rhsa-2008_0100
Vulnerability from csaf_redhat
Published
2008-03-11 14:09
Modified
2024-09-13 06:23
Summary
Red Hat Security Advisory: java-1.4.2-bea security update

Notes

Topic
Updated java-1.4.2-bea packages that correct several security issues and add enhancements are now available for Red Hat Enterprise Linux 3 Extras, Red Hat Enterprise Linux 4 Extras, and Red Hat Enterprise Linux 5 Supplementary. This update has been rated as having moderate security impact by the Red Hat Security Response Team.
Details
The BEA WebLogic JRockit 1.4.2_16 JRE and SDK contains BEA WebLogic JRockit Virtual Machine 1.4.2_16 and is certified for the Java 2 Platform, Standard Edition, v1.4.2. A buffer overflow in the Java Runtime Environment image handling code was found. If an attacker could induce a server application to process a specially crafted image file, the attacker could potentially cause a denial-of-service or execute arbitrary code as the user running the Java Virtual Machine. (CVE-2007-2788, CVE-2007-2789) A denial of service flaw was found in the way the JSSE component processed SSL/TLS handshake requests. A remote attacker able to connect to a JSSE enabled service could send a specially crafted handshake which would cause the Java Runtime Environment to stop responding to future requests. (CVE-2007-3698) A flaw was found in the way the Java Runtime Environment processed font data. An applet viewed via the "appletviewer" application could elevate its privileges, allowing the applet to perform actions with the same permissions as the user running the "appletviewer" application. The same flaw could, potentially, crash a server application which processed untrusted font information from a third party. (CVE-2007-4381) A flaw in the applet caching mechanism of the Java Runtime Environment (JRE) did not correctly process the creation of network connections. A remote attacker could use this flaw to create connections to services on machines other than the one that the applet was downloaded from. (CVE-2007-5232) Untrusted Java Applets were able to drag and drop files to a desktop application. A user-assisted remote attacker could use this flaw to move or copy arbitrary files. (CVE-2007-5239) The Java Runtime Environment (JRE) allowed untrusted Java Applets or applications to display over-sized windows. This could be used by remote attackers to hide security warning banners. (CVE-2007-5240) Unsigned Java Applets communicating via a HTTP proxy could allow a remote attacker to violate the Java security model. A cached, malicious Applet could create network connections to services on other machines. (CVE-2007-5273) Please note: the vulnerabilities noted above concerned with applets can only be triggered in java-1.4.2-bea by calling the "appletviewer" application. All users of java-1.4.2-bea should upgrade to these updated packages, which contain the BEA WebLogic JRockit 1.4.2_16 release which resolves these issues.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Updated java-1.4.2-bea packages that correct several security issues and\nadd enhancements are now available for Red Hat Enterprise Linux 3 Extras,\nRed Hat Enterprise Linux 4 Extras, and Red Hat Enterprise Linux 5\nSupplementary.\n\nThis update has been rated as having moderate security impact by the Red\nHat Security Response Team.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The BEA WebLogic JRockit 1.4.2_16 JRE and SDK contains BEA WebLogic JRockit\nVirtual Machine 1.4.2_16 and is certified for the Java 2 Platform, Standard\nEdition, v1.4.2.\n\nA buffer overflow in the Java Runtime Environment image handling code was\nfound. If an attacker could induce a server application to process a\nspecially crafted image file, the attacker could potentially cause a\ndenial-of-service or execute arbitrary code as the user running the Java\nVirtual Machine. (CVE-2007-2788, CVE-2007-2789)\n\nA denial of service flaw was found in the way the JSSE component processed\nSSL/TLS handshake requests. A remote attacker able to connect to a JSSE\nenabled service could send a specially crafted handshake which would cause\nthe Java Runtime Environment to stop responding to future requests.