rhsa-2007_0956
Vulnerability from csaf_redhat
Published
2007-10-16 07:08
Modified
2024-09-13 06:23
Summary
Red Hat Security Advisory: java-1.5.0-bea security update

Notes

Topic
Updated java-1.5.0-bea packages that correct several security issues are now available for Red Hat Enterprise Linux 4 Extras and 5 Supplementary. This update has been rated as having moderate security impact by the Red Hat Security Response Team.
Details
The BEA WebLogic JRockit 1.5.0_11 JRE and SDK contain BEA WebLogic JRockit Virtual Machine 1.5.0_11 and are certified for the Java 5 Platform, Standard Edition, v1.5.0. A flaw was found in the BEA Java Runtime Environment GIF image handling. If an application processes untrusted GIF image input, it may be possible to execute arbitrary code as the user running the Java Virtual Machine. (CVE-2007-0243) A buffer overflow in the Java Runtime Environment image handling code was found. If an attacker is able to cause a server application to process a specially crafted image file, it may be possible to execute arbitrary code as the user running the Java Virtual Machine. (CVE-2007-2788, CVE-2007-2789, CVE-2007-3004) A denial of service flaw was discovered in the Java Applet Viewer. An untrusted Java applet could cause the Java Virtual Machine to become unresponsive. Please note that the BEA WebLogic JRockit 1.5.0_11 does not ship with a browser plug-in and therefore this issue could only be triggered by a user running the "appletviewer" application. (CVE-2007-3005) A cross site scripting (XSS) flaw was found in the Javadoc tool. An attacker could inject arbitrary content into a Javadoc generated HTML documentation page, possibly tricking a user or stealing sensitive information. (CVE-2007-3503) A denial of service flaw was found in the way the JSSE component processed SSL/TLS handshake requests. A remote attacker able to connect to a JSSE enabled service could send a specially crafted handshake which would cause the Java Runtime Environment to stop responding to future requests. (CVE-2007-3698) A flaw was found in the way the Java Runtime Environment processes font data. An applet viewed via the 'appletviewer' application could elevate its privileges, allowing the applet to perform actions with the same permissions as the user running the "appletviewer" application. It may also be possible to crash a server application which processes untrusted font information from a third party. (CVE-2007-4381) All users of java-bea-1.5.0 should upgrade to these updated packages, which contain the BEA WebLogic JRockit 1.5.0_11 release that resolves these issues.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Updated java-1.5.0-bea packages that correct several security issues are\nnow available for Red Hat Enterprise Linux 4 Extras and 5 Supplementary. \n\nThis update has been rated as having moderate security impact by the Red\nHat Security Response Team.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The BEA WebLogic JRockit 1.5.0_11 JRE and SDK contain BEA WebLogic JRockit\nVirtual Machine 1.5.0_11 and are certified for the Java 5 Platform,\nStandard Edition, v1.5.0.\n\nA flaw was found in the BEA Java Runtime Environment GIF image handling. \nIf an application processes untrusted GIF image input, it may be possible\nto execute arbitrary code as the user running the Java Virtual Machine. \n(CVE-2007-0243)\n\nA buffer overflow in the Java Runtime Environment image handling code was\nfound. If an attacker is able to cause a server application to process a\nspecially crafted image file, it may be possible to execute arbitrary code\nas the user running the Java Virtual Machine. (CVE-2007-2788,\nCVE-2007-2789, CVE-2007-3004)\n\nA denial of service flaw was discovered in the Java Applet Viewer. An\nuntrusted Java applet could cause the Java Virtual Machine to become\nunresponsive. Please note that the BEA WebLogic JRockit 1.5.0_11 does not\nship with a browser plug-in and therefore this issue could only be\ntriggered by a user running the \"appletviewer\" application. (CVE-2007-3005)\n\nA cross site scripting (XSS) flaw was found in the Javadoc tool. An\nattacker could inject arbitrary content into a Javadoc generated HTML\ndocumentation page, possibly tricking a user or stealing sensitive\ninformation. (CVE-2007-3503)\n\nA denial of service flaw was found in the way the JSSE component processed\nSSL/TLS handshake requests. A remote attacker able to connect to a JSSE\nenabled service could send a specially crafted handshake which would cause\nthe Java Runtime Environment to stop responding to future requests. \n(CVE-2007-3698)\n\nA flaw was found in the way the Java Runtime Environment processes font\ndata. An applet viewed via the \u0027appletviewer\u0027 application could elevate\nits privileges, allowing the applet to perform actions with the same\npermissions as the user running the \"appletviewer\" application. It may also\nbe possible to crash a server application which processes untrusted font\ninformation from a third party. (CVE-2007-4381)\n\nAll users of java-bea-1.5.0 should upgrade to these updated packages, which\ncontain the BEA WebLogic JRockit 1.5.0_11 release that resolves these\nissues.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2007:0956",
        "url": "https://access.redhat.com/errata/RHSA-2007:0956"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "242595",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=242595"
      },
      {
        "category": "external",
        "summary": "246765",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=246765"
      },
      {
        "category": "external",
        "summary": "249539",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=249539"
      },
      {
        "category": "external",
        "summary": "250725",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=250725"
      },
      {
        "category": "external",
