rhsa-2007_0072
Vulnerability from csaf_redhat
Published
2007-01-24 00:00
Modified
2024-09-13 06:23
Summary
Red Hat Security Advisory: IBMJava2 security update

Notes

Topic
IBMJava2-JRE and IBMJava2-SDK packages that correct several security issues are available for Red Hat Enterprise Linux 2.1. This update has been rated as having critical security impact by the Red Hat Security Response Team.
Details
IBM's 1.3.1 Java release includes the IBM Java 2 Runtime Environment and the IBM Java 2 Software Development Kit. Vulnerabilities were discovered in the Java Runtime Environment. An untrusted applet could use these vulnerabilities to access data from other applets. (CVE-2006-6736, CVE-2006-6737) Buffer overflow vulnerabilities were discovered in the Java Runtime Environment. An untrusted applet could use these flaws to elevate its privileges, possibly reading and writing local files or executing local applications. (CVE-2006-6731) Daniel Bleichenbacher discovered an attack on PKCS #1 v1.5 signatures. If an RSA key with exponent 3 is used, it may be possible to forge a PKCS #1 v1.5 signature which incorrectly verifies under implementations that do not check for excess data in the RSA exponentation result of the signature. All users of IBMJava2 should upgrade to these updated packages, which contain IBM's 1.3.1 SR10a Java release which resolves these issues. Please note that the packages in this erratum are the same as those we released on January 24th 2007 with advisories RHBA-2007:0023 and RHEA-2007:0024. We have issued this security update as these previous advisories did not specify that they fixed critical security issues. If you have already updated to those versions of IBMJava you will not need to apply this update.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Critical"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "IBMJava2-JRE and IBMJava2-SDK packages that correct several security issues\nare available for Red Hat Enterprise Linux 2.1.\n\nThis update has been rated as having critical security impact by the Red\nHat Security Response Team.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "IBM\u0027s 1.3.1 Java release includes the IBM Java 2 Runtime Environment and\nthe IBM Java 2 Software Development Kit.\n\nVulnerabilities were discovered in the Java Runtime Environment. An\nuntrusted applet could use these vulnerabilities to access data from other\napplets. (CVE-2006-6736, CVE-2006-6737)\n\nBuffer overflow vulnerabilities were discovered in the Java Runtime\nEnvironment. An untrusted applet could use these flaws to elevate its\nprivileges, possibly reading and writing local files or executing local\napplications. (CVE-2006-6731)\n\nDaniel Bleichenbacher discovered an attack on PKCS #1 v1.5 signatures. If\nan RSA key with exponent 3 is used, it may be possible to forge a PKCS #1\nv1.5 signature which incorrectly verifies under implementations that do not\ncheck for excess data in the RSA exponentation result of the signature.\n\nAll users of IBMJava2 should upgrade to these updated packages, which\ncontain IBM\u0027s 1.3.1 SR10a Java release which resolves these issues.\n\nPlease note that the packages in this erratum are the same as those we\nreleased on January 24th 2007 with advisories RHBA-2007:0023 and\nRHEA-2007:0024. We have issued this security update as these previous\nadvisories did not specify that they fixed critical security issues. If you\nhave already updated to those versions of IBMJava you will not need to\napply this update.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2007:0072",
        "url": "https://access.redhat.com/errata/RHSA-2007:0072"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#critical",
        "url": "https://access.redhat.com/security/updates/classification/#critical"
      },
      {
        "category": "external",
