM MQ 9.0", "product": { "name": "IBM MQ 9.0", "product_id": "T021061", "product_identification_helper": { "cpe": "cpe:/a:ibm:mq:9.0" } } }, { "category": "product_name", "name": "IBM MQ Appliance 9.2 CD", "product": { "name": "IBM MQ Appliance 9.2 CD", "product_id": "T023854", "product_identification_helper": { "cpe": "cpe:/a:ibm:mq:appliance_9.2_cd" } } }, { "category": "product_name", "name": "IBM MQ Appliance 9.2 LTS", "product": { "name": "IBM MQ Appliance 9.2 LTS", "product_id": "T023855", "product_identification_helper": { "cpe": "cpe:/a:ibm:mq:appliance_9.2_lts" } } }, { "category": "product_name", "name": "IBM MQ Appliance 9.3 LTS", "product": { "name": "IBM MQ Appliance 9.3 LTS", "product_id": "T027815", "product_identification_helper": { "cpe": "cpe:/a:ibm:mq:appliance_9.3_lts" } } }, { "category": "product_name", "name": "IBM MQ 9.3", "product": { "name": "IBM MQ 9.3", "product_id": "T027879", "product_identification_helper": { "cpe": "cpe:/a:ibm:mq:9.3" } } } ], "category": "product_name", "name": "MQ" }, { "category": "product_name", "name": "IBM Maximo Asset Management 7.6.1", "product": { "name": "IBM Maximo Asset Management 7.6.1", "product_id": "389168", "product_identification_helper": { "cpe": "cpe:/a:ibm:maximo_asset_management:7.6.1" } } }, { "branches": [ { "category": "product_name", "name": "IBM Rational Business Developer 9.5", "product": { "name": "IBM Rational Business Developer 9.5", "product_id": "T006714", "product_identification_helper": { "cpe": "cpe:/a:ibm:rational_business_developer:9.5" } } }, { "category": "product_name", "name": "IBM Rational Business Developer 9.6", "product": { "name": "IBM Rational Business Developer 9.6", "product_id": "T023629", "product_identification_helper": { "cpe": "cpe:/a:ibm:rational_business_developer:9.6" } } }, { "category": "product_name", "name": "IBM Rational Business Developer 9.7", "product": { "name": "IBM Rational Business Developer 9.7", "product_id": "T023630", "product_identification_helper": { "cpe": "cpe:/a:ibm:rational_business_developer:9.7" } } } ], "category": "product_name", "name": "Rational Business Developer" }, { "category": "product_name", "name": "IBM SAN Volume Controller", "product": { "name": "IBM SAN Volume Controller", "product_id": "T002782", "product_identification_helper": { "cpe": "cpe:/a:ibm:san_volume_controller:-" } } }, { "branches": [ { "category": "product_name", "name": "IBM Security Guardium Key Lifecycle Manager 4.1.1", "product": { "name": "IBM Security Guardium Key Lifecycle Manager 4.1.1", "product_id": "T021015", "product_identification_helper": { "cpe": "cpe:/a:ibm:security_guardium:key_lifecycle_manager_4.1.1" } } }, { "category": "product_name", "name": "IBM Security Guardium Key Lifecycle Manager 4.1", "product": { "name": "IBM Security Guardium Key Lifecycle Manager 4.1", "product_id": "T021031", "product_identification_helper": { "cpe": "cpe:/a:ibm:security_guardium:key_lifecycle_manager_4.1" } } }, { "category": "product_name", "name": "IBM Security Guardium Key Lifecycle Manager 4.2", "product": { "name": "IBM Security Guardium Key Lifecycle Manager 4.2", "product_id": "T027545", "product_identification_helper": { "cpe": "cpe:/a:ibm:security_guardium:key_lifecycle_manager_4.2" } } } ], "category": "product_name", "name": "Security Guardium" }, { "category": "product_name", "name": "IBM Storwize", "product": { "name": "IBM Storwize", "product_id": "T021621", "product_identification_helper": { "cpe": "cpe:/a:ibm:storwize:-" } } }, { "category": "product_name", "name": "IBM Tivoli Business Service Manager \u003c 6.2.0.5", "product": { "name": "IBM Tivoli Business Service Manager \u003c 6.2.0.5", "product_id": "T027566", "product_identification_helper": { "cpe": "cpe:/a:ibm:tivoli_business_service_manager:6.2.0.5" } } }, { "category": "product_name", "name": "IBM Tivoli Netcool/OMNIbus 8.1.0", "product": { "name": "IBM Tivoli Netcool/OMNIbus 8.1.0", "product_id": "700367", "product_identification_helper": { "cpe": "cpe:/a:ibm:tivoli_netcool%2fomnibus:8.1.0" } } }, { "branches": [ { "category": "product_name", "name": "IBM Tivoli Network Manager 3.9", "product": { "name": "IBM Tivoli Network Manager 3.9", "product_id": "T001880", "product_identification_helper": { "cpe": "cpe:/a:ibm:tivoli_network_manager:3.9" } } }, { "category": "product_name", "name": "IBM Tivoli Network Manager 4.1.1", "product": { "name": "IBM Tivoli Network Manager 4.1.1", "product_id": "T007122", "product_identification_helper": { "cpe": "cpe:/a:ibm:tivoli_network_manager:4.1.1" } } }, { "category": "product_name", "name": "IBM Tivoli Network Manager 4.2", "product": { "name": "IBM Tivoli Network Manager 4.2", "product_id": "T007123", "product_identification_helper": { "cpe": "cpe:/a:ibm:tivoli_network_manager:4.2" } } } ], "category": "product_name", "name": "Tivoli Network Manager" }, { "category": "product_name", "name": "IBM VIOS 3.1", "product": { "name": "IBM VIOS 3.1", "product_id": "1039165", "product_identification_helper": { "cpe": "cpe:/a:ibm:vios:3.1" } } }, { "branches": [ { "category": "product_name", "name": "IBM WebSphere Application Server", "product": { "name": "IBM WebSphere Application Server", "product_id": "5198", "product_identification_helper": { "cpe": "cpe:/a:ibm:websphere_application_server:-" } } }, { "category": "product_name", "name": "IBM WebSphere Application Server Liberty", "product": { "name": "IBM WebSphere Application Server Liberty", "product_id": "T016135", "product_identification_helper": { "cpe": "cpe:/a:ibm:websphere_application_server:liberty" } } } ], "category": "product_name", "name": "WebSphere Application Server" }, { "category": "product_name", "name": "IBM WebSphere Service Registry and Repository 8.5.x", "product": { "name": "IBM WebSphere Service Registry and Repository 8.5.x", "product_id": "T022377", "product_identification_helper": { "cpe": "cpe:/a:ibm:websphere_service_registry_and_repository:8.5.x" } } } ], "category": "vendor", "name": "IBM" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux", "product": { "name": "SUSE Linux", "product_id": "T002207", "product_identification_helper": { "cpe": "cpe:/o:suse:suse_linux:-" } } } ], "category": "vendor", "name": "SUSE" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-30441", "notes": [ { "category": "description", "text": "Es existiert eine Schwachstelle in IBM Java und IBM Java SDK aufgrund von verschiedenen Fehlern in Komponenten und speziellen Konfigurationen. Ein entfernter, anonymer Angreifer kann dies ausnutzen, um Informationen offenzulegen." } ], "product_status": { "known_affected": [ "T030921", "700367", "T006714", "389168", "T023629", "T016135", "T015242", "T027719", "T021015", "T021399", "T027815", "T023854", "T023855", "T027879", "T021031", "T023630", "T025159", "T001880", "T007122", "T027597", "T007123", "T027596", "5198", "T002782", "342000", "434967", "T014765", "1039165", "T016984", "T021621", "T002207", "444803", "T027566", "T021061", "T022377", "T027545", "T021486" ] }, "release_date": "2023-04-20T22:00:00Z", "title": "CVE-2023-30441" } ] }
wid-sec-w-2023-2625
Vulnerability from csaf_certbund
Published
2023-10-10 22:00
Modified
2023-10-10 22:00
Summary
IBM QRadar SIEM: Mehrere Schwachstellen
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
IBM QRadar Security Information and Event Management (SIEM) bietet Unterstützung bei der Erkennung und Priorisierung von Sicherheitsbedrohungen im Unternehmen.