        "summary": "250729",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=250729"
      },
      {
        "category": "external",
        "summary": "250733",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=250733"
      },
      {
        "category": "external",
        "summary": "253488",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=253488"
      },
      {
        "category": "external",
        "summary": "325941",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=325941"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2007/rhsa-2007_0956.json"
      }
    ],
    "title": "Red Hat Security Advisory: java-1.5.0-bea security update",
    "tracking": {
      "current_release_date": "2024-09-13T06:23:30+00:00",
      "generator": {
        "date": "2024-09-13T06:23:30+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2007:0956",
      "initial_release_date": "2007-10-16T07:08:00+00:00",
      "revision_history": [
        {
          "date": "2007-10-16T07:08:00+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2007-10-16T03:08:21+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-13T06:23:30+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server Supplementary (v. 5)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server Supplementary (v. 5)",
                  "product_id": "5Server-Supplementary",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_extras:5::server"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux Supplementary"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "java-1.5.0-bea-0:1.5.0.11-1jpp.1.el5.i686",
                "product": {
                  "name": "java-1.5.0-bea-0:1.5.0.11-1jpp.1.el5.i686",
                  "product_id": "java-1.5.0-bea-0:1.5.0.11-1jpp.1.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.5.0-bea@1.5.0.11-1jpp.1.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.5.0-bea-devel-0:1.5.0.11-1jpp.1.el5.i686",
                "product": {
                  "name": "java-1.5.0-bea-devel-0:1.5.0.11-1jpp.1.el5.i686",
                  "product_id": "java-1.5.0-bea-devel-0:1.5.0.11-1jpp.1.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.5.0-bea-devel@1.5.0.11-1jpp.1.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.5.0-bea-demo-0:1.5.0.11-1jpp.1.el5.i686",
                "product": {
                  "name": "java-1.5.0-bea-demo-0:1.5.0.11-1jpp.1.el5.i686",
                  "product_id": "java-1.5.0-bea-demo-0:1.5.0.11-1jpp.1.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.5.0-bea-demo@1.5.0.11-1jpp.1.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.5.0-bea-src-0:1.5.0.11-1jpp.1.el5.i686",
                "product": {
                  "name": "java-1.5.0-bea-src-0:1.5.0.11-1jpp.1.el5.i686",
                  "product_id": "java-1.5.0-bea-src-0:1.5.0.11-1jpp.1.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.5.0-bea-src@1.5.0.11-1jpp.1.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.5.0-bea-jdbc-0:1.5.0.11-1jpp.1.el5.i686",
                "product": {
                  "name": "java-1.5.0-bea-jdbc-0:1.5.0.11-1jpp.1.el5.i686",
                  "product_id": "java-1.5.0-bea-jdbc-0:1.5.0.11-1jpp.1.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.5.0-bea-jdbc@1.5.0.11-1jpp.1.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.5.0-bea-missioncontrol-0:1.5.0.11-1jpp.1.el5.i686",
                "product": {
                  "name": "java-1.5.0-bea-missioncontrol-0:1.5.0.11-1jpp.1.el5.i686",
                  "product_id": "java-1.5.0-bea-missioncontrol-0:1.5.0.11-1jpp.1.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.5.0-bea-missioncontrol@1.5.0.11-1jpp.1.el5?arch=i686"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "i686"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "java-1.5.0-bea-0:1.5.0.11-1jpp.1.el5.ia64",
                "product": {
                  "name": "java-1.5.0-bea-0:1.5.0.11-1jpp.1.el5.ia64",
                  "product_id": "java-1.5.0-bea-0:1.5.0.11-1jpp.1.el5.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.5.0-bea@1.5.0.11-1jpp.1.el5?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.5.0-bea-devel-0:1.5.0.11-1jpp.1.el5.ia64",
                "product": {
                  "name": "java-1.5.0-bea-devel-0:1.5.0.11-1jpp.1.el5.ia64",
                  "product_id": "java-1.5.0-bea-devel-0:1.5.0.11-1jpp.1.el5.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.5.0-bea-devel@1.5.0.11-1jpp.1.el5?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.5.0-bea-demo-0:1.5.0.11-1jpp.1.el5.ia64",
                "product": {
                  "name": "java-1.5.0-bea-demo-0:1.5.0.11-1jpp.1.el5.ia64",
                  "product_id": "java-1.5.0-bea-demo-0:1.5.0.11-1jpp.1.el5.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.5.0-bea-demo@1.5.0.11-1jpp.1.el5?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.5.0-bea-src-0:1.5.0.11-1jpp.1.el5.ia64",
                "product": {
                  "name": "java-1.5.0-bea-src-0:1.5.0.11-1jpp.1.el5.ia64",
                  "product_id": "java-1.5.0-bea-src-0:1.5.0.11-1jpp.1.el5.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.5.0-bea-src@1.5.0.11-1jpp.1.el5?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.5.0-bea-jdbc-0:1.5.0.11-1jpp.1.el5.ia64",
                "product": {
                  "name": "java-1.5.0-bea-jdbc-0:1.5.0.11-1jpp.1.el5.ia64",
                  "product_id": "java-1.5.0-bea-jdbc-0:1.5.0.11-1jpp.1.el5.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.5.0-bea-jdbc@1.5.0.11-1jpp.1.el5?arch=ia64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ia64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "java-1.5.0-bea-0:1.5.0.11-1jpp.1.el5.x86_64",
                "product": {
                  "name": "java-1.5.0-bea-0:1.5.0.11-1jpp.1.el5.x86_64",