        "summary": "http://www-128.ibm.com/developerworks/java/jdk/alerts/",
        "url": "http://www-128.ibm.com/developerworks/java/jdk/alerts/"
      },
      {
        "category": "external",
        "summary": "226996",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=226996"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2007/rhsa-2007_0072.json"
      }
    ],
    "title": "Red Hat Security Advisory: IBMJava2 security update",
    "tracking": {
      "current_release_date": "2024-09-13T06:23:22+00:00",
      "generator": {
        "date": "2024-09-13T06:23:22+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2007:0072",
      "initial_release_date": "2007-01-24T00:00:00+00:00",
      "revision_history": [
        {
          "date": "2007-01-24T00:00:00+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2007-02-08T12:01:00+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-13T06:23:22+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ",
                "product": {
                  "name": "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ",
                  "product_id": "2.1AS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:2.1::as"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux ES version 2.1",
                "product": {
                  "name": "Red Hat Enterprise Linux ES version 2.1",
                  "product_id": "2.1ES",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:2.1::es"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux WS version 2.1",
                "product": {
                  "name": "Red Hat Enterprise Linux WS version 2.1",
                  "product_id": "2.1WS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:2.1::ws"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "IBMJava2-JRE-1:1.3.1-12.src",
                "product": {
                  "name": "IBMJava2-JRE-1:1.3.1-12.src",
                  "product_id": "IBMJava2-JRE-1:1.3.1-12.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/IBMJava2-JRE@1.3.1-12?arch=src\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "IBMJava2-SDK-1:1.3.1-11.src",
                "product": {
                  "name": "IBMJava2-SDK-1:1.3.1-11.src",
                  "product_id": "IBMJava2-SDK-1:1.3.1-11.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/IBMJava2-SDK@1.3.1-11?arch=src\u0026epoch=1"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "IBMJava2-JRE-1:1.3.1-12.i386",
                "product": {
                  "name": "IBMJava2-JRE-1:1.3.1-12.i386",
                  "product_id": "IBMJava2-JRE-1:1.3.1-12.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/IBMJava2-JRE@1.3.1-12?arch=i386\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "IBMJava2-SDK-1:1.3.1-11.i386",
                "product": {
                  "name": "IBMJava2-SDK-1:1.3.1-11.i386",
                  "product_id": "IBMJava2-SDK-1:1.3.1-11.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/IBMJava2-SDK@1.3.1-11?arch=i386\u0026epoch=1"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "i386"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "IBMJava2-JRE-1:1.3.1-12.i386 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ",
          "product_id": "2.1AS:IBMJava2-JRE-1:1.3.1-12.i386"
        },
        "product_reference": "IBMJava2-JRE-1:1.3.1-12.i386",
        "relates_to_product_reference": "2.1AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "IBMJava2-JRE-1:1.3.1-12.src as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ",
          "product_id": "2.1AS:IBMJava2-JRE-1:1.3.1-12.src"
        },
        "product_reference": "IBMJava2-JRE-1:1.3.1-12.src",
        "relates_to_product_reference": "2.1AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "IBMJava2-SDK-1:1.3.1-11.i386 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ",
          "product_id": "2.1AS:IBMJava2-SDK-1:1.3.1-11.i386"