Angriff
Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann mehrere Schwachstellen in IBM QRadar SIEM ausnutzen, um beliebigen Code auszuführen, Sicherheitsmaßnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuführen und einen Cross-Site-Scripting-Angriff durchzuführen.
Betroffene Betriebssysteme
- Linux
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "IBM QRadar Security Information and Event Management (SIEM) bietet Unterst\u00fctzung bei der Erkennung und Priorisierung von Sicherheitsbedrohungen im Unternehmen.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann mehrere Schwachstellen in IBM QRadar SIEM ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren und einen Cross-Site-Scripting-Angriff durchzuf\u00fchren.", "title": "Angriff" }, { "category": "general", "text": "- Linux", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2023-2625 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2023/wid-sec-w-2023-2625.json" }, { "category": "self", "summary": "WID-SEC-2023-2625 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2023-2625" }, { "category": "external", "summary": "IBM Security Bulletin 7049133 vom 2023-10-10", "url": "https://www.ibm.com/support/pages/node/7049133" } ], "source_lang": "en-US", "title": "IBM QRadar SIEM: Mehrere Schwachstellen", "tracking": { "current_release_date": "2023-10-10T22:00:00.000+00:00", "generator": { "date": "2024-02-15T17:47:32.827+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2023-2625", "initial_release_date": "2023-10-10T22:00:00.000+00:00", "revision_history": [ { "date": "2023-10-10T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "IBM QRadar SIEM \u003c 7.5.0 UP7", "product": { "name": "IBM QRadar SIEM \u003c 7.5.0 UP7", "product_id": "T030425", "product_identification_helper": { "cpe": "cpe:/a:ibm:qradar_siem:7.5.0_up7" } } } ], "category": "vendor", "name": "IBM" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-40367", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem aufgrund von Puffer\u00fcberl\u00e4ufen, Integer-\u00dcberl\u00e4ufen, unsicherer Behandlung, Use-after-free-Fehlern und einem unsicheren Deserialisierungsfehler. Zu den betroffenen Komponenten geh\u00f6ren Apache Tomcat, Apache Portable Runtime, Apache HttpClient, Java SE, l2cap_reassemble_sdu, c-ares, The Bouncy Castle Crypto Package, Pivota Spring Framework, snappy-java, IBM SDK, GNU Emacs, Fasterxml jackson-databind, VMWare Tools, Eclipse Jetty, OpenSSH, ISC BIND, Apache Struts, Git, SQLite JDBC, Eclipse Openj9 und Google Guava. Ein entfernter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren und einen Cross-Site-Scripting-Angriff durchzuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-10-10T22:00:00Z", "title": "CVE-2023-40367" }, { "cve": "CVE-2023-38408", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem aufgrund von Puffer\u00fcberl\u00e4ufen, Integer-\u00dcberl\u00e4ufen, unsicherer Behandlung, Use-after-free-Fehlern und einem unsicheren Deserialisierungsfehler. Zu den betroffenen Komponenten geh\u00f6ren Apache Tomcat, Apache Portable Runtime, Apache HttpClient, Java SE, l2cap_reassemble_sdu, c-ares, The Bouncy Castle Crypto Package, Pivota Spring Framework, snappy-java, IBM SDK, GNU Emacs, Fasterxml jackson-databind, VMWare Tools, Eclipse Jetty, OpenSSH, ISC BIND, Apache Struts, Git, SQLite JDBC, Eclipse Openj9 und Google Guava. Ein entfernter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren und einen Cross-Site-Scripting-Angriff durchzuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-10-10T22:00:00Z", "title": "CVE-2023-38408" }, { "cve": "CVE-2023-35116", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem aufgrund von Puffer\u00fcberl\u00e4ufen, Integer-\u00dcberl\u00e4ufen, unsicherer Behandlung, Use-after-free-Fehlern und einem unsicheren Deserialisierungsfehler. Zu den betroffenen Komponenten geh\u00f6ren Apache Tomcat, Apache Portable Runtime, Apache HttpClient, Java SE, l2cap_reassemble_sdu, c-ares, The Bouncy Castle Crypto Package, Pivota Spring Framework, snappy-java, IBM SDK, GNU Emacs, Fasterxml jackson-databind, VMWare Tools, Eclipse Jetty, OpenSSH, ISC BIND, Apache Struts, Git, SQLite JDBC, Eclipse Openj9 und Google Guava. Ein entfernter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren und einen Cross-Site-Scripting-Angriff durchzuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-10-10T22:00:00Z", "title": "CVE-2023-35116" }, { "cve": "CVE-2023-34981", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem aufgrund von Puffer\u00fcberl\u00e4ufen, Integer-\u00dcberl\u00e4ufen, unsicherer Behandlung, Use-after-free-Fehlern und einem unsicheren Deserialisierungsfehler. Zu den betroffenen Komponenten geh\u00f6ren Apache Tomcat, Apache Portable Runtime, Apache HttpClient, Java SE, l2cap_reassemble_sdu, c-ares, The Bouncy Castle Crypto Package, Pivota Spring Framework, snappy-java, IBM SDK, GNU Emacs, Fasterxml jackson-databind, VMWare Tools, Eclipse Jetty, OpenSSH, ISC BIND, Apache Struts, Git, SQLite JDBC, Eclipse Openj9 und Google Guava. Ein entfernter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren und einen Cross-Site-Scripting-Angriff durchzuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-10-10T22:00:00Z", "title": "CVE-2023-34981" }, { "cve": "CVE-2023-34455", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem aufgrund von Puffer\u00fcberl\u00e4ufen, Integer-\u00dcberl\u00e4ufen, unsicherer Behandlung, Use-after-free-Fehlern und einem unsicheren Deserialisierungsfehler. Zu den betroffenen Komponenten geh\u00f6ren Apache Tomcat, Apache Portable Runtime, Apache HttpClient, Java SE, l2cap_reassemble_sdu, c-ares, The Bouncy Castle Crypto Package, Pivota Spring