                  "product_id": "java-1.5.0-bea-0:1.5.0.11-1jpp.1.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.5.0-bea@1.5.0.11-1jpp.1.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.5.0-bea-devel-0:1.5.0.11-1jpp.1.el5.x86_64",
                "product": {
                  "name": "java-1.5.0-bea-devel-0:1.5.0.11-1jpp.1.el5.x86_64",
                  "product_id": "java-1.5.0-bea-devel-0:1.5.0.11-1jpp.1.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.5.0-bea-devel@1.5.0.11-1jpp.1.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.5.0-bea-demo-0:1.5.0.11-1jpp.1.el5.x86_64",
                "product": {
                  "name": "java-1.5.0-bea-demo-0:1.5.0.11-1jpp.1.el5.x86_64",
                  "product_id": "java-1.5.0-bea-demo-0:1.5.0.11-1jpp.1.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.5.0-bea-demo@1.5.0.11-1jpp.1.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.5.0-bea-src-0:1.5.0.11-1jpp.1.el5.x86_64",
                "product": {
                  "name": "java-1.5.0-bea-src-0:1.5.0.11-1jpp.1.el5.x86_64",
                  "product_id": "java-1.5.0-bea-src-0:1.5.0.11-1jpp.1.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.5.0-bea-src@1.5.0.11-1jpp.1.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.5.0-bea-jdbc-0:1.5.0.11-1jpp.1.el5.x86_64",
                "product": {
                  "name": "java-1.5.0-bea-jdbc-0:1.5.0.11-1jpp.1.el5.x86_64",
                  "product_id": "java-1.5.0-bea-jdbc-0:1.5.0.11-1jpp.1.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.5.0-bea-jdbc@1.5.0.11-1jpp.1.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.5.0-bea-missioncontrol-0:1.5.0.11-1jpp.1.el5.x86_64",
                "product": {
                  "name": "java-1.5.0-bea-missioncontrol-0:1.5.0.11-1jpp.1.el5.x86_64",
                  "product_id": "java-1.5.0-bea-missioncontrol-0:1.5.0.11-1jpp.1.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.5.0-bea-missioncontrol@1.5.0.11-1jpp.1.el5?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.5.0-bea-0:1.5.0.11-1jpp.1.el5.i686 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
          "product_id": "5Server-Supplementary:java-1.5.0-bea-0:1.5.0.11-1jpp.1.el5.i686"
        },
        "product_reference": "java-1.5.0-bea-0:1.5.0.11-1jpp.1.el5.i686",
        "relates_to_product_reference": "5Server-Supplementary"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.5.0-bea-0:1.5.0.11-1jpp.1.el5.ia64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
          "product_id": "5Server-Supplementary:java-1.5.0-bea-0:1.5.0.11-1jpp.1.el5.ia64"
        },
        "product_reference": "java-1.5.0-bea-0:1.5.0.11-1jpp.1.el5.ia64",
        "relates_to_product_reference": "5Server-Supplementary"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.5.0-bea-0:1.5.0.11-1jpp.1.el5.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
          "product_id": "5Server-Supplementary:java-1.5.0-bea-0:1.5.0.11-1jpp.1.el5.x86_64"
        },
        "product_reference": "java-1.5.0-bea-0:1.5.0.11-1jpp.1.el5.x86_64",
        "relates_to_product_reference": "5Server-Supplementary"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.5.0-bea-demo-0:1.5.0.11-1jpp.1.el5.i686 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
          "product_id": "5Server-Supplementary:java-1.5.0-bea-demo-0:1.5.0.11-1jpp.1.el5.i686"
        },
        "product_reference": "java-1.5.0-bea-demo-0:1.5.0.11-1jpp.1.el5.i686",
        "relates_to_product_reference": "5Server-Supplementary"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.5.0-bea-demo-0:1.5.0.11-1jpp.1.el5.ia64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
          "product_id": "5Server-Supplementary:java-1.5.0-bea-demo-0:1.5.0.11-1jpp.1.el5.ia64"
        },
        "product_reference": "java-1.5.0-bea-demo-0:1.5.0.11-1jpp.1.el5.ia64",
        "relates_to_product_reference": "5Server-Supplementary"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.5.0-bea-demo-0:1.5.0.11-1jpp.1.el5.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
          "product_id": "5Server-Supplementary:java-1.5.0-bea-demo-0:1.5.0.11-1jpp.1.el5.x86_64"
        },
        "product_reference": "java-1.5.0-bea-demo-0:1.5.0.11-1jpp.1.el5.x86_64",
        "relates_to_product_reference": "5Server-Supplementary"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.5.0-bea-devel-0:1.5.0.11-1jpp.1.el5.i686 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
          "product_id": "5Server-Supplementary:java-1.5.0-bea-devel-0:1.5.0.11-1jpp.1.el5.i686"
        },
        "product_reference": "java-1.5.0-bea-devel-0:1.5.0.11-1jpp.1.el5.i686",
        "relates_to_product_reference": "5Server-Supplementary"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.5.0-bea-devel-0:1.5.0.11-1jpp.1.el5.ia64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
          "product_id": "5Server-Supplementary:java-1.5.0-bea-devel-0:1.5.0.11-1jpp.1.el5.ia64"
        },
        "product_reference": "java-1.5.0-bea-devel-0:1.5.0.11-1jpp.1.el5.ia64",
        "relates_to_product_reference": "5Server-Supplementary"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.5.0-bea-devel-0:1.5.0.11-1jpp.1.el5.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
          "product_id": "5Server-Supplementary:java-1.5.0-bea-devel-0:1.5.0.11-1jpp.1.el5.x86_64"
        },
        "product_reference": "java-1.5.0-bea-devel-0:1.5.0.11-1jpp.1.el5.x86_64",
        "relates_to_product_reference": "5Server-Supplementary"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.5.0-bea-jdbc-0:1.5.0.11-1jpp.1.el5.i686 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
          "product_id": "5Server-Supplementary:java-1.5.0-bea-jdbc-0:1.5.0.11-1jpp.1.el5.i686"
        },
        "product_reference": "java-1.5.0-bea-jdbc-0:1.5.0.11-1jpp.1.el5.i686",
        "relates_to_product_reference": "5Server-Supplementary"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.5.0-bea-jdbc-0:1.5.0.11-1jpp.1.el5.ia64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