\n(CVE-2007-3698)\n\nA flaw was found in the way the Java Runtime Environment processed font\ndata. An applet viewed via the \"appletviewer\" application could elevate its\nprivileges, allowing the applet to perform actions with the same\npermissions as the user running the \"appletviewer\" application. The same\nflaw could, potentially, crash a server application which processed\nuntrusted font information from a third party. (CVE-2007-4381)\n\nA flaw in the applet caching mechanism of the Java Runtime Environment\n(JRE) did not correctly process the creation of network connections. A\nremote attacker could use this flaw to create connections to services on\nmachines other than the one that the applet was downloaded from.\n(CVE-2007-5232)\n\nUntrusted Java Applets were able to drag and drop files to a desktop\napplication. A user-assisted remote attacker could use this flaw to move or\ncopy arbitrary files. (CVE-2007-5239)\n\nThe Java Runtime Environment (JRE) allowed untrusted Java Applets or\napplications to display over-sized windows. This could be used by remote\nattackers to hide security warning banners. (CVE-2007-5240)\n\nUnsigned Java Applets communicating via a HTTP proxy could allow a remote\nattacker to violate the Java security model. A cached, malicious Applet\ncould create network connections to services on other machines.\n(CVE-2007-5273)\n\nPlease note: the vulnerabilities noted above concerned with applets can\nonly be triggered in java-1.4.2-bea by calling the \"appletviewer\"\napplication.\n\nAll users of java-1.4.2-bea should upgrade to these updated packages, which\ncontain the BEA WebLogic JRockit 1.4.2_16 release which resolves these\nissues.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2008:0100",
        "url": "https://access.redhat.com/errata/RHSA-2008:0100"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "http://dev2dev.bea.com/pub/advisory/249",
        "url": "http://dev2dev.bea.com/pub/advisory/249"
      },
      {
        "category": "external",
        "summary": "http://dev2dev.bea.com/pub/advisory/248",
        "url": "http://dev2dev.bea.com/pub/advisory/248"
      },
      {
        "category": "external",
        "summary": "http://dev2dev.bea.com/pub/advisory/272",
        "url": "http://dev2dev.bea.com/pub/advisory/272"
      },
      {
        "category": "external",
        "summary": "249539",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=249539"
      },
      {
        "category": "external",
        "summary": "250725",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=250725"
      },
      {
        "category": "external",
        "summary": "250729",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=250729"
      },
      {
        "category": "external",
        "summary": "253488",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=253488"
      },
      {
        "category": "external",
        "summary": "321951",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=321951"
      },
      {
        "category": "external",
        "summary": "321991",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=321991"
      },
      {
        "category": "external",
        "summary": "324351",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=324351"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2008/rhsa-2008_0100.json"
      }
    ],
    "title": "Red Hat Security Advisory: java-1.4.2-bea security update",
    "tracking": {
      "current_release_date": "2024-09-13T06:23:18+00:00",
      "generator": {
        "date": "2024-09-13T06:23:18+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2008:0100",
      "initial_release_date": "2008-03-11T14:09:00+00:00",
      "revision_history": [
        {
          "date": "2008-03-11T14:09:00+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2008-03-11T10:09:38+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-13T06:23:18+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
                "product": {