Framework, snappy-java, IBM SDK, GNU Emacs, Fasterxml jackson-databind, VMWare Tools, Eclipse Jetty, OpenSSH, ISC BIND, Apache Struts, Git, SQLite JDBC, Eclipse Openj9 und Google Guava. Ein entfernter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren und einen Cross-Site-Scripting-Angriff durchzuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-10-10T22:00:00Z", "title": "CVE-2023-34455" }, { "cve": "CVE-2023-34454", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem aufgrund von Puffer\u00fcberl\u00e4ufen, Integer-\u00dcberl\u00e4ufen, unsicherer Behandlung, Use-after-free-Fehlern und einem unsicheren Deserialisierungsfehler. Zu den betroffenen Komponenten geh\u00f6ren Apache Tomcat, Apache Portable Runtime, Apache HttpClient, Java SE, l2cap_reassemble_sdu, c-ares, The Bouncy Castle Crypto Package, Pivota Spring Framework, snappy-java, IBM SDK, GNU Emacs, Fasterxml jackson-databind, VMWare Tools, Eclipse Jetty, OpenSSH, ISC BIND, Apache Struts, Git, SQLite JDBC, Eclipse Openj9 und Google Guava. Ein entfernter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren und einen Cross-Site-Scripting-Angriff durchzuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-10-10T22:00:00Z", "title": "CVE-2023-34454" }, { "cve": "CVE-2023-34453", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem aufgrund von Puffer\u00fcberl\u00e4ufen, Integer-\u00dcberl\u00e4ufen, unsicherer Behandlung, Use-after-free-Fehlern und einem unsicheren Deserialisierungsfehler. Zu den betroffenen Komponenten geh\u00f6ren Apache Tomcat, Apache Portable Runtime, Apache HttpClient, Java SE, l2cap_reassemble_sdu, c-ares, The Bouncy Castle Crypto Package, Pivota Spring Framework, snappy-java, IBM SDK, GNU Emacs, Fasterxml jackson-databind, VMWare Tools, Eclipse Jetty, OpenSSH, ISC BIND, Apache Struts, Git, SQLite JDBC, Eclipse Openj9 und Google Guava. Ein entfernter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren und einen Cross-Site-Scripting-Angriff durchzuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-10-10T22:00:00Z", "title": "CVE-2023-34453" }, { "cve": "CVE-2023-34396", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem aufgrund von Puffer\u00fcberl\u00e4ufen, Integer-\u00dcberl\u00e4ufen, unsicherer Behandlung, Use-after-free-Fehlern und einem unsicheren Deserialisierungsfehler. Zu den betroffenen Komponenten geh\u00f6ren Apache Tomcat, Apache Portable Runtime, Apache HttpClient, Java SE, l2cap_reassemble_sdu, c-ares, The Bouncy Castle Crypto Package, Pivota Spring Framework, snappy-java, IBM SDK, GNU Emacs, Fasterxml jackson-databind, VMWare Tools, Eclipse Jetty, OpenSSH, ISC BIND, Apache Struts, Git, SQLite JDBC, Eclipse Openj9 und Google Guava. Ein entfernter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren und einen Cross-Site-Scripting-Angriff durchzuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-10-10T22:00:00Z", "title": "CVE-2023-34396" }, { "cve": "CVE-2023-34149", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem aufgrund von Puffer\u00fcberl\u00e4ufen, Integer-\u00dcberl\u00e4ufen, unsicherer Behandlung, Use-after-free-Fehlern und einem unsicheren Deserialisierungsfehler. Zu den betroffenen Komponenten geh\u00f6ren Apache Tomcat, Apache Portable Runtime, Apache HttpClient, Java SE, l2cap_reassemble_sdu, c-ares, The Bouncy Castle Crypto Package, Pivota Spring Framework, snappy-java, IBM SDK, GNU Emacs, Fasterxml jackson-databind, VMWare Tools, Eclipse Jetty, OpenSSH, ISC BIND, Apache Struts, Git, SQLite JDBC, Eclipse Openj9 und Google Guava. Ein entfernter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren und einen Cross-Site-Scripting-Angriff durchzuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-10-10T22:00:00Z", "title": "CVE-2023-34149" }, { "cve": "CVE-2023-33201", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem aufgrund von Puffer\u00fcberl\u00e4ufen, Integer-\u00dcberl\u00e4ufen, unsicherer Behandlung, Use-after-free-Fehlern und einem unsicheren Deserialisierungsfehler. Zu den betroffenen Komponenten geh\u00f6ren Apache Tomcat, Apache Portable Runtime, Apache HttpClient, Java SE, l2cap_reassemble_sdu, c-ares, The Bouncy Castle Crypto Package, Pivota Spring Framework, snappy-java, IBM SDK, GNU Emacs, Fasterxml jackson-databind, VMWare Tools, Eclipse Jetty, OpenSSH, ISC BIND, Apache Struts, Git, SQLite JDBC, Eclipse Openj9 und Google Guava. Ein entfernter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren und einen Cross-Site-Scripting-Angriff durchzuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-10-10T22:00:00Z", "title": "CVE-2023-33201" }, { "cve": "CVE-2023-32697", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem aufgrund von Puffer\u00fcberl\u00e4ufen, Integer-\u00dcberl\u00e4ufen, unsicherer Behandlung, Use-after-free-Fehlern und einem unsicheren Deserialisierungsfehler. Zu den betroffenen Komponenten geh\u00f6ren Apache Tomcat, Apache Portable Runtime, Apache HttpClient, Java SE, l2cap_reassemble_sdu, c-ares, The Bouncy Castle Crypto Package, Pivota Spring Framework, snappy-java, IBM SDK, GNU Emacs, Fasterxml jackson-databind, VMWare Tools, Eclipse Jetty, OpenSSH, ISC BIND, Apache Struts, Git, SQLite JDBC, Eclipse Openj9 und Google Guava. Ein entfernter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren und einen Cross-Site-Scripting-Angriff durchzuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-10-10T22:00:00Z", "title": "CVE-2023-32697" }, { "cve": "CVE-2023-32067", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem aufgrund von Puffer\u00fcberl\u00e4ufen, Integer-\u00dcberl\u00e4ufen, unsicherer Behandlung, Use-after-free-Fehlern und einem unsicheren Deserialisierungsfehler. Zu den betroffenen Komponenten geh\u00f6ren Apache