        },
        "product_reference": "IBMJava2-SDK-1:1.3.1-11.i386",
        "relates_to_product_reference": "2.1AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "IBMJava2-SDK-1:1.3.1-11.src as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ",
          "product_id": "2.1AS:IBMJava2-SDK-1:1.3.1-11.src"
        },
        "product_reference": "IBMJava2-SDK-1:1.3.1-11.src",
        "relates_to_product_reference": "2.1AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "IBMJava2-JRE-1:1.3.1-12.i386 as a component of Red Hat Enterprise Linux ES version 2.1",
          "product_id": "2.1ES:IBMJava2-JRE-1:1.3.1-12.i386"
        },
        "product_reference": "IBMJava2-JRE-1:1.3.1-12.i386",
        "relates_to_product_reference": "2.1ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "IBMJava2-JRE-1:1.3.1-12.src as a component of Red Hat Enterprise Linux ES version 2.1",
          "product_id": "2.1ES:IBMJava2-JRE-1:1.3.1-12.src"
        },
        "product_reference": "IBMJava2-JRE-1:1.3.1-12.src",
        "relates_to_product_reference": "2.1ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "IBMJava2-SDK-1:1.3.1-11.i386 as a component of Red Hat Enterprise Linux ES version 2.1",
          "product_id": "2.1ES:IBMJava2-SDK-1:1.3.1-11.i386"
        },
        "product_reference": "IBMJava2-SDK-1:1.3.1-11.i386",
        "relates_to_product_reference": "2.1ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "IBMJava2-SDK-1:1.3.1-11.src as a component of Red Hat Enterprise Linux ES version 2.1",
          "product_id": "2.1ES:IBMJava2-SDK-1:1.3.1-11.src"
        },
        "product_reference": "IBMJava2-SDK-1:1.3.1-11.src",
        "relates_to_product_reference": "2.1ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "IBMJava2-JRE-1:1.3.1-12.i386 as a component of Red Hat Enterprise Linux WS version 2.1",
          "product_id": "2.1WS:IBMJava2-JRE-1:1.3.1-12.i386"
        },
        "product_reference": "IBMJava2-JRE-1:1.3.1-12.i386",
        "relates_to_product_reference": "2.1WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "IBMJava2-JRE-1:1.3.1-12.src as a component of Red Hat Enterprise Linux WS version 2.1",
          "product_id": "2.1WS:IBMJava2-JRE-1:1.3.1-12.src"
        },
        "product_reference": "IBMJava2-JRE-1:1.3.1-12.src",
        "relates_to_product_reference": "2.1WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "IBMJava2-SDK-1:1.3.1-11.i386 as a component of Red Hat Enterprise Linux WS version 2.1",
          "product_id": "2.1WS:IBMJava2-SDK-1:1.3.1-11.i386"
        },
        "product_reference": "IBMJava2-SDK-1:1.3.1-11.i386",
        "relates_to_product_reference": "2.1WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "IBMJava2-SDK-1:1.3.1-11.src as a component of Red Hat Enterprise Linux WS version 2.1",
          "product_id": "2.1WS:IBMJava2-SDK-1:1.3.1-11.src"
        },
        "product_reference": "IBMJava2-SDK-1:1.3.1-11.src",
        "relates_to_product_reference": "2.1WS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2006-4339",
      "discovery_date": "2006-09-05T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "430659"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "OpenSSL before 0.9.7, 0.9.7 before 0.9.7k, and 0.9.8 before 0.9.8c, when using an RSA key with exponent 3, removes PKCS-1 padding before generating a hash, which allows remote attackers to forge a PKCS #1 v1.5 signature that is signed by that RSA key and prevents OpenSSL from correctly verifying X.509 and other certificates that use PKCS #1.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "openssl signature forgery",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat Enterprise Linux 5 is not vulnerable to this issue as it contains a backported patch.",
          "title": "Statement"
        }
      ],
      "product_status": {