          "product_id": "5Server-Supplementary:java-1.5.0-bea-jdbc-0:1.5.0.11-1jpp.1.el5.ia64"
        },
        "product_reference": "java-1.5.0-bea-jdbc-0:1.5.0.11-1jpp.1.el5.ia64",
        "relates_to_product_reference": "5Server-Supplementary"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.5.0-bea-jdbc-0:1.5.0.11-1jpp.1.el5.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
          "product_id": "5Server-Supplementary:java-1.5.0-bea-jdbc-0:1.5.0.11-1jpp.1.el5.x86_64"
        },
        "product_reference": "java-1.5.0-bea-jdbc-0:1.5.0.11-1jpp.1.el5.x86_64",
        "relates_to_product_reference": "5Server-Supplementary"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.5.0-bea-missioncontrol-0:1.5.0.11-1jpp.1.el5.i686 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
          "product_id": "5Server-Supplementary:java-1.5.0-bea-missioncontrol-0:1.5.0.11-1jpp.1.el5.i686"
        },
        "product_reference": "java-1.5.0-bea-missioncontrol-0:1.5.0.11-1jpp.1.el5.i686",
        "relates_to_product_reference": "5Server-Supplementary"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.5.0-bea-missioncontrol-0:1.5.0.11-1jpp.1.el5.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
          "product_id": "5Server-Supplementary:java-1.5.0-bea-missioncontrol-0:1.5.0.11-1jpp.1.el5.x86_64"
        },
        "product_reference": "java-1.5.0-bea-missioncontrol-0:1.5.0.11-1jpp.1.el5.x86_64",
        "relates_to_product_reference": "5Server-Supplementary"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.5.0-bea-src-0:1.5.0.11-1jpp.1.el5.i686 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
          "product_id": "5Server-Supplementary:java-1.5.0-bea-src-0:1.5.0.11-1jpp.1.el5.i686"
        },
        "product_reference": "java-1.5.0-bea-src-0:1.5.0.11-1jpp.1.el5.i686",
        "relates_to_product_reference": "5Server-Supplementary"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.5.0-bea-src-0:1.5.0.11-1jpp.1.el5.ia64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
          "product_id": "5Server-Supplementary:java-1.5.0-bea-src-0:1.5.0.11-1jpp.1.el5.ia64"
        },
        "product_reference": "java-1.5.0-bea-src-0:1.5.0.11-1jpp.1.el5.ia64",
        "relates_to_product_reference": "5Server-Supplementary"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.5.0-bea-src-0:1.5.0.11-1jpp.1.el5.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
          "product_id": "5Server-Supplementary:java-1.5.0-bea-src-0:1.5.0.11-1jpp.1.el5.x86_64"
        },
        "product_reference": "java-1.5.0-bea-src-0:1.5.0.11-1jpp.1.el5.x86_64",
        "relates_to_product_reference": "5Server-Supplementary"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2007-0243",
      "discovery_date": "2007-04-17T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "325941"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Buffer overflow in Sun JDK and Java Runtime Environment (JRE) 5.0 Update 9 and earlier, SDK and JRE 1.4.2_12 and earlier, and SDK and JRE 1.3.1_18 and earlier allows applets to gain privileges via a GIF image with a block with a 0 width field, which triggers memory corruption.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "java-jre: GIF buffer overflow",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "5Server-Supplementary:java-1.5.0-bea-0:1.5.0.11-1jpp.1.el5.i686",
          "5Server-Supplementary:java-1.5.0-bea-0:1.5.0.11-1jpp.1.el5.ia64",
          "5Server-Supplementary:java-1.5.0-bea-0:1.5.0.11-1jpp.1.el5.x86_64",
          "5Server-Supplementary:java-1.5.0-bea-demo-0:1.5.0.11-1jpp.1.el5.i686",
          "5Server-Supplementary:java-1.5.0-bea-demo-0:1.5.0.11-1jpp.1.el5.ia64",
          "5Server-Supplementary:java-1.5.0-bea-demo-0:1.5.0.11-1jpp.1.el5.x86_64",
          "5Server-Supplementary:java-1.5.0-bea-devel-0:1.5.0.11-1jpp.1.el5.i686",
          "5Server-Supplementary:java-1.5.0-bea-devel-0:1.5.0.11-1jpp.1.el5.ia64",
          "5Server-Supplementary:java-1.5.0-bea-devel-0:1.5.0.11-1jpp.1.el5.x86_64",
          "5Server-Supplementary:java-1.5.0-bea-jdbc-0:1.5.0.11-1jpp.1.el5.i686",
          "5Server-Supplementary:java-1.5.0-bea-jdbc-0:1.5.0.11-1jpp.1.el5.ia64",
          "5Server-Supplementary:java-1.5.0-bea-jdbc-0:1.5.0.11-1jpp.1.el5.x86_64",
          "5Server-Supplementary:java-1.5.0-bea-missioncontrol-0:1.5.0.11-1jpp.1.el5.i686",
          "5Server-Supplementary:java-1.5.0-bea-missioncontrol-0:1.5.0.11-1jpp.1.el5.x86_64",
          "5Server-Supplementary:java-1.5.0-bea-src-0:1.5.0.11-1jpp.1.el5.i686",
          "5Server-Supplementary:java-1.5.0-bea-src-0:1.5.0.11-1jpp.1.el5.ia64",
          "5Server-Supplementary:java-1.5.0-bea-src-0:1.5.0.11-1jpp.1.el5.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2007-0243"
        },
        {
          "category": "external",
          "summary": "RHBZ#325941",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=325941"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2007-0243",
          "url": "https://www.cve.org/CVERecord?id=CVE-2007-0243"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-0243",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-0243"
        }
      ],
      "release_date": "2007-01-17T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.  \n\nThis update is available via Red Hat Network.  Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188",
          "product_ids": [
            "5Server-Supplementary:java-1.5.0-bea-0:1.5.0.11-1jpp.1.el5.i686",
            "5Server-Supplementary:java-1.5.0-bea-0:1.5.0.11-1jpp.1.el5.ia64",
            "5Server-Supplementary:java-1.5.0-bea-0:1.5.0.11-1jpp.1.el5.x86_64",
            "5Server-Supplementary:java-1.5.0-bea-demo-0:1.5.0.11-1jpp.1.el5.i686",
            "5Server-Supplementary:java-1.5.0-bea-demo-0:1.5.0.11-1jpp.1.el5.ia64",
            "5Server-Supplementary:java-1.5.0-bea-demo-0:1.5.0.11-1jpp.1.el5.x86_64",