                  "name": "Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
                  "product_id": "5Client-Supplementary",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_extras:5::client"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server Supplementary (v. 5)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server Supplementary (v. 5)",
                  "product_id": "5Server-Supplementary",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_extras:5::server"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux AS version 3 Extras",
                "product": {
                  "name": "Red Hat Enterprise Linux AS version 3 Extras",
                  "product_id": "3AS-LACD",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_extras:3"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Desktop version 3 Extras",
                "product": {
                  "name": "Red Hat Desktop version 3 Extras",
                  "product_id": "3Desktop-LACD",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_extras:3"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux ES version 3 Extras",
                "product": {
                  "name": "Red Hat Enterprise Linux ES version 3 Extras",
                  "product_id": "3ES-LACD",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_extras:3"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux WS version 3 Extras",
                "product": {
                  "name": "Red Hat Enterprise Linux WS version 3 Extras",
                  "product_id": "3WS-LACD",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_extras:3"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux Supplementary"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "java-1.4.2-bea-devel-0:1.4.2.16-1jpp.1.el5.i686",
                "product": {
                  "name": "java-1.4.2-bea-devel-0:1.4.2.16-1jpp.1.el5.i686",
                  "product_id": "java-1.4.2-bea-devel-0:1.4.2.16-1jpp.1.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.4.2-bea-devel@1.4.2.16-1jpp.1.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.4.2-bea-jdbc-0:1.4.2.16-1jpp.1.el5.i686",
                "product": {
                  "name": "java-1.4.2-bea-jdbc-0:1.4.2.16-1jpp.1.el5.i686",
                  "product_id": "java-1.4.2-bea-jdbc-0:1.4.2.16-1jpp.1.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.4.2-bea-jdbc@1.4.2.16-1jpp.1.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.4.2-bea-missioncontrol-0:1.4.2.16-1jpp.1.el5.i686",
                "product": {
                  "name": "java-1.4.2-bea-missioncontrol-0:1.4.2.16-1jpp.1.el5.i686",
                  "product_id": "java-1.4.2-bea-missioncontrol-0:1.4.2.16-1jpp.1.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.4.2-bea-missioncontrol@1.4.2.16-1jpp.1.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.4.2-bea-src-0:1.4.2.16-1jpp.1.el5.i686",
                "product": {
                  "name": "java-1.4.2-bea-src-0:1.4.2.16-1jpp.1.el5.i686",
                  "product_id": "java-1.4.2-bea-src-0:1.4.2.16-1jpp.1.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.4.2-bea-src@1.4.2.16-1jpp.1.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.4.2-bea-demo-0:1.4.2.16-1jpp.1.el5.i686",
                "product": {
                  "name": "java-1.4.2-bea-demo-0:1.4.2.16-1jpp.1.el5.i686",
                  "product_id": "java-1.4.2-bea-demo-0:1.4.2.16-1jpp.1.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.4.2-bea-demo@1.4.2.16-1jpp.1.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.4.2-bea-0:1.4.2.16-1jpp.1.el5.i686",
                "product": {
                  "name": "java-1.4.2-bea-0:1.4.2.16-1jpp.1.el5.i686",
                  "product_id": "java-1.4.2-bea-0:1.4.2.16-1jpp.1.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.4.2-bea@1.4.2.16-1jpp.1.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.4.2-bea-devel-0:1.4.2.16-1jpp.1.el3.i686",
                "product": {
                  "name": "java-1.4.2-bea-devel-0:1.4.2.16-1jpp.1.el3.i686",