Tomcat, Apache Portable Runtime, Apache HttpClient, Java SE, l2cap_reassemble_sdu, c-ares, The Bouncy Castle Crypto Package, Pivota Spring Framework, snappy-java, IBM SDK, GNU Emacs, Fasterxml jackson-databind, VMWare Tools, Eclipse Jetty, OpenSSH, ISC BIND, Apache Struts, Git, SQLite JDBC, Eclipse Openj9 und Google Guava. Ein entfernter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren und einen Cross-Site-Scripting-Angriff durchzuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-10-10T22:00:00Z", "title": "CVE-2023-32067" }, { "cve": "CVE-2023-30994", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem aufgrund von Puffer\u00fcberl\u00e4ufen, Integer-\u00dcberl\u00e4ufen, unsicherer Behandlung, Use-after-free-Fehlern und einem unsicheren Deserialisierungsfehler. Zu den betroffenen Komponenten geh\u00f6ren Apache Tomcat, Apache Portable Runtime, Apache HttpClient, Java SE, l2cap_reassemble_sdu, c-ares, The Bouncy Castle Crypto Package, Pivota Spring Framework, snappy-java, IBM SDK, GNU Emacs, Fasterxml jackson-databind, VMWare Tools, Eclipse Jetty, OpenSSH, ISC BIND, Apache Struts, Git, SQLite JDBC, Eclipse Openj9 und Google Guava. Ein entfernter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren und einen Cross-Site-Scripting-Angriff durchzuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-10-10T22:00:00Z", "title": "CVE-2023-30994" }, { "cve": "CVE-2023-30441", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem aufgrund von Puffer\u00fcberl\u00e4ufen, Integer-\u00dcberl\u00e4ufen, unsicherer Behandlung, Use-after-free-Fehlern und einem unsicheren Deserialisierungsfehler. Zu den betroffenen Komponenten geh\u00f6ren Apache Tomcat, Apache Portable Runtime, Apache HttpClient, Java SE, l2cap_reassemble_sdu, c-ares, The Bouncy Castle Crypto Package, Pivota Spring Framework, snappy-java, IBM SDK, GNU Emacs, Fasterxml jackson-databind, VMWare Tools, Eclipse Jetty, OpenSSH, ISC BIND, Apache Struts, Git, SQLite JDBC, Eclipse Openj9 und Google Guava. Ein entfernter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren und einen Cross-Site-Scripting-Angriff durchzuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-10-10T22:00:00Z", "title": "CVE-2023-30441" }, { "cve": "CVE-2023-2976", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem aufgrund von Puffer\u00fcberl\u00e4ufen, Integer-\u00dcberl\u00e4ufen, unsicherer Behandlung, Use-after-free-Fehlern und einem unsicheren Deserialisierungsfehler. Zu den betroffenen Komponenten geh\u00f6ren Apache Tomcat, Apache Portable Runtime, Apache HttpClient, Java SE, l2cap_reassemble_sdu, c-ares, The Bouncy Castle Crypto Package, Pivota Spring Framework, snappy-java, IBM SDK, GNU Emacs, Fasterxml jackson-databind, VMWare Tools, Eclipse Jetty, OpenSSH, ISC BIND, Apache Struts, Git, SQLite JDBC, Eclipse Openj9 und Google Guava. Ein entfernter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren und einen Cross-Site-Scripting-Angriff durchzuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-10-10T22:00:00Z", "title": "CVE-2023-2976" }, { "cve": "CVE-2023-29007", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem aufgrund von Puffer\u00fcberl\u00e4ufen, Integer-\u00dcberl\u00e4ufen, unsicherer Behandlung, Use-after-free-Fehlern und einem unsicheren Deserialisierungsfehler. Zu den betroffenen Komponenten geh\u00f6ren Apache Tomcat, Apache Portable Runtime, Apache HttpClient, Java SE, l2cap_reassemble_sdu, c-ares, The Bouncy Castle Crypto Package, Pivota Spring Framework, snappy-java, IBM SDK, GNU Emacs, Fasterxml jackson-databind, VMWare Tools, Eclipse Jetty, OpenSSH, ISC BIND, Apache Struts, Git, SQLite JDBC, Eclipse Openj9 und Google Guava. Ein entfernter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren und einen Cross-Site-Scripting-Angriff durchzuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-10-10T22:00:00Z", "title": "CVE-2023-29007" }, { "cve": "CVE-2023-28709", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem aufgrund von Puffer\u00fcberl\u00e4ufen, Integer-\u00dcberl\u00e4ufen, unsicherer Behandlung, Use-after-free-Fehlern und einem unsicheren Deserialisierungsfehler. Zu den betroffenen Komponenten geh\u00f6ren Apache Tomcat, Apache Portable Runtime, Apache HttpClient, Java SE, l2cap_reassemble_sdu, c-ares, The Bouncy Castle Crypto Package, Pivota Spring Framework, snappy-java, IBM SDK, GNU Emacs, Fasterxml jackson-databind, VMWare Tools, Eclipse Jetty, OpenSSH, ISC BIND, Apache Struts, Git, SQLite JDBC, Eclipse Openj9 und Google Guava. Ein entfernter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren und einen Cross-Site-Scripting-Angriff durchzuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-10-10T22:00:00Z", "title": "CVE-2023-28709" }, { "cve": "CVE-2023-2828", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem aufgrund von Puffer\u00fcberl\u00e4ufen, Integer-\u00dcberl\u00e4ufen, unsicherer Behandlung, Use-after-free-Fehlern und einem unsicheren Deserialisierungsfehler. Zu den betroffenen Komponenten geh\u00f6ren Apache Tomcat, Apache Portable Runtime, Apache HttpClient, Java SE, l2cap_reassemble_sdu, c-ares, The Bouncy Castle Crypto Package, Pivota Spring Framework, snappy-java, IBM SDK, GNU Emacs, Fasterxml jackson-databind, VMWare Tools, Eclipse Jetty, OpenSSH, ISC BIND, Apache Struts, Git, SQLite JDBC, Eclipse Openj9 und Google Guava. Ein entfernter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren und einen Cross-Site-Scripting-Angriff durchzuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-10-10T22:00:00Z", "title": "CVE-2023-2828" }, { "cve": "CVE-2023-26049", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem aufgrund von Puffer\u00fcberl\u00e4ufen, Integer-\u00dcberl\u00e4ufen, unsicherer