        "fixed": [
          "2.1AS:IBMJava2-JRE-1:1.3.1-12.i386",
          "2.1AS:IBMJava2-JRE-1:1.3.1-12.src",
          "2.1AS:IBMJava2-SDK-1:1.3.1-11.i386",
          "2.1AS:IBMJava2-SDK-1:1.3.1-11.src",
          "2.1ES:IBMJava2-JRE-1:1.3.1-12.i386",
          "2.1ES:IBMJava2-JRE-1:1.3.1-12.src",
          "2.1ES:IBMJava2-SDK-1:1.3.1-11.i386",
          "2.1ES:IBMJava2-SDK-1:1.3.1-11.src",
          "2.1WS:IBMJava2-JRE-1:1.3.1-12.i386",
          "2.1WS:IBMJava2-JRE-1:1.3.1-12.src",
          "2.1WS:IBMJava2-SDK-1:1.3.1-11.i386",
          "2.1WS:IBMJava2-SDK-1:1.3.1-11.src"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2006-4339"
        },
        {
          "category": "external",
          "summary": "RHBZ#430659",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=430659"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2006-4339",
          "url": "https://www.cve.org/CVERecord?id=CVE-2006-4339"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-4339",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-4339"
        }
      ],
      "release_date": "2006-09-05T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nTo update all RPMs for your particular architecture, run:\n\nrpm -Fvh [filenames]\n\nwhere [filenames] is a list of the RPMs you wish to upgrade.  Only those\nRPMs which are currently installed will be updated.  Those RPMs which are\nnot installed but included in the list will not be updated.  Note that you\ncan also use wildcards (*.rpm) if your current directory *only* contains the\ndesired RPMs.\n\nPlease note that this update is also available via Red Hat Network.  Many\npeople find this an easier way to apply updates.  To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.",
          "product_ids": [
            "2.1AS:IBMJava2-JRE-1:1.3.1-12.i386",
            "2.1AS:IBMJava2-JRE-1:1.3.1-12.src",
            "2.1AS:IBMJava2-SDK-1:1.3.1-11.i386",
            "2.1AS:IBMJava2-SDK-1:1.3.1-11.src",
            "2.1ES:IBMJava2-JRE-1:1.3.1-12.i386",
            "2.1ES:IBMJava2-JRE-1:1.3.1-12.src",
            "2.1ES:IBMJava2-SDK-1:1.3.1-11.i386",
            "2.1ES:IBMJava2-SDK-1:1.3.1-11.src",
            "2.1WS:IBMJava2-JRE-1:1.3.1-12.i386",
            "2.1WS:IBMJava2-JRE-1:1.3.1-12.src",
            "2.1WS:IBMJava2-SDK-1:1.3.1-11.i386",
            "2.1WS:IBMJava2-SDK-1:1.3.1-11.src"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2007:0072"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "openssl signature forgery"
    },
    {
      "cve": "CVE-2006-6731",
      "discovery_date": "2007-01-04T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1618250"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Multiple buffer overflows in Sun Java Development Kit (JDK) and Java Runtime Environment (JRE) 5.0 Update 7 and earlier, Java System Development Kit (SDK) and JRE 1.4.2_12 and earlier 1.4.x versions, and SDK and JRE 1.3.1_18 and earlier allow attackers to develop Java applets that read, write, or execute local files, possibly related to (1) integer overflows in the Java_sun_awt_image_ImagingLib_convolveBI, awt_parseRaster, and awt_parseColorModel functions; (2) a stack overflow in the Java_sun_awt_image_ImagingLib_lookupByteRaster function; and (3) improper handling of certain negative values in the Java_sun_font_SunLayoutEngine_nativeLayout function.  NOTE: some of these details are obtained from third party information.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "security flaw",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "2.1AS:IBMJava2-JRE-1:1.3.1-12.i386",
          "2.1AS:IBMJava2-JRE-1:1.3.1-12.src",
          "2.1AS:IBMJava2-SDK-1:1.3.1-11.i386",
          "2.1AS:IBMJava2-SDK-1:1.3.1-11.src",
          "2.1ES:IBMJava2-JRE-1:1.3.1-12.i386",
          "2.1ES:IBMJava2-JRE-1:1.3.1-12.src",
          "2.1ES:IBMJava2-SDK-1:1.3.1-11.i386",