                  "product_id": "java-1.4.2-bea-devel-0:1.4.2.16-1jpp.1.el3.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.4.2-bea-devel@1.4.2.16-1jpp.1.el3?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.4.2-bea-jdbc-0:1.4.2.16-1jpp.1.el3.i686",
                "product": {
                  "name": "java-1.4.2-bea-jdbc-0:1.4.2.16-1jpp.1.el3.i686",
                  "product_id": "java-1.4.2-bea-jdbc-0:1.4.2.16-1jpp.1.el3.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.4.2-bea-jdbc@1.4.2.16-1jpp.1.el3?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.4.2-bea-0:1.4.2.16-1jpp.1.el3.i686",
                "product": {
                  "name": "java-1.4.2-bea-0:1.4.2.16-1jpp.1.el3.i686",
                  "product_id": "java-1.4.2-bea-0:1.4.2.16-1jpp.1.el3.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.4.2-bea@1.4.2.16-1jpp.1.el3?arch=i686"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "i686"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "java-1.4.2-bea-devel-0:1.4.2.16-1jpp.1.el5.ia64",
                "product": {
                  "name": "java-1.4.2-bea-devel-0:1.4.2.16-1jpp.1.el5.ia64",
                  "product_id": "java-1.4.2-bea-devel-0:1.4.2.16-1jpp.1.el5.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.4.2-bea-devel@1.4.2.16-1jpp.1.el5?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.4.2-bea-jdbc-0:1.4.2.16-1jpp.1.el5.ia64",
                "product": {
                  "name": "java-1.4.2-bea-jdbc-0:1.4.2.16-1jpp.1.el5.ia64",
                  "product_id": "java-1.4.2-bea-jdbc-0:1.4.2.16-1jpp.1.el5.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.4.2-bea-jdbc@1.4.2.16-1jpp.1.el5?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.4.2-bea-src-0:1.4.2.16-1jpp.1.el5.ia64",
                "product": {
                  "name": "java-1.4.2-bea-src-0:1.4.2.16-1jpp.1.el5.ia64",
                  "product_id": "java-1.4.2-bea-src-0:1.4.2.16-1jpp.1.el5.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.4.2-bea-src@1.4.2.16-1jpp.1.el5?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.4.2-bea-demo-0:1.4.2.16-1jpp.1.el5.ia64",
                "product": {
                  "name": "java-1.4.2-bea-demo-0:1.4.2.16-1jpp.1.el5.ia64",
                  "product_id": "java-1.4.2-bea-demo-0:1.4.2.16-1jpp.1.el5.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.4.2-bea-demo@1.4.2.16-1jpp.1.el5?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.4.2-bea-0:1.4.2.16-1jpp.1.el5.ia64",
                "product": {
                  "name": "java-1.4.2-bea-0:1.4.2.16-1jpp.1.el5.ia64",
                  "product_id": "java-1.4.2-bea-0:1.4.2.16-1jpp.1.el5.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.4.2-bea@1.4.2.16-1jpp.1.el5?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.4.2-bea-devel-0:1.4.2.16-1jpp.1.el3.ia64",
                "product": {
                  "name": "java-1.4.2-bea-devel-0:1.4.2.16-1jpp.1.el3.ia64",
                  "product_id": "java-1.4.2-bea-devel-0:1.4.2.16-1jpp.1.el3.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.4.2-bea-devel@1.4.2.16-1jpp.1.el3?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.4.2-bea-jdbc-0:1.4.2.16-1jpp.1.el3.ia64",
                "product": {
                  "name": "java-1.4.2-bea-jdbc-0:1.4.2.16-1jpp.1.el3.ia64",
                  "product_id": "java-1.4.2-bea-jdbc-0:1.4.2.16-1jpp.1.el3.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.4.2-bea-jdbc@1.4.2.16-1jpp.1.el3?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.4.2-bea-0:1.4.2.16-1jpp.1.el3.ia64",
                "product": {
                  "name": "java-1.4.2-bea-0:1.4.2.16-1jpp.1.el3.ia64",
                  "product_id": "java-1.4.2-bea-0:1.4.2.16-1jpp.1.el3.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.4.2-bea@1.4.2.16-1jpp.1.el3?arch=ia64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ia64"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.4.2-bea-0:1.4.2.16-1jpp.1.el3.i686 as a component of Red Hat Enterprise Linux AS version 3 Extras",
          "product_id": "3AS-LACD:java-1.4.2-bea-0:1.4.2.16-1jpp.1.el3.i686"
        },
        "product_reference": "java-1.4.2-bea-0:1.4.2.16-1jpp.1.el3.i686",