            "5Server-Supplementary:java-1.5.0-bea-devel-0:1.5.0.11-1jpp.1.el5.i686",
            "5Server-Supplementary:java-1.5.0-bea-devel-0:1.5.0.11-1jpp.1.el5.ia64",
            "5Server-Supplementary:java-1.5.0-bea-devel-0:1.5.0.11-1jpp.1.el5.x86_64",
            "5Server-Supplementary:java-1.5.0-bea-jdbc-0:1.5.0.11-1jpp.1.el5.i686",
            "5Server-Supplementary:java-1.5.0-bea-jdbc-0:1.5.0.11-1jpp.1.el5.ia64",
            "5Server-Supplementary:java-1.5.0-bea-jdbc-0:1.5.0.11-1jpp.1.el5.x86_64",
            "5Server-Supplementary:java-1.5.0-bea-missioncontrol-0:1.5.0.11-1jpp.1.el5.i686",
            "5Server-Supplementary:java-1.5.0-bea-missioncontrol-0:1.5.0.11-1jpp.1.el5.x86_64",
            "5Server-Supplementary:java-1.5.0-bea-src-0:1.5.0.11-1jpp.1.el5.i686",
            "5Server-Supplementary:java-1.5.0-bea-src-0:1.5.0.11-1jpp.1.el5.ia64",
            "5Server-Supplementary:java-1.5.0-bea-src-0:1.5.0.11-1jpp.1.el5.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2007:0956"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "java-jre: GIF buffer overflow"
    },
    {
      "cve": "CVE-2007-2788",
      "cwe": {
        "id": "CWE-190",
        "name": "Integer Overflow or Wraparound"
      },
      "discovery_date": "2007-05-21T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "250725"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Integer overflow in the embedded ICC profile image parser in Sun Java Development Kit (JDK) before 1.5.0_11-b03 and 1.6.x before 1.6.0_01-b06, and Sun Java Runtime Environment in JDK and JRE 6, JDK and JRE 5.0 Update 10 and earlier, SDK and JRE 1.4.2_14 and earlier, and SDK and JRE 1.3.1_20 and earlier, allows remote attackers to execute arbitrary code or cause a denial of service (JVM crash) via a crafted JPEG or BMP file that triggers a buffer overflow.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "Integer overflow in the embedded ICC profile image parser in Sun Java Development Kit",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "5Server-Supplementary:java-1.5.0-bea-0:1.5.0.11-1jpp.1.el5.i686",
          "5Server-Supplementary:java-1.5.0-bea-0:1.5.0.11-1jpp.1.el5.ia64",
          "5Server-Supplementary:java-1.5.0-bea-0:1.5.0.11-1jpp.1.el5.x86_64",
          "5Server-Supplementary:java-1.5.0-bea-demo-0:1.5.0.11-1jpp.1.el5.i686",
          "5Server-Supplementary:java-1.5.0-bea-demo-0:1.5.0.11-1jpp.1.el5.ia64",
          "5Server-Supplementary:java-1.5.0-bea-demo-0:1.5.0.11-1jpp.1.el5.x86_64",
          "5Server-Supplementary:java-1.5.0-bea-devel-0:1.5.0.11-1jpp.1.el5.i686",
          "5Server-Supplementary:java-1.5.0-bea-devel-0:1.5.0.11-1jpp.1.el5.ia64",
          "5Server-Supplementary:java-1.5.0-bea-devel-0:1.5.0.11-1jpp.1.el5.x86_64",
          "5Server-Supplementary:java-1.5.0-bea-jdbc-0:1.5.0.11-1jpp.1.el5.i686",
          "5Server-Supplementary:java-1.5.0-bea-jdbc-0:1.5.0.11-1jpp.1.el5.ia64",
          "5Server-Supplementary:java-1.5.0-bea-jdbc-0:1.5.0.11-1jpp.1.el5.x86_64",
          "5Server-Supplementary:java-1.5.0-bea-missioncontrol-0:1.5.0.11-1jpp.1.el5.i686",
          "5Server-Supplementary:java-1.5.0-bea-missioncontrol-0:1.5.0.11-1jpp.1.el5.x86_64",
          "5Server-Supplementary:java-1.5.0-bea-src-0:1.5.0.11-1jpp.1.el5.i686",
          "5Server-Supplementary:java-1.5.0-bea-src-0:1.5.0.11-1jpp.1.el5.ia64",
          "5Server-Supplementary:java-1.5.0-bea-src-0:1.5.0.11-1jpp.1.el5.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2007-2788"
        },
        {
          "category": "external",
          "summary": "RHBZ#250725",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=250725"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2007-2788",
          "url": "https://www.cve.org/CVERecord?id=CVE-2007-2788"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-2788",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-2788"
        }
      ],
      "release_date": "2007-05-21T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.  \n\nThis update is available via Red Hat Network.  Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188",
          "product_ids": [
            "5Server-Supplementary:java-1.5.0-bea-0:1.5.0.11-1jpp.1.el5.i686",
            "5Server-Supplementary:java-1.5.0-bea-0:1.5.0.11-1jpp.1.el5.ia64",
            "5Server-Supplementary:java-1.5.0-bea-0:1.5.0.11-1jpp.1.el5.x86_64",
            "5Server-Supplementary:java-1.5.0-bea-demo-0:1.5.0.11-1jpp.1.el5.i686",
            "5Server-Supplementary:java-1.5.0-bea-demo-0:1.5.0.11-1jpp.1.el5.ia64",
            "5Server-Supplementary:java-1.5.0-bea-demo-0:1.5.0.11-1jpp.1.el5.x86_64",
            "5Server-Supplementary:java-1.5.0-bea-devel-0:1.5.0.11-1jpp.1.el5.i686",
            "5Server-Supplementary:java-1.5.0-bea-devel-0:1.5.0.11-1jpp.1.el5.ia64",
            "5Server-Supplementary:java-1.5.0-bea-devel-0:1.5.0.11-1jpp.1.el5.x86_64",
            "5Server-Supplementary:java-1.5.0-bea-jdbc-0:1.5.0.11-1jpp.1.el5.i686",
            "5Server-Supplementary:java-1.5.0-bea-jdbc-0:1.5.0.11-1jpp.1.el5.ia64",
            "5Server-Supplementary:java-1.5.0-bea-jdbc-0:1.5.0.11-1jpp.1.el5.x86_64",
            "5Server-Supplementary:java-1.5.0-bea-missioncontrol-0:1.5.0.11-1jpp.1.el5.i686",
            "5Server-Supplementary:java-1.5.0-bea-missioncontrol-0:1.5.0.11-1jpp.1.el5.x86_64",
            "5Server-Supplementary:java-1.5.0-bea-src-0:1.5.0.11-1jpp.1.el5.i686",
            "5Server-Supplementary:java-1.5.0-bea-src-0:1.5.0.11-1jpp.1.el5.ia64",
            "5Server-Supplementary:java-1.5.0-bea-src-0:1.5.0.11-1jpp.1.el5.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2007:0956"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Critical"
        }
      ],
      "title": "Integer overflow in the embedded ICC profile image parser in Sun Java Development Kit"
    },
    {
      "cve": "CVE-2007-2789",