Behandlung, Use-after-free-Fehlern und einem unsicheren Deserialisierungsfehler. Zu den betroffenen Komponenten geh\u00f6ren Apache Tomcat, Apache Portable Runtime, Apache HttpClient, Java SE, l2cap_reassemble_sdu, c-ares, The Bouncy Castle Crypto Package, Pivota Spring Framework, snappy-java, IBM SDK, GNU Emacs, Fasterxml jackson-databind, VMWare Tools, Eclipse Jetty, OpenSSH, ISC BIND, Apache Struts, Git, SQLite JDBC, Eclipse Openj9 und Google Guava. Ein entfernter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren und einen Cross-Site-Scripting-Angriff durchzuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-10-10T22:00:00Z", "title": "CVE-2023-26049" }, { "cve": "CVE-2023-26048", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem aufgrund von Puffer\u00fcberl\u00e4ufen, Integer-\u00dcberl\u00e4ufen, unsicherer Behandlung, Use-after-free-Fehlern und einem unsicheren Deserialisierungsfehler. Zu den betroffenen Komponenten geh\u00f6ren Apache Tomcat, Apache Portable Runtime, Apache HttpClient, Java SE, l2cap_reassemble_sdu, c-ares, The Bouncy Castle Crypto Package, Pivota Spring Framework, snappy-java, IBM SDK, GNU Emacs, Fasterxml jackson-databind, VMWare Tools, Eclipse Jetty, OpenSSH, ISC BIND, Apache Struts, Git, SQLite JDBC, Eclipse Openj9 und Google Guava. Ein entfernter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren und einen Cross-Site-Scripting-Angriff durchzuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-10-10T22:00:00Z", "title": "CVE-2023-26048" }, { "cve": "CVE-2023-2597", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem aufgrund von Puffer\u00fcberl\u00e4ufen, Integer-\u00dcberl\u00e4ufen, unsicherer Behandlung, Use-after-free-Fehlern und einem unsicheren Deserialisierungsfehler. Zu den betroffenen Komponenten geh\u00f6ren Apache Tomcat, Apache Portable Runtime, Apache HttpClient, Java SE, l2cap_reassemble_sdu, c-ares, The Bouncy Castle Crypto Package, Pivota Spring Framework, snappy-java, IBM SDK, GNU Emacs, Fasterxml jackson-databind, VMWare Tools, Eclipse Jetty, OpenSSH, ISC BIND, Apache Struts, Git, SQLite JDBC, Eclipse Openj9 und Google Guava. Ein entfernter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren und einen Cross-Site-Scripting-Angriff durchzuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-10-10T22:00:00Z", "title": "CVE-2023-2597" }, { "cve": "CVE-2023-25652", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem aufgrund von Puffer\u00fcberl\u00e4ufen, Integer-\u00dcberl\u00e4ufen, unsicherer Behandlung, Use-after-free-Fehlern und einem unsicheren Deserialisierungsfehler. Zu den betroffenen Komponenten geh\u00f6ren Apache Tomcat, Apache Portable Runtime, Apache HttpClient, Java SE, l2cap_reassemble_sdu, c-ares, The Bouncy Castle Crypto Package, Pivota Spring Framework, snappy-java, IBM SDK, GNU Emacs, Fasterxml jackson-databind, VMWare Tools, Eclipse Jetty, OpenSSH, ISC BIND, Apache Struts, Git, SQLite JDBC, Eclipse Openj9 und Google Guava. Ein entfernter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren und einen Cross-Site-Scripting-Angriff durchzuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-10-10T22:00:00Z", "title": "CVE-2023-25652" }, { "cve": "CVE-2023-24998", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem aufgrund von Puffer\u00fcberl\u00e4ufen, Integer-\u00dcberl\u00e4ufen, unsicherer Behandlung, Use-after-free-Fehlern und einem unsicheren Deserialisierungsfehler. Zu den betroffenen Komponenten geh\u00f6ren Apache Tomcat, Apache Portable Runtime, Apache HttpClient, Java SE, l2cap_reassemble_sdu, c-ares, The Bouncy Castle Crypto Package, Pivota Spring Framework, snappy-java, IBM SDK, GNU Emacs, Fasterxml jackson-databind, VMWare Tools, Eclipse Jetty, OpenSSH, ISC BIND, Apache Struts, Git, SQLite JDBC, Eclipse Openj9 und Google Guava. Ein entfernter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren und einen Cross-Site-Scripting-Angriff durchzuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-10-10T22:00:00Z", "title": "CVE-2023-24998" }, { "cve": "CVE-2023-21968", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem aufgrund von Puffer\u00fcberl\u00e4ufen, Integer-\u00dcberl\u00e4ufen, unsicherer Behandlung, Use-after-free-Fehlern und einem unsicheren Deserialisierungsfehler. Zu den betroffenen Komponenten geh\u00f6ren Apache Tomcat, Apache Portable Runtime, Apache HttpClient, Java SE, l2cap_reassemble_sdu, c-ares, The Bouncy Castle Crypto Package, Pivota Spring Framework, snappy-java, IBM SDK, GNU Emacs, Fasterxml jackson-databind, VMWare Tools, Eclipse Jetty, OpenSSH, ISC BIND, Apache Struts, Git, SQLite JDBC, Eclipse Openj9 und Google Guava. Ein entfernter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren und einen Cross-Site-Scripting-Angriff durchzuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-10-10T22:00:00Z", "title": "CVE-2023-21968" }, { "cve": "CVE-2023-21967", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem aufgrund von Puffer\u00fcberl\u00e4ufen, Integer-\u00dcberl\u00e4ufen, unsicherer Behandlung, Use-after-free-Fehlern und einem unsicheren Deserialisierungsfehler. Zu den betroffenen Komponenten geh\u00f6ren Apache Tomcat, Apache Portable Runtime, Apache HttpClient, Java SE, l2cap_reassemble_sdu, c-ares, The Bouncy Castle Crypto Package, Pivota Spring Framework, snappy-java, IBM SDK, GNU Emacs, Fasterxml jackson-databind, VMWare Tools, Eclipse Jetty, OpenSSH, ISC BIND, Apache Struts, Git, SQLite JDBC, Eclipse Openj9 und Google Guava. Ein entfernter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren und einen Cross-Site-Scripting-Angriff durchzuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-10-10T22:00:00Z", "title": "CVE-2023-21967" }, { "cve": "CVE-2023-21954", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem aufgrund von Puffer\u00fcberl\u00e4ufen, Integer-\u00dcberl\u00e4ufen, unsicherer Behandlung, Use-after-free-Fehlern und einem unsicheren Deserialisierungsfehler. Zu den betroffenen Komponenten geh\u00f6ren Apache Tomcat, Apache Portable Runtime, Apache HttpClient, Java SE, l2cap_reassemble_sdu, c-ares, The Bouncy Castle Crypto Package, Pivota Spring Framework, snappy-java, IBM SDK, GNU Emacs, Fasterxml jackson-databind, VMWare Tools, Eclipse Jetty, OpenSSH, ISC BIND, Apache Struts, Git, SQLite JDBC, Eclipse Openj9 und Google Guava. Ein entfernter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren und einen Cross-Site-Scripting-Angriff durchzuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-10-10T22:00:00Z", "title": "CVE-2023-21954" }, { "cve": "CVE-2023-21939", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem aufgrund von Puffer\u00fcberl\u00e4ufen, Integer-\u00dcberl\u00e4ufen, unsicherer Behandlung, Use-after-free-Fehlern und einem unsicheren Deserialisierungsfehler. Zu den betroffenen Komponenten geh\u00f6ren Apache Tomcat, Apache Portable Runtime, Apache HttpClient, Java SE, l2cap_reassemble_sdu, c-ares, The Bouncy Castle Crypto Package, Pivota Spring Framework, snappy-java, IBM SDK, GNU Emacs, Fasterxml jackson-databind, VMWare Tools, Eclipse Jetty, OpenSSH, ISC BIND, Apache Struts, Git, SQLite JDBC, Eclipse Openj9 und Google Guava. Ein entfernter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren und einen Cross-Site-Scripting-Angriff durchzuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-10-10T22:00:00Z", "title": "CVE-2023-21939" }, { "cve": "CVE-2023-21938", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem aufgrund von Puffer\u00fcberl\u00e4ufen, Integer-\u00dcberl\u00e4ufen, unsicherer Behandlung, Use-after-free-Fehlern und einem unsicheren Deserialisierungsfehler. Zu den betroffenen Komponenten geh\u00f6ren Apache Tomcat, Apache Portable Runtime, Apache HttpClient, Java SE, l2cap_reassemble_sdu, c-ares, The Bouncy Castle Crypto Package, Pivota Spring Framework, snappy-java, IBM SDK, GNU Emacs, Fasterxml jackson-databind, VMWare Tools, Eclipse Jetty, OpenSSH, ISC BIND, Apache Struts, Git, SQLite JDBC, Eclipse Openj9 und Google Guava. Ein entfernter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren und einen Cross-Site-Scripting-Angriff durchzuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-10-10T22:00:00Z", "title": "CVE-2023-21938" }, { "cve": "CVE-2023-21937", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem aufgrund von Puffer\u00fcberl\u00e4ufen, Integer-\u00dcberl\u00e4ufen, unsicherer Behandlung, Use-after-free-Fehlern und einem unsicheren Deserialisierungsfehler. Zu den betroffenen Komponenten geh\u00f6ren Apache Tomcat, Apache Portable Runtime, Apache HttpClient, Java SE, l2cap_reassemble_sdu, c-ares, The Bouncy Castle Crypto Package, Pivota Spring Framework, snappy-java, IBM SDK, GNU Emacs, Fasterxml jackson-databind, VMWare Tools, Eclipse Jetty, OpenSSH, ISC BIND, Apache Struts, Git, SQLite JDBC, Eclipse Openj9 und Google Guava. Ein entfernter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren und einen Cross-Site-Scripting-Angriff durchzuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-10-10T22:00:00Z", "title": "CVE-2023-21937" }, { "cve": "CVE-2023-21930", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem aufgrund von Puffer\u00fcberl\u00e4ufen, Integer-\u00dcberl\u00e4ufen, unsicherer Behandlung, Use-after-free-Fehlern und einem unsicheren Deserialisierungsfehler. Zu den betroffenen Komponenten geh\u00f6ren Apache Tomcat, Apache Portable Runtime, Apache HttpClient, Java SE, l2cap_reassemble_sdu, c-ares, The Bouncy Castle Crypto Package, Pivota Spring Framework, snappy-java, IBM SDK, GNU Emacs, Fasterxml jackson-databind, VMWare Tools, Eclipse Jetty, OpenSSH, ISC BIND, Apache Struts, Git, SQLite JDBC, Eclipse Openj9 und Google Guava. Ein entfernter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren und einen Cross-Site-Scripting-Angriff durchzuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-10-10T22:00:00Z", "title": "CVE-2023-21930" }, { "cve": "CVE-2023-21843", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem aufgrund von Puffer\u00fcberl\u00e4ufen, Integer-\u00dcberl\u00e4ufen, unsicherer Behandlung, Use-after-free-Fehlern und einem unsicheren Deserialisierungsfehler. Zu den betroffenen Komponenten geh\u00f6ren Apache Tomcat, Apache Portable Runtime, Apache HttpClient, Java SE, l2cap_reassemble_sdu, c-ares, The Bouncy Castle Crypto Package, Pivota Spring Framework, snappy-java, IBM SDK, GNU Emacs, Fasterxml jackson-databind, VMWare Tools, Eclipse Jetty, OpenSSH, ISC BIND, Apache Struts, Git, SQLite JDBC, Eclipse Openj9 und Google Guava. Ein entfernter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren und einen Cross-Site-Scripting-Angriff durchzuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-10-10T22:00:00Z", "title": "CVE-2023-21843" }, { "cve": "CVE-2023-21830", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem aufgrund von Puffer\u00fcberl\u00e4ufen, Integer-\u00dcberl\u00e4ufen, unsicherer Behandlung, Use-after-free-Fehlern und einem unsicheren Deserialisierungsfehler. Zu den betroffenen Komponenten geh\u00f6ren Apache Tomcat, Apache Portable Runtime, Apache HttpClient, Java SE, l2cap_reassemble_sdu, c-ares, The Bouncy Castle Crypto Package, Pivota Spring Framework, snappy-java, IBM SDK, GNU Emacs, Fasterxml jackson-databind, VMWare Tools, Eclipse Jetty, OpenSSH, ISC BIND, Apache Struts, Git, SQLite JDBC, Eclipse Openj9 und Google Guava. Ein entfernter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren und einen Cross-Site-Scripting-Angriff durchzuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-10-10T22:00:00Z", "title": "CVE-2023-21830" }, { "cve": "CVE-2023-20867", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem aufgrund von Puffer\u00fcberl\u00e4ufen, Integer-\u00dcberl\u00e4ufen, unsicherer Behandlung, Use-after-free-Fehlern und einem unsicheren Deserialisierungsfehler. Zu den betroffenen Komponenten geh\u00f6ren Apache Tomcat, Apache Portable Runtime, Apache HttpClient, Java SE, l2cap_reassemble_sdu, c-ares, The Bouncy Castle Crypto Package, Pivota Spring Framework, snappy-java, IBM SDK, GNU Emacs, Fasterxml jackson-databind, VMWare Tools, Eclipse Jetty, OpenSSH, ISC BIND, Apache Struts, Git, SQLite JDBC, Eclipse Openj9 und Google Guava. Ein entfernter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren und einen Cross-Site-Scripting-Angriff durchzuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-10-10T22:00:00Z", "title": "CVE-2023-20867" }, { "cve": "CVE-2022-48339", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem aufgrund von Puffer\u00fcberl\u00e4ufen, Integer-\u00dcberl\u00e4ufen, unsicherer Behandlung, Use-after-free-Fehlern und einem unsicheren Deserialisierungsfehler. Zu den betroffenen Komponenten geh\u00f6ren Apache Tomcat, Apache Portable Runtime, Apache HttpClient, Java SE, l2cap_reassemble_sdu, c-ares, The Bouncy Castle Crypto Package, Pivota Spring Framework, snappy-java, IBM SDK, GNU Emacs, Fasterxml jackson-databind, VMWare Tools, Eclipse Jetty, OpenSSH, ISC BIND, Apache Struts, Git, SQLite JDBC, Eclipse Openj9 und Google Guava. Ein entfernter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren und einen Cross-Site-Scripting-Angriff durchzuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-10-10T22:00:00Z", "title": "CVE-2022-48339" }, { "cve": "CVE-2022-40609", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem aufgrund von Puffer\u00fcberl\u00e4ufen, Integer-\u00dcberl\u00e4ufen, unsicherer Behandlung, Use-after-free-Fehlern und einem unsicheren Deserialisierungsfehler. Zu den betroffenen Komponenten geh\u00f6ren Apache Tomcat, Apache Portable Runtime, Apache HttpClient, Java SE, l2cap_reassemble_sdu, c-ares, The Bouncy Castle Crypto Package, Pivota Spring Framework, snappy-java, IBM SDK, GNU Emacs, Fasterxml jackson-databind, VMWare Tools, Eclipse Jetty, OpenSSH, ISC BIND, Apache Struts, Git, SQLite JDBC, Eclipse Openj9 und Google Guava. Ein entfernter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren und einen Cross-Site-Scripting-Angriff durchzuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-10-10T22:00:00Z", "title": "CVE-2022-40609" }, { "cve": "CVE-2022-3564", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem aufgrund von Puffer\u00fcberl\u00e4ufen, Integer-\u00dcberl\u00e4ufen, unsicherer Behandlung, Use-after-free-Fehlern und einem unsicheren Deserialisierungsfehler. Zu den betroffenen Komponenten geh\u00f6ren Apache Tomcat, Apache Portable Runtime, Apache HttpClient, Java SE, l2cap_reassemble_sdu, c-ares, The Bouncy Castle Crypto Package, Pivota Spring Framework, snappy-java, IBM SDK, GNU Emacs, Fasterxml jackson-databind, VMWare Tools, Eclipse Jetty, OpenSSH, ISC BIND, Apache Struts, Git, SQLite JDBC, Eclipse Openj9 und Google Guava. Ein entfernter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren und einen Cross-Site-Scripting-Angriff durchzuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-10-10T22:00:00Z", "title": "CVE-2022-3564" }, { "cve": "CVE-2022-25147", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem aufgrund von Puffer\u00fcberl\u00e4ufen, Integer-\u00dcberl\u00e4ufen, unsicherer Behandlung, Use-after-free-Fehlern und einem unsicheren Deserialisierungsfehler. Zu den betroffenen Komponenten geh\u00f6ren Apache Tomcat, Apache Portable Runtime, Apache HttpClient, Java SE, l2cap_reassemble_sdu, c-ares, The Bouncy Castle Crypto Package, Pivota Spring Framework, snappy-java, IBM SDK, GNU Emacs, Fasterxml jackson-databind, VMWare Tools, Eclipse Jetty, OpenSSH, ISC BIND, Apache Struts, Git, SQLite JDBC, Eclipse Openj9 und Google Guava. Ein entfernter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren und einen Cross-Site-Scripting-Angriff durchzuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-10-10T22:00:00Z", "title": "CVE-2022-25147" }, { "cve": "CVE-2022-21426", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem aufgrund von Puffer\u00fcberl\u00e4ufen, Integer-\u00dcberl\u00e4ufen, unsicherer Behandlung, Use-after-free-Fehlern und einem unsicheren Deserialisierungsfehler. Zu den betroffenen Komponenten geh\u00f6ren Apache Tomcat, Apache Portable Runtime, Apache HttpClient, Java SE, l2cap_reassemble_sdu, c-ares, The Bouncy Castle Crypto Package, Pivota Spring Framework, snappy-java, IBM SDK, GNU Emacs, Fasterxml jackson-databind, VMWare Tools, Eclipse Jetty, OpenSSH, ISC BIND, Apache Struts, Git, SQLite JDBC, Eclipse Openj9 und Google Guava. Ein entfernter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren und einen Cross-Site-Scripting-Angriff durchzuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-10-10T22:00:00Z", "title": "CVE-2022-21426" }, { "cve": "CVE-2020-13956", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem aufgrund von Puffer\u00fcberl\u00e4ufen, Integer-\u00dcberl\u00e4ufen, unsicherer Behandlung, Use-after-free-Fehlern und einem unsicheren Deserialisierungsfehler. Zu den betroffenen Komponenten geh\u00f6ren Apache Tomcat, Apache Portable Runtime, Apache HttpClient, Java SE, l2cap_reassemble_sdu, c-ares, The Bouncy Castle Crypto Package, Pivota Spring Framework, snappy-java, IBM SDK, GNU Emacs, Fasterxml jackson-databind, VMWare Tools, Eclipse Jetty, OpenSSH, ISC