        "relates_to_product_reference": "3AS-LACD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.4.2-bea-0:1.4.2.16-1jpp.1.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3 Extras",
          "product_id": "3AS-LACD:java-1.4.2-bea-0:1.4.2.16-1jpp.1.el3.ia64"
        },
        "product_reference": "java-1.4.2-bea-0:1.4.2.16-1jpp.1.el3.ia64",
        "relates_to_product_reference": "3AS-LACD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.4.2-bea-devel-0:1.4.2.16-1jpp.1.el3.i686 as a component of Red Hat Enterprise Linux AS version 3 Extras",
          "product_id": "3AS-LACD:java-1.4.2-bea-devel-0:1.4.2.16-1jpp.1.el3.i686"
        },
        "product_reference": "java-1.4.2-bea-devel-0:1.4.2.16-1jpp.1.el3.i686",
        "relates_to_product_reference": "3AS-LACD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.4.2-bea-devel-0:1.4.2.16-1jpp.1.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3 Extras",
          "product_id": "3AS-LACD:java-1.4.2-bea-devel-0:1.4.2.16-1jpp.1.el3.ia64"
        },
        "product_reference": "java-1.4.2-bea-devel-0:1.4.2.16-1jpp.1.el3.ia64",
        "relates_to_product_reference": "3AS-LACD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.4.2-bea-jdbc-0:1.4.2.16-1jpp.1.el3.i686 as a component of Red Hat Enterprise Linux AS version 3 Extras",
          "product_id": "3AS-LACD:java-1.4.2-bea-jdbc-0:1.4.2.16-1jpp.1.el3.i686"
        },
        "product_reference": "java-1.4.2-bea-jdbc-0:1.4.2.16-1jpp.1.el3.i686",
        "relates_to_product_reference": "3AS-LACD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.4.2-bea-jdbc-0:1.4.2.16-1jpp.1.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3 Extras",
          "product_id": "3AS-LACD:java-1.4.2-bea-jdbc-0:1.4.2.16-1jpp.1.el3.ia64"
        },
        "product_reference": "java-1.4.2-bea-jdbc-0:1.4.2.16-1jpp.1.el3.ia64",
        "relates_to_product_reference": "3AS-LACD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.4.2-bea-0:1.4.2.16-1jpp.1.el3.i686 as a component of Red Hat Desktop version 3 Extras",
          "product_id": "3Desktop-LACD:java-1.4.2-bea-0:1.4.2.16-1jpp.1.el3.i686"
        },
        "product_reference": "java-1.4.2-bea-0:1.4.2.16-1jpp.1.el3.i686",
        "relates_to_product_reference": "3Desktop-LACD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.4.2-bea-0:1.4.2.16-1jpp.1.el3.ia64 as a component of Red Hat Desktop version 3 Extras",
          "product_id": "3Desktop-LACD:java-1.4.2-bea-0:1.4.2.16-1jpp.1.el3.ia64"
        },
        "product_reference": "java-1.4.2-bea-0:1.4.2.16-1jpp.1.el3.ia64",
        "relates_to_product_reference": "3Desktop-LACD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.4.2-bea-devel-0:1.4.2.16-1jpp.1.el3.i686 as a component of Red Hat Desktop version 3 Extras",
          "product_id": "3Desktop-LACD:java-1.4.2-bea-devel-0:1.4.2.16-1jpp.1.el3.i686"
        },
        "product_reference": "java-1.4.2-bea-devel-0:1.4.2.16-1jpp.1.el3.i686",
        "relates_to_product_reference": "3Desktop-LACD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.4.2-bea-devel-0:1.4.2.16-1jpp.1.el3.ia64 as a component of Red Hat Desktop version 3 Extras",
          "product_id": "3Desktop-LACD:java-1.4.2-bea-devel-0:1.4.2.16-1jpp.1.el3.ia64"
        },
        "product_reference": "java-1.4.2-bea-devel-0:1.4.2.16-1jpp.1.el3.ia64",
        "relates_to_product_reference": "3Desktop-LACD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.4.2-bea-jdbc-0:1.4.2.16-1jpp.1.el3.i686 as a component of Red Hat Desktop version 3 Extras",
          "product_id": "3Desktop-LACD:java-1.4.2-bea-jdbc-0:1.4.2.16-1jpp.1.el3.i686"
        },
        "product_reference": "java-1.4.2-bea-jdbc-0:1.4.2.16-1jpp.1.el3.i686",
        "relates_to_product_reference": "3Desktop-LACD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.4.2-bea-jdbc-0:1.4.2.16-1jpp.1.el3.ia64 as a component of Red Hat Desktop version 3 Extras",
          "product_id": "3Desktop-LACD:java-1.4.2-bea-jdbc-0:1.4.2.16-1jpp.1.el3.ia64"
        },
        "product_reference": "java-1.4.2-bea-jdbc-0:1.4.2.16-1jpp.1.el3.ia64",