      "discovery_date": "2007-05-21T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "250729"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The BMP image parser in Sun Java Development Kit (JDK) before 1.5.0_11-b03 and 1.6.x before 1.6.0_01-b06, and Sun Java Runtime Environment in JDK and JRE 6, JDK and JRE 5.0 Update 10 and earlier, SDK and JRE 1.4.2_14 and earlier, and SDK and JRE 1.3.1_19 and earlier, when running on Unix/Linux systems, allows remote attackers to cause a denial of service (JVM hang) via untrusted applets or applications that open arbitrary local files via a crafted BMP file, such as /dev/tty.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "BMP image parser vulnerability",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "5Server-Supplementary:java-1.5.0-bea-0:1.5.0.11-1jpp.1.el5.i686",
          "5Server-Supplementary:java-1.5.0-bea-0:1.5.0.11-1jpp.1.el5.ia64",
          "5Server-Supplementary:java-1.5.0-bea-0:1.5.0.11-1jpp.1.el5.x86_64",
          "5Server-Supplementary:java-1.5.0-bea-demo-0:1.5.0.11-1jpp.1.el5.i686",
          "5Server-Supplementary:java-1.5.0-bea-demo-0:1.5.0.11-1jpp.1.el5.ia64",
          "5Server-Supplementary:java-1.5.0-bea-demo-0:1.5.0.11-1jpp.1.el5.x86_64",
          "5Server-Supplementary:java-1.5.0-bea-devel-0:1.5.0.11-1jpp.1.el5.i686",
          "5Server-Supplementary:java-1.5.0-bea-devel-0:1.5.0.11-1jpp.1.el5.ia64",
          "5Server-Supplementary:java-1.5.0-bea-devel-0:1.5.0.11-1jpp.1.el5.x86_64",
          "5Server-Supplementary:java-1.5.0-bea-jdbc-0:1.5.0.11-1jpp.1.el5.i686",
          "5Server-Supplementary:java-1.5.0-bea-jdbc-0:1.5.0.11-1jpp.1.el5.ia64",
          "5Server-Supplementary:java-1.5.0-bea-jdbc-0:1.5.0.11-1jpp.1.el5.x86_64",
          "5Server-Supplementary:java-1.5.0-bea-missioncontrol-0:1.5.0.11-1jpp.1.el5.i686",
          "5Server-Supplementary:java-1.5.0-bea-missioncontrol-0:1.5.0.11-1jpp.1.el5.x86_64",
          "5Server-Supplementary:java-1.5.0-bea-src-0:1.5.0.11-1jpp.1.el5.i686",
          "5Server-Supplementary:java-1.5.0-bea-src-0:1.5.0.11-1jpp.1.el5.ia64",
          "5Server-Supplementary:java-1.5.0-bea-src-0:1.5.0.11-1jpp.1.el5.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2007-2789"
        },
        {
          "category": "external",
          "summary": "RHBZ#250729",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=250729"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2007-2789",
          "url": "https://www.cve.org/CVERecord?id=CVE-2007-2789"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-2789",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-2789"
        }
      ],
      "release_date": "2007-05-21T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.  \n\nThis update is available via Red Hat Network.  Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188",
          "product_ids": [
            "5Server-Supplementary:java-1.5.0-bea-0:1.5.0.11-1jpp.1.el5.i686",
            "5Server-Supplementary:java-1.5.0-bea-0:1.5.0.11-1jpp.1.el5.ia64",
            "5Server-Supplementary:java-1.5.0-bea-0:1.5.0.11-1jpp.1.el5.x86_64",
            "5Server-Supplementary:java-1.5.0-bea-demo-0:1.5.0.11-1jpp.1.el5.i686",
            "5Server-Supplementary:java-1.5.0-bea-demo-0:1.5.0.11-1jpp.1.el5.ia64",
            "5Server-Supplementary:java-1.5.0-bea-demo-0:1.5.0.11-1jpp.1.el5.x86_64",
            "5Server-Supplementary:java-1.5.0-bea-devel-0:1.5.0.11-1jpp.1.el5.i686",
            "5Server-Supplementary:java-1.5.0-bea-devel-0:1.5.0.11-1jpp.1.el5.ia64",
            "5Server-Supplementary:java-1.5.0-bea-devel-0:1.5.0.11-1jpp.1.el5.x86_64",
            "5Server-Supplementary:java-1.5.0-bea-jdbc-0:1.5.0.11-1jpp.1.el5.i686",
            "5Server-Supplementary:java-1.5.0-bea-jdbc-0:1.5.0.11-1jpp.1.el5.ia64",
            "5Server-Supplementary:java-1.5.0-bea-jdbc-0:1.5.0.11-1jpp.1.el5.x86_64",
            "5Server-Supplementary:java-1.5.0-bea-missioncontrol-0:1.5.0.11-1jpp.1.el5.i686",
            "5Server-Supplementary:java-1.5.0-bea-missioncontrol-0:1.5.0.11-1jpp.1.el5.x86_64",
            "5Server-Supplementary:java-1.5.0-bea-src-0:1.5.0.11-1jpp.1.el5.i686",
            "5Server-Supplementary:java-1.5.0-bea-src-0:1.5.0.11-1jpp.1.el5.ia64",
            "5Server-Supplementary:java-1.5.0-bea-src-0:1.5.0.11-1jpp.1.el5.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2007:0956"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Critical"
        }
      ],
      "title": "BMP image parser vulnerability"
    },
    {
      "cve": "CVE-2007-3503",
      "cwe": {
        "id": "CWE-79",
        "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)"
      },
      "discovery_date": "2007-07-02T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "246765"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The Javadoc tool in Sun JDK 6 and JDK 5.0 Update 11 can generate HTML documentation pages that contain cross-site scripting (XSS) vulnerabilities, which allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "HTML files generated with Javadoc are vulnerable to a XSS",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "5Server-Supplementary:java-1.5.0-bea-0:1.5.0.11-1jpp.1.el5.i686",
          "5Server-Supplementary:java-1.5.0-bea-0:1.5.0.11-1jpp.1.el5.ia64",
          "5Server-Supplementary:java-1.5.0-bea-0:1.5.0.11-1jpp.1.el5.x86_64",
          "5Server-Supplementary:java-1.5.0-bea-demo-0:1.5.0.11-1jpp.1.el5.i686",
          "5Server-Supplementary:java-1.5.0-bea-demo-0:1.5.0.11-1jpp.1.el5.ia64",
          "5Server-Supplementary:java-1.5.0-bea-demo-0:1.5.0.11-1jpp.1.el5.x86_64",
          "5Server-Supplementary:java-1.5.0-bea-devel-0:1.5.0.11-1jpp.1.el5.i686",
          "5Server-Supplementary:java-1.5.0-bea-devel-0:1.5.0.11-1jpp.1.el5.ia64",
          "5Server-Supplementary:java-1.5.0-bea-devel-0:1.5.0.11-1jpp.1.el5.x86_64",
          "5Server-Supplementary:java-1.5.0-bea-jdbc-0:1.5.0.11-1jpp.1.el5.i686",