          "2.1ES:IBMJava2-SDK-1:1.3.1-11.src",
          "2.1WS:IBMJava2-JRE-1:1.3.1-12.i386",
          "2.1WS:IBMJava2-JRE-1:1.3.1-12.src",
          "2.1WS:IBMJava2-SDK-1:1.3.1-11.i386",
          "2.1WS:IBMJava2-SDK-1:1.3.1-11.src"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2006-6731"
        },
        {
          "category": "external",
          "summary": "RHBZ#1618250",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618250"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2006-6731",
          "url": "https://www.cve.org/CVERecord?id=CVE-2006-6731"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-6731",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-6731"
        }
      ],
      "release_date": "2007-01-04T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nTo update all RPMs for your particular architecture, run:\n\nrpm -Fvh [filenames]\n\nwhere [filenames] is a list of the RPMs you wish to upgrade.  Only those\nRPMs which are currently installed will be updated.  Those RPMs which are\nnot installed but included in the list will not be updated.  Note that you\ncan also use wildcards (*.rpm) if your current directory *only* contains the\ndesired RPMs.\n\nPlease note that this update is also available via Red Hat Network.  Many\npeople find this an easier way to apply updates.  To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.",
          "product_ids": [
            "2.1AS:IBMJava2-JRE-1:1.3.1-12.i386",
            "2.1AS:IBMJava2-JRE-1:1.3.1-12.src",
            "2.1AS:IBMJava2-SDK-1:1.3.1-11.i386",
            "2.1AS:IBMJava2-SDK-1:1.3.1-11.src",
            "2.1ES:IBMJava2-JRE-1:1.3.1-12.i386",
            "2.1ES:IBMJava2-JRE-1:1.3.1-12.src",
            "2.1ES:IBMJava2-SDK-1:1.3.1-11.i386",
            "2.1ES:IBMJava2-SDK-1:1.3.1-11.src",
            "2.1WS:IBMJava2-JRE-1:1.3.1-12.i386",
            "2.1WS:IBMJava2-JRE-1:1.3.1-12.src",
            "2.1WS:IBMJava2-SDK-1:1.3.1-11.i386",
            "2.1WS:IBMJava2-SDK-1:1.3.1-11.src"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2007:0072"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Critical"
        }
      ],
      "title": "security flaw"
    },
    {
      "cve": "CVE-2006-6736",
      "discovery_date": "2007-01-04T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1618251"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Unspecified vulnerability in Sun Java Development Kit (JDK) and Java Runtime Environment (JRE) 5.0 Update 6 and earlier, Java System Development Kit (SDK) and JRE 1.4.2_12 and earlier 1.4.x versions, and SDK and JRE 1.3.1_18 and earlier allows attackers to use untrusted applets to \"access data in other applets,\" aka \"The second issue.\"",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "security flaw",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "2.1AS:IBMJava2-JRE-1:1.3.1-12.i386",
          "2.1AS:IBMJava2-JRE-1:1.3.1-12.src",
          "2.1AS:IBMJava2-SDK-1:1.3.1-11.i386",
          "2.1AS:IBMJava2-SDK-1:1.3.1-11.src",
          "2.1ES:IBMJava2-JRE-1:1.3.1-12.i386",
          "2.1ES:IBMJava2-JRE-1:1.3.1-12.src",
          "2.1ES:IBMJava2-SDK-1:1.3.1-11.i386",
          "2.1ES:IBMJava2-SDK-1:1.3.1-11.src",
          "2.1WS:IBMJava2-JRE-1:1.3.1-12.i386",
          "2.1WS:IBMJava2-JRE-1:1.3.1-12.src",
          "2.1WS:IBMJava2-SDK-1:1.3.1-11.i386",
          "2.1WS:IBMJava2-SDK-1:1.3.1-11.src"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2006-6736"
        },
        {
          "category": "external",
          "summary": "RHBZ#1618251",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618251"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2006-6736",
          "url": "https://www.cve.org/CVERecord?id=CVE-2006-6736"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-6736",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-6736"