        "relates_to_product_reference": "3Desktop-LACD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.4.2-bea-0:1.4.2.16-1jpp.1.el3.i686 as a component of Red Hat Enterprise Linux ES version 3 Extras",
          "product_id": "3ES-LACD:java-1.4.2-bea-0:1.4.2.16-1jpp.1.el3.i686"
        },
        "product_reference": "java-1.4.2-bea-0:1.4.2.16-1jpp.1.el3.i686",
        "relates_to_product_reference": "3ES-LACD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.4.2-bea-0:1.4.2.16-1jpp.1.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3 Extras",
          "product_id": "3ES-LACD:java-1.4.2-bea-0:1.4.2.16-1jpp.1.el3.ia64"
        },
        "product_reference": "java-1.4.2-bea-0:1.4.2.16-1jpp.1.el3.ia64",
        "relates_to_product_reference": "3ES-LACD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.4.2-bea-devel-0:1.4.2.16-1jpp.1.el3.i686 as a component of Red Hat Enterprise Linux ES version 3 Extras",
          "product_id": "3ES-LACD:java-1.4.2-bea-devel-0:1.4.2.16-1jpp.1.el3.i686"
        },
        "product_reference": "java-1.4.2-bea-devel-0:1.4.2.16-1jpp.1.el3.i686",
        "relates_to_product_reference": "3ES-LACD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.4.2-bea-devel-0:1.4.2.16-1jpp.1.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3 Extras",
          "product_id": "3ES-LACD:java-1.4.2-bea-devel-0:1.4.2.16-1jpp.1.el3.ia64"
        },
        "product_reference": "java-1.4.2-bea-devel-0:1.4.2.16-1jpp.1.el3.ia64",
        "relates_to_product_reference": "3ES-LACD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.4.2-bea-jdbc-0:1.4.2.16-1jpp.1.el3.i686 as a component of Red Hat Enterprise Linux ES version 3 Extras",
          "product_id": "3ES-LACD:java-1.4.2-bea-jdbc-0:1.4.2.16-1jpp.1.el3.i686"
        },
        "product_reference": "java-1.4.2-bea-jdbc-0:1.4.2.16-1jpp.1.el3.i686",
        "relates_to_product_reference": "3ES-LACD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.4.2-bea-jdbc-0:1.4.2.16-1jpp.1.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3 Extras",
          "product_id": "3ES-LACD:java-1.4.2-bea-jdbc-0:1.4.2.16-1jpp.1.el3.ia64"
        },
        "product_reference": "java-1.4.2-bea-jdbc-0:1.4.2.16-1jpp.1.el3.ia64",
        "relates_to_product_reference": "3ES-LACD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.4.2-bea-0:1.4.2.16-1jpp.1.el3.i686 as a component of Red Hat Enterprise Linux WS version 3 Extras",
          "product_id": "3WS-LACD:java-1.4.2-bea-0:1.4.2.16-1jpp.1.el3.i686"
        },
        "product_reference": "java-1.4.2-bea-0:1.4.2.16-1jpp.1.el3.i686",
        "relates_to_product_reference": "3WS-LACD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.4.2-bea-0:1.4.2.16-1jpp.1.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3 Extras",
          "product_id": "3WS-LACD:java-1.4.2-bea-0:1.4.2.16-1jpp.1.el3.ia64"
        },
        "product_reference": "java-1.4.2-bea-0:1.4.2.16-1jpp.1.el3.ia64",
        "relates_to_product_reference": "3WS-LACD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.4.2-bea-devel-0:1.4.2.16-1jpp.1.el3.i686 as a component of Red Hat Enterprise Linux WS version 3 Extras",
          "product_id": "3WS-LACD:java-1.4.2-bea-devel-0:1.4.2.16-1jpp.1.el3.i686"
        },
        "product_reference": "java-1.4.2-bea-devel-0:1.4.2.16-1jpp.1.el3.i686",
        "relates_to_product_reference": "3WS-LACD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.4.2-bea-devel-0:1.4.2.16-1jpp.1.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3 Extras",
          "product_id": "3WS-LACD:java-1.4.2-bea-devel-0:1.4.2.16-1jpp.1.el3.ia64"
        },
        "product_reference": "java-1.4.2-bea-devel-0:1.4.2.16-1jpp.1.el3.ia64",
        "relates_to_product_reference": "3WS-LACD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.4.2-bea-jdbc-0:1.4.2.16-1jpp.1.el3.i686 as a component of Red Hat Enterprise Linux WS version 3 Extras",
          "product_id": "3WS-LACD:java-1.4.2-bea-jdbc-0:1.4.2.16-1jpp.1.el3.i686"
        },
        "product_reference": "java-1.4.2-bea-jdbc-0:1.4.2.16-1jpp.1.el3.i686",