BIND, Apache Struts, Git, SQLite JDBC, Eclipse Openj9 und Google Guava. Ein entfernter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren und einen Cross-Site-Scripting-Angriff durchzuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-10-10T22:00:00Z", "title": "CVE-2020-13956" }, { "cve": "CVE-2016-1000027", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem aufgrund von Puffer\u00fcberl\u00e4ufen, Integer-\u00dcberl\u00e4ufen, unsicherer Behandlung, Use-after-free-Fehlern und einem unsicheren Deserialisierungsfehler. Zu den betroffenen Komponenten geh\u00f6ren Apache Tomcat, Apache Portable Runtime, Apache HttpClient, Java SE, l2cap_reassemble_sdu, c-ares, The Bouncy Castle Crypto Package, Pivota Spring Framework, snappy-java, IBM SDK, GNU Emacs, Fasterxml jackson-databind, VMWare Tools, Eclipse Jetty, OpenSSH, ISC BIND, Apache Struts, Git, SQLite JDBC, Eclipse Openj9 und Google Guava. Ein entfernter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren und einen Cross-Site-Scripting-Angriff durchzuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-10-10T22:00:00Z", "title": "CVE-2016-1000027" } ] }
gsd-2023-30441
Vulnerability from gsd
Modified
2023-12-13 01:20
Details
IBM Runtime Environment, Java Technology Edition IBMJCEPlus and JSSE 8.0.7.0 through 8.0.7.11 components could expose sensitive information using a combination of flaws and configurations. IBM X-Force ID: 253188.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2023-30441", "id": "GSD-2023-30441" }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2023-30441" ], "details": "IBM Runtime Environment, Java Technology Edition IBMJCEPlus and JSSE 8.0.7.0 through 8.0.7.11 components could expose sensitive information using a combination of flaws and configurations. IBM X-Force ID: 253188.", "id": "GSD-2023-30441", "modified": "2023-12-13T01:20:52.047117Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "psirt@us.ibm.com", "ID": "CVE-2023-30441", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Java", "version": { "version_data": [ { "version_affected": "\u003c=", "version_name": "8.0.7.0", "version_value": "8.0.7.11" } ] } } ] }, "vendor_name": "IBM" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "IBM Runtime Environment, Java Technology Edition IBMJCEPlus and JSSE 8.0.7.0 through 8.0.7.11 components could expose sensitive information using a combination of flaws and configurations. IBM X-Force ID: 253188." } ] }, "generator": { "engine": "Vulnogram 0.1.0-dev" }, "impact": { "cvss": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "cweId": "CWE-327", "lang": "eng", "value": "CWE-327 Use of a Broken or Risky Cryptographic Algorithm" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.ibm.com/support/pages/node/6985011", "refsource": "MISC", "url": "https://www.ibm.com/support/pages/node/6985011" }, { "name": "https://www.ibm.com/support/pages/node/6987167", "refsource": "MISC", "url": "https://www.ibm.com/support/pages/node/6987167" }, { "name": "https://www.ibm.com/support/pages/node/6986637", "refsource": "MISC", "url": "https://www.ibm.com/support/pages/node/6986637" }, { "name": "https://www.ibm.com/support/pages/node/6986617", "refsource": "MISC", "url": "https://www.ibm.com/support/pages/node/6986617" }, { "name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/253188", "refsource": "MISC", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/253188" } ] }, "source": { "discovery": "UNKNOWN" } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:ibm:infosphere_information_server:11.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:ibm:websphere_application_server:-:*:*:*:liberty:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:ibm:z\\/transaction_processing_facility:1.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:ibm:websphere_application_server:*:*:*:*:-:*:*:*", "cpe_name": [], "versionEndExcluding": "8.5.5.23", "versionStartIncluding": "8.5.0.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:ibm:websphere_application_server:9.0.0.0:*:*:*:-:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:ibm:java:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "8.0.7.15", "versionStartIncluding": "8.0.7.0", "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "psirt@us.ibm.com", "ID": "CVE-2023-30441" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "IBM Runtime Environment, Java Technology Edition IBMJCEPlus and JSSE 8.0.7.0 through 8.0.7.11 components could expose sensitive information using a combination of flaws and configurations. IBM X-Force ID: 253188." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.ibm.com/support/pages/node/6985011", "refsource": "MISC", "tags": [ "Vendor Advisory" ], "url": "https://www.ibm.com/support/pages/node/6985011" }, { "name": "https://www.ibm.com/support/pages/node/6987167", "refsource": "MISC", "tags": [ "Vendor Advisory" ], "url": "https://www.ibm.com/support/pages/node/6987167" }, { "name": "https://www.ibm.com/support/pages/node/6986617", "refsource": "MISC", "tags": [ "Vendor Advisory" ], "url": "https://www.ibm.com/support/pages/node/6986617" }, { "name": "https://www.ibm.com/support/pages/node/6986637", "refsource": "MISC", "tags": [ "Vendor Advisory" ], "url": "https://www.ibm.com/support/pages/node/6986637" }, { "name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/253188", "refsource": "MISC", "tags": [ "VDB Entry", "Vendor Advisory" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/253188" } ] } }, "impact": { "baseMetricV3": { "cvssV3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6 } }, "lastModifiedDate": "2023-05-09T02:31Z", "publishedDate": "2023-04-29T15:15Z" } } }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.