        }
      ],
      "release_date": "2007-01-04T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nTo update all RPMs for your particular architecture, run:\n\nrpm -Fvh [filenames]\n\nwhere [filenames] is a list of the RPMs you wish to upgrade.  Only those\nRPMs which are currently installed will be updated.  Those RPMs which are\nnot installed but included in the list will not be updated.  Note that you\ncan also use wildcards (*.rpm) if your current directory *only* contains the\ndesired RPMs.\n\nPlease note that this update is also available via Red Hat Network.  Many\npeople find this an easier way to apply updates.  To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.",
          "product_ids": [
            "2.1AS:IBMJava2-JRE-1:1.3.1-12.i386",
            "2.1AS:IBMJava2-JRE-1:1.3.1-12.src",
            "2.1AS:IBMJava2-SDK-1:1.3.1-11.i386",
            "2.1AS:IBMJava2-SDK-1:1.3.1-11.src",
            "2.1ES:IBMJava2-JRE-1:1.3.1-12.i386",
            "2.1ES:IBMJava2-JRE-1:1.3.1-12.src",
            "2.1ES:IBMJava2-SDK-1:1.3.1-11.i386",
            "2.1ES:IBMJava2-SDK-1:1.3.1-11.src",
            "2.1WS:IBMJava2-JRE-1:1.3.1-12.i386",
            "2.1WS:IBMJava2-JRE-1:1.3.1-12.src",
            "2.1WS:IBMJava2-SDK-1:1.3.1-11.i386",
            "2.1WS:IBMJava2-SDK-1:1.3.1-11.src"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2007:0072"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "security flaw"
    },
    {
      "cve": "CVE-2006-6737",
      "discovery_date": "2007-01-04T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1618252"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Unspecified vulnerability in Sun Java Development Kit (JDK) and Java Runtime Environment (JRE) 5.0 Update 5 and earlier, Java System Development Kit (SDK) and JRE 1.4.2_10 and earlier 1.4.x versions, and SDK and JRE 1.3.1_18 and earlier allows attackers to use untrusted applets to \"access data in other applets,\" aka \"The first issue.\"",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "security flaw",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "2.1AS:IBMJava2-JRE-1:1.3.1-12.i386",
          "2.1AS:IBMJava2-JRE-1:1.3.1-12.src",
          "2.1AS:IBMJava2-SDK-1:1.3.1-11.i386",
          "2.1AS:IBMJava2-SDK-1:1.3.1-11.src",
          "2.1ES:IBMJava2-JRE-1:1.3.1-12.i386",
          "2.1ES:IBMJava2-JRE-1:1.3.1-12.src",
          "2.1ES:IBMJava2-SDK-1:1.3.1-11.i386",
          "2.1ES:IBMJava2-SDK-1:1.3.1-11.src",
          "2.1WS:IBMJava2-JRE-1:1.3.1-12.i386",
          "2.1WS:IBMJava2-JRE-1:1.3.1-12.src",
          "2.1WS:IBMJava2-SDK-1:1.3.1-11.i386",
          "2.1WS:IBMJava2-SDK-1:1.3.1-11.src"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2006-6737"
        },
        {
          "category": "external",
          "summary": "RHBZ#1618252",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618252"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2006-6737",
          "url": "https://www.cve.org/CVERecord?id=CVE-2006-6737"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-6737",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-6737"
        }
      ],
      "release_date": "2007-01-04T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nTo update all RPMs for your particular architecture, run:\n\nrpm -Fvh [filenames]\n\nwhere [filenames] is a list of the RPMs you wish to upgrade.  Only those\nRPMs which are currently installed will be updated.  Those RPMs which are\nnot installed but included in the list will not be updated.  Note that you\ncan also use wildcards (*.rpm) if your current directory *only* contains the\ndesired RPMs.\n\nPlease note that this update is also available via Red Hat Network.  Many\npeople find this an easier way to apply updates.  To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.",
          "product_ids": [