        "relates_to_product_reference": "3WS-LACD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.4.2-bea-jdbc-0:1.4.2.16-1jpp.1.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3 Extras",
          "product_id": "3WS-LACD:java-1.4.2-bea-jdbc-0:1.4.2.16-1jpp.1.el3.ia64"
        },
        "product_reference": "java-1.4.2-bea-jdbc-0:1.4.2.16-1jpp.1.el3.ia64",
        "relates_to_product_reference": "3WS-LACD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.4.2-bea-0:1.4.2.16-1jpp.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
          "product_id": "5Client-Supplementary:java-1.4.2-bea-0:1.4.2.16-1jpp.1.el5.i686"
        },
        "product_reference": "java-1.4.2-bea-0:1.4.2.16-1jpp.1.el5.i686",
        "relates_to_product_reference": "5Client-Supplementary"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.4.2-bea-0:1.4.2.16-1jpp.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
          "product_id": "5Client-Supplementary:java-1.4.2-bea-0:1.4.2.16-1jpp.1.el5.ia64"
        },
        "product_reference": "java-1.4.2-bea-0:1.4.2.16-1jpp.1.el5.ia64",
        "relates_to_product_reference": "5Client-Supplementary"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.4.2-bea-demo-0:1.4.2.16-1jpp.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
          "product_id": "5Client-Supplementary:java-1.4.2-bea-demo-0:1.4.2.16-1jpp.1.el5.i686"
        },
        "product_reference": "java-1.4.2-bea-demo-0:1.4.2.16-1jpp.1.el5.i686",
        "relates_to_product_reference": "5Client-Supplementary"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.4.2-bea-demo-0:1.4.2.16-1jpp.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
          "product_id": "5Client-Supplementary:java-1.4.2-bea-demo-0:1.4.2.16-1jpp.1.el5.ia64"
        },
        "product_reference": "java-1.4.2-bea-demo-0:1.4.2.16-1jpp.1.el5.ia64",
        "relates_to_product_reference": "5Client-Supplementary"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.4.2-bea-devel-0:1.4.2.16-1jpp.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
          "product_id": "5Client-Supplementary:java-1.4.2-bea-devel-0:1.4.2.16-1jpp.1.el5.i686"
        },
        "product_reference": "java-1.4.2-bea-devel-0:1.4.2.16-1jpp.1.el5.i686",
        "relates_to_product_reference": "5Client-Supplementary"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.4.2-bea-devel-0:1.4.2.16-1jpp.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
          "product_id": "5Client-Supplementary:java-1.4.2-bea-devel-0:1.4.2.16-1jpp.1.el5.ia64"
        },
        "product_reference": "java-1.4.2-bea-devel-0:1.4.2.16-1jpp.1.el5.ia64",
        "relates_to_product_reference": "5Client-Supplementary"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.4.2-bea-jdbc-0:1.4.2.16-1jpp.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
          "product_id": "5Client-Supplementary:java-1.4.2-bea-jdbc-0:1.4.2.16-1jpp.1.el5.i686"
        },
        "product_reference": "java-1.4.2-bea-jdbc-0:1.4.2.16-1jpp.1.el5.i686",
        "relates_to_product_reference": "5Client-Supplementary"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.4.2-bea-jdbc-0:1.4.2.16-1jpp.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
          "product_id": "5Client-Supplementary:java-1.4.2-bea-jdbc-0:1.4.2.16-1jpp.1.el5.ia64"
        },
        "product_reference": "java-1.4.2-bea-jdbc-0:1.4.2.16-1jpp.1.el5.ia64",
        "relates_to_product_reference": "5Client-Supplementary"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.4.2-bea-missioncontrol-0:1.4.2.16-1jpp.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
          "product_id": "5Client-Supplementary:java-1.4.2-bea-missioncontrol-0:1.4.2.16-1jpp.1.el5.i686"
        },
        "product_reference": "java-1.4.2-bea-missioncontrol-0:1.4.2.16-1jpp.1.el5.i686",
        "relates_to_product_reference": "5Client-Supplementary"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.4.2-bea-src-0:1.4.2.16-1jpp.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
          "product_id": "5Client-Supplementary:java-1.4.2-bea-src-0:1.4.2.16-1jpp.1.el5.i686"
        },
        "product_reference": "java-1.4.2-bea-src-0:1.4.2.16-1jpp.1.el5.i686",