          "5Server-Supplementary:java-1.5.0-bea-jdbc-0:1.5.0.11-1jpp.1.el5.ia64",
          "5Server-Supplementary:java-1.5.0-bea-jdbc-0:1.5.0.11-1jpp.1.el5.x86_64",
          "5Server-Supplementary:java-1.5.0-bea-missioncontrol-0:1.5.0.11-1jpp.1.el5.i686",
          "5Server-Supplementary:java-1.5.0-bea-missioncontrol-0:1.5.0.11-1jpp.1.el5.x86_64",
          "5Server-Supplementary:java-1.5.0-bea-src-0:1.5.0.11-1jpp.1.el5.i686",
          "5Server-Supplementary:java-1.5.0-bea-src-0:1.5.0.11-1jpp.1.el5.ia64",
          "5Server-Supplementary:java-1.5.0-bea-src-0:1.5.0.11-1jpp.1.el5.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2007-3503"
        },
        {
          "category": "external",
          "summary": "RHBZ#246765",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=246765"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2007-3503",
          "url": "https://www.cve.org/CVERecord?id=CVE-2007-3503"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-3503",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-3503"
        }
      ],
      "release_date": "2007-06-28T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.  \n\nThis update is available via Red Hat Network.  Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188",
          "product_ids": [
            "5Server-Supplementary:java-1.5.0-bea-0:1.5.0.11-1jpp.1.el5.i686",
            "5Server-Supplementary:java-1.5.0-bea-0:1.5.0.11-1jpp.1.el5.ia64",
            "5Server-Supplementary:java-1.5.0-bea-0:1.5.0.11-1jpp.1.el5.x86_64",
            "5Server-Supplementary:java-1.5.0-bea-demo-0:1.5.0.11-1jpp.1.el5.i686",
            "5Server-Supplementary:java-1.5.0-bea-demo-0:1.5.0.11-1jpp.1.el5.ia64",
            "5Server-Supplementary:java-1.5.0-bea-demo-0:1.5.0.11-1jpp.1.el5.x86_64",
            "5Server-Supplementary:java-1.5.0-bea-devel-0:1.5.0.11-1jpp.1.el5.i686",
            "5Server-Supplementary:java-1.5.0-bea-devel-0:1.5.0.11-1jpp.1.el5.ia64",
            "5Server-Supplementary:java-1.5.0-bea-devel-0:1.5.0.11-1jpp.1.el5.x86_64",
            "5Server-Supplementary:java-1.5.0-bea-jdbc-0:1.5.0.11-1jpp.1.el5.i686",
            "5Server-Supplementary:java-1.5.0-bea-jdbc-0:1.5.0.11-1jpp.1.el5.ia64",
            "5Server-Supplementary:java-1.5.0-bea-jdbc-0:1.5.0.11-1jpp.1.el5.x86_64",
            "5Server-Supplementary:java-1.5.0-bea-missioncontrol-0:1.5.0.11-1jpp.1.el5.i686",
            "5Server-Supplementary:java-1.5.0-bea-missioncontrol-0:1.5.0.11-1jpp.1.el5.x86_64",
            "5Server-Supplementary:java-1.5.0-bea-src-0:1.5.0.11-1jpp.1.el5.i686",
            "5Server-Supplementary:java-1.5.0-bea-src-0:1.5.0.11-1jpp.1.el5.ia64",
            "5Server-Supplementary:java-1.5.0-bea-src-0:1.5.0.11-1jpp.1.el5.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2007:0956"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "HTML files generated with Javadoc are vulnerable to a XSS"
    },
    {
      "cve": "CVE-2007-3698",
      "discovery_date": "2007-07-12T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "249539"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The Java Secure Socket Extension (JSSE) in Sun JDK and JRE 6 Update 1 and earlier, JDK and JRE 5.0 Updates 7 through 11, and SDK and JRE 1.4.2_11 through 1.4.2_14, when using JSSE for SSL/TLS support, allows remote attackers to cause a denial of service (CPU consumption) via certain SSL/TLS handshake requests.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "Java Secure Socket Extension Does Not Correctly Process SSL/TLS Handshake Requests Resulting in a Denial of Service (DoS) Condition",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "5Server-Supplementary:java-1.5.0-bea-0:1.5.0.11-1jpp.1.el5.i686",
          "5Server-Supplementary:java-1.5.0-bea-0:1.5.0.11-1jpp.1.el5.ia64",
          "5Server-Supplementary:java-1.5.0-bea-0:1.5.0.11-1jpp.1.el5.x86_64",
          "5Server-Supplementary:java-1.5.0-bea-demo-0:1.5.0.11-1jpp.1.el5.i686",
          "5Server-Supplementary:java-1.5.0-bea-demo-0:1.5.0.11-1jpp.1.el5.ia64",
          "5Server-Supplementary:java-1.5.0-bea-demo-0:1.5.0.11-1jpp.1.el5.x86_64",
          "5Server-Supplementary:java-1.5.0-bea-devel-0:1.5.0.11-1jpp.1.el5.i686",
          "5Server-Supplementary:java-1.5.0-bea-devel-0:1.5.0.11-1jpp.1.el5.ia64",
          "5Server-Supplementary:java-1.5.0-bea-devel-0:1.5.0.11-1jpp.1.el5.x86_64",
          "5Server-Supplementary:java-1.5.0-bea-jdbc-0:1.5.0.11-1jpp.1.el5.i686",
          "5Server-Supplementary:java-1.5.0-bea-jdbc-0:1.5.0.11-1jpp.1.el5.ia64",
          "5Server-Supplementary:java-1.5.0-bea-jdbc-0:1.5.0.11-1jpp.1.el5.x86_64",
          "5Server-Supplementary:java-1.5.0-bea-missioncontrol-0:1.5.0.11-1jpp.1.el5.i686",
          "5Server-Supplementary:java-1.5.0-bea-missioncontrol-0:1.5.0.11-1jpp.1.el5.x86_64",
          "5Server-Supplementary:java-1.5.0-bea-src-0:1.5.0.11-1jpp.1.el5.i686",
          "5Server-Supplementary:java-1.5.0-bea-src-0:1.5.0.11-1jpp.1.el5.ia64",
          "5Server-Supplementary:java-1.5.0-bea-src-0:1.5.0.11-1jpp.1.el5.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2007-3698"
        },
        {
          "category": "external",
          "summary": "RHBZ#249539",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=249539"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2007-3698",
          "url": "https://www.cve.org/CVERecord?id=CVE-2007-3698"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-3698",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-3698"
        }
      ],
      "release_date": "2007-07-10T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.  \n\nThis update is available via Red Hat Network.  Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188",
          "product_ids": [
            "5Server-Supplementary:java-1.5.0-bea-0:1.5.0.11-1jpp.1.el5.i686",
            "5Server-Supplementary:java-1.5.0-bea-0:1.5.0.11-1jpp.1.el5.ia64",