            "2.1AS:IBMJava2-JRE-1:1.3.1-12.i386",
            "2.1AS:IBMJava2-JRE-1:1.3.1-12.src",
            "2.1AS:IBMJava2-SDK-1:1.3.1-11.i386",
            "2.1AS:IBMJava2-SDK-1:1.3.1-11.src",
            "2.1ES:IBMJava2-JRE-1:1.3.1-12.i386",
            "2.1ES:IBMJava2-JRE-1:1.3.1-12.src",
            "2.1ES:IBMJava2-SDK-1:1.3.1-11.i386",
            "2.1ES:IBMJava2-SDK-1:1.3.1-11.src",
            "2.1WS:IBMJava2-JRE-1:1.3.1-12.i386",
            "2.1WS:IBMJava2-JRE-1:1.3.1-12.src",
            "2.1WS:IBMJava2-SDK-1:1.3.1-11.i386",
            "2.1WS:IBMJava2-SDK-1:1.3.1-11.src"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2007:0072"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "security flaw"
    },
    {
      "cve": "CVE-2007-0243",
      "discovery_date": "2007-04-17T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "325941"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Buffer overflow in Sun JDK and Java Runtime Environment (JRE) 5.0 Update 9 and earlier, SDK and JRE 1.4.2_12 and earlier, and SDK and JRE 1.3.1_18 and earlier allows applets to gain privileges via a GIF image with a block with a 0 width field, which triggers memory corruption.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "java-jre: GIF buffer overflow",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "2.1AS:IBMJava2-JRE-1:1.3.1-12.i386",
          "2.1AS:IBMJava2-JRE-1:1.3.1-12.src",
          "2.1AS:IBMJava2-SDK-1:1.3.1-11.i386",
          "2.1AS:IBMJava2-SDK-1:1.3.1-11.src",
          "2.1ES:IBMJava2-JRE-1:1.3.1-12.i386",
          "2.1ES:IBMJava2-JRE-1:1.3.1-12.src",
          "2.1ES:IBMJava2-SDK-1:1.3.1-11.i386",
          "2.1ES:IBMJava2-SDK-1:1.3.1-11.src",
          "2.1WS:IBMJava2-JRE-1:1.3.1-12.i386",
          "2.1WS:IBMJava2-JRE-1:1.3.1-12.src",
          "2.1WS:IBMJava2-SDK-1:1.3.1-11.i386",
          "2.1WS:IBMJava2-SDK-1:1.3.1-11.src"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2007-0243"
        },
        {
          "category": "external",
          "summary": "RHBZ#325941",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=325941"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2007-0243",
          "url": "https://www.cve.org/CVERecord?id=CVE-2007-0243"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-0243",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-0243"
        }
      ],
      "release_date": "2007-01-17T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nTo update all RPMs for your particular architecture, run:\n\nrpm -Fvh [filenames]\n\nwhere [filenames] is a list of the RPMs you wish to upgrade.  Only those\nRPMs which are currently installed will be updated.  Those RPMs which are\nnot installed but included in the list will not be updated.  Note that you\ncan also use wildcards (*.rpm) if your current directory *only* contains the\ndesired RPMs.\n\nPlease note that this update is also available via Red Hat Network.  Many\npeople find this an easier way to apply updates.  To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.",
          "product_ids": [
            "2.1AS:IBMJava2-JRE-1:1.3.1-12.i386",
            "2.1AS:IBMJava2-JRE-1:1.3.1-12.src",
            "2.1AS:IBMJava2-SDK-1:1.3.1-11.i386",
            "2.1AS:IBMJava2-SDK-1:1.3.1-11.src",
            "2.1ES:IBMJava2-JRE-1:1.3.1-12.i386",
            "2.1ES:IBMJava2-JRE-1:1.3.1-12.src",
            "2.1ES:IBMJava2-SDK-1:1.3.1-11.i386",
            "2.1ES:IBMJava2-SDK-1:1.3.1-11.src",
            "2.1WS:IBMJava2-JRE-1:1.3.1-12.i386",
            "2.1WS:IBMJava2-JRE-1:1.3.1-12.src",
            "2.1WS:IBMJava2-SDK-1:1.3.1-11.i386",
            "2.1WS:IBMJava2-SDK-1:1.3.1-11.src"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2007:0072"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "java-jre: GIF buffer overflow"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...