            "5Server-Supplementary:java-1.5.0-bea-0:1.5.0.11-1jpp.1.el5.x86_64",
            "5Server-Supplementary:java-1.5.0-bea-demo-0:1.5.0.11-1jpp.1.el5.i686",
            "5Server-Supplementary:java-1.5.0-bea-demo-0:1.5.0.11-1jpp.1.el5.ia64",
            "5Server-Supplementary:java-1.5.0-bea-demo-0:1.5.0.11-1jpp.1.el5.x86_64",
            "5Server-Supplementary:java-1.5.0-bea-devel-0:1.5.0.11-1jpp.1.el5.i686",
            "5Server-Supplementary:java-1.5.0-bea-devel-0:1.5.0.11-1jpp.1.el5.ia64",
            "5Server-Supplementary:java-1.5.0-bea-devel-0:1.5.0.11-1jpp.1.el5.x86_64",
            "5Server-Supplementary:java-1.5.0-bea-jdbc-0:1.5.0.11-1jpp.1.el5.i686",
            "5Server-Supplementary:java-1.5.0-bea-jdbc-0:1.5.0.11-1jpp.1.el5.ia64",
            "5Server-Supplementary:java-1.5.0-bea-jdbc-0:1.5.0.11-1jpp.1.el5.x86_64",
            "5Server-Supplementary:java-1.5.0-bea-missioncontrol-0:1.5.0.11-1jpp.1.el5.i686",
            "5Server-Supplementary:java-1.5.0-bea-missioncontrol-0:1.5.0.11-1jpp.1.el5.x86_64",
            "5Server-Supplementary:java-1.5.0-bea-src-0:1.5.0.11-1jpp.1.el5.i686",
            "5Server-Supplementary:java-1.5.0-bea-src-0:1.5.0.11-1jpp.1.el5.ia64",
            "5Server-Supplementary:java-1.5.0-bea-src-0:1.5.0.11-1jpp.1.el5.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2007:0956"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "Java Secure Socket Extension Does Not Correctly Process SSL/TLS Handshake Requests Resulting in a Denial of Service (DoS) Condition"
    },
    {
      "cve": "CVE-2007-4381",
      "discovery_date": "2007-08-15T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "253488"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Unspecified vulnerability in the font parsing implementation in Sun JDK and JRE 5.0 Update 9 and earlier, and SDK and JRE 1.4.2_14 and earlier, allows remote attackers to perform unauthorized actions via an applet that grants certain privileges to itself.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "java: Vulnerability in the font parsing code",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "5Server-Supplementary:java-1.5.0-bea-0:1.5.0.11-1jpp.1.el5.i686",
          "5Server-Supplementary:java-1.5.0-bea-0:1.5.0.11-1jpp.1.el5.ia64",
          "5Server-Supplementary:java-1.5.0-bea-0:1.5.0.11-1jpp.1.el5.x86_64",
          "5Server-Supplementary:java-1.5.0-bea-demo-0:1.5.0.11-1jpp.1.el5.i686",
          "5Server-Supplementary:java-1.5.0-bea-demo-0:1.5.0.11-1jpp.1.el5.ia64",
          "5Server-Supplementary:java-1.5.0-bea-demo-0:1.5.0.11-1jpp.1.el5.x86_64",
          "5Server-Supplementary:java-1.5.0-bea-devel-0:1.5.0.11-1jpp.1.el5.i686",
          "5Server-Supplementary:java-1.5.0-bea-devel-0:1.5.0.11-1jpp.1.el5.ia64",
          "5Server-Supplementary:java-1.5.0-bea-devel-0:1.5.0.11-1jpp.1.el5.x86_64",
          "5Server-Supplementary:java-1.5.0-bea-jdbc-0:1.5.0.11-1jpp.1.el5.i686",
          "5Server-Supplementary:java-1.5.0-bea-jdbc-0:1.5.0.11-1jpp.1.el5.ia64",
          "5Server-Supplementary:java-1.5.0-bea-jdbc-0:1.5.0.11-1jpp.1.el5.x86_64",
          "5Server-Supplementary:java-1.5.0-bea-missioncontrol-0:1.5.0.11-1jpp.1.el5.i686",
          "5Server-Supplementary:java-1.5.0-bea-missioncontrol-0:1.5.0.11-1jpp.1.el5.x86_64",
          "5Server-Supplementary:java-1.5.0-bea-src-0:1.5.0.11-1jpp.1.el5.i686",
          "5Server-Supplementary:java-1.5.0-bea-src-0:1.5.0.11-1jpp.1.el5.ia64",
          "5Server-Supplementary:java-1.5.0-bea-src-0:1.5.0.11-1jpp.1.el5.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2007-4381"
        },
        {
          "category": "external",
          "summary": "RHBZ#253488",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=253488"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2007-4381",
          "url": "https://www.cve.org/CVERecord?id=CVE-2007-4381"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-4381",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-4381"
        }
      ],
      "release_date": "2007-08-15T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.  \n\nThis update is available via Red Hat Network.  Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188",
          "product_ids": [
            "5Server-Supplementary:java-1.5.0-bea-0:1.5.0.11-1jpp.1.el5.i686",
            "5Server-Supplementary:java-1.5.0-bea-0:1.5.0.11-1jpp.1.el5.ia64",
            "5Server-Supplementary:java-1.5.0-bea-0:1.5.0.11-1jpp.1.el5.x86_64",
            "5Server-Supplementary:java-1.5.0-bea-demo-0:1.5.0.11-1jpp.1.el5.i686",
            "5Server-Supplementary:java-1.5.0-bea-demo-0:1.5.0.11-1jpp.1.el5.ia64",
            "5Server-Supplementary:java-1.5.0-bea-demo-0:1.5.0.11-1jpp.1.el5.x86_64",
            "5Server-Supplementary:java-1.5.0-bea-devel-0:1.5.0.11-1jpp.1.el5.i686",
            "5Server-Supplementary:java-1.5.0-bea-devel-0:1.5.0.11-1jpp.1.el5.ia64",
            "5Server-Supplementary:java-1.5.0-bea-devel-0:1.5.0.11-1jpp.1.el5.x86_64",
            "5Server-Supplementary:java-1.5.0-bea-jdbc-0:1.5.0.11-1jpp.1.el5.i686",
            "5Server-Supplementary:java-1.5.0-bea-jdbc-0:1.5.0.11-1jpp.1.el5.ia64",
            "5Server-Supplementary:java-1.5.0-bea-jdbc-0:1.5.0.11-1jpp.1.el5.x86_64",
            "5Server-Supplementary:java-1.5.0-bea-missioncontrol-0:1.5.0.11-1jpp.1.el5.i686",
            "5Server-Supplementary:java-1.5.0-bea-missioncontrol-0:1.5.0.11-1jpp.1.el5.x86_64",
            "5Server-Supplementary:java-1.5.0-bea-src-0:1.5.0.11-1jpp.1.el5.i686",
            "5Server-Supplementary:java-1.5.0-bea-src-0:1.5.0.11-1jpp.1.el5.ia64",
            "5Server-Supplementary:java-1.5.0-bea-src-0:1.5.0.11-1jpp.1.el5.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2007:0956"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Critical"
        }
      ],
      "title": "java: Vulnerability in the font parsing code"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...