        "relates_to_product_reference": "5Client-Supplementary"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.4.2-bea-src-0:1.4.2.16-1jpp.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
          "product_id": "5Client-Supplementary:java-1.4.2-bea-src-0:1.4.2.16-1jpp.1.el5.ia64"
        },
        "product_reference": "java-1.4.2-bea-src-0:1.4.2.16-1jpp.1.el5.ia64",
        "relates_to_product_reference": "5Client-Supplementary"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.4.2-bea-0:1.4.2.16-1jpp.1.el5.i686 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
          "product_id": "5Server-Supplementary:java-1.4.2-bea-0:1.4.2.16-1jpp.1.el5.i686"
        },
        "product_reference": "java-1.4.2-bea-0:1.4.2.16-1jpp.1.el5.i686",
        "relates_to_product_reference": "5Server-Supplementary"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.4.2-bea-0:1.4.2.16-1jpp.1.el5.ia64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
          "product_id": "5Server-Supplementary:java-1.4.2-bea-0:1.4.2.16-1jpp.1.el5.ia64"
        },
        "product_reference": "java-1.4.2-bea-0:1.4.2.16-1jpp.1.el5.ia64",
        "relates_to_product_reference": "5Server-Supplementary"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.4.2-bea-demo-0:1.4.2.16-1jpp.1.el5.i686 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
          "product_id": "5Server-Supplementary:java-1.4.2-bea-demo-0:1.4.2.16-1jpp.1.el5.i686"
        },
        "product_reference": "java-1.4.2-bea-demo-0:1.4.2.16-1jpp.1.el5.i686",
        "relates_to_product_reference": "5Server-Supplementary"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.4.2-bea-demo-0:1.4.2.16-1jpp.1.el5.ia64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
          "product_id": "5Server-Supplementary:java-1.4.2-bea-demo-0:1.4.2.16-1jpp.1.el5.ia64"
        },
        "product_reference": "java-1.4.2-bea-demo-0:1.4.2.16-1jpp.1.el5.ia64",
        "relates_to_product_reference": "5Server-Supplementary"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.4.2-bea-devel-0:1.4.2.16-1jpp.1.el5.i686 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
          "product_id": "5Server-Supplementary:java-1.4.2-bea-devel-0:1.4.2.16-1jpp.1.el5.i686"
        },
        "product_reference": "java-1.4.2-bea-devel-0:1.4.2.16-1jpp.1.el5.i686",
        "relates_to_product_reference": "5Server-Supplementary"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.4.2-bea-devel-0:1.4.2.16-1jpp.1.el5.ia64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
          "product_id": "5Server-Supplementary:java-1.4.2-bea-devel-0:1.4.2.16-1jpp.1.el5.ia64"
        },
        "product_reference": "java-1.4.2-bea-devel-0:1.4.2.16-1jpp.1.el5.ia64",
        "relates_to_product_reference": "5Server-Supplementary"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.4.2-bea-jdbc-0:1.4.2.16-1jpp.1.el5.i686 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
          "product_id": "5Server-Supplementary:java-1.4.2-bea-jdbc-0:1.4.2.16-1jpp.1.el5.i686"
        },
        "product_reference": "java-1.4.2-bea-jdbc-0:1.4.2.16-1jpp.1.el5.i686",
        "relates_to_product_reference": "5Server-Supplementary"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.4.2-bea-jdbc-0:1.4.2.16-1jpp.1.el5.ia64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
          "product_id": "5Server-Supplementary:java-1.4.2-bea-jdbc-0:1.4.2.16-1jpp.1.el5.ia64"
        },
        "product_reference": "java-1.4.2-bea-jdbc-0:1.4.2.16-1jpp.1.el5.ia64",
        "relates_to_product_reference": "5Server-Supplementary"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.4.2-bea-missioncontrol-0:1.4.2.16-1jpp.1.el5.i686 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
          "product_id": "5Server-Supplementary:java-1.4.2-bea-missioncontrol-0:1.4.2.16-1jpp.1.el5.i686"
        },
        "product_reference": "java-1.4.2-bea-missioncontrol-0:1.4.2.16-1jpp.1.el5.i686",
        "relates_to_product_reference": "5Server-Supplementary"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.4.2-bea-src-0:1.4.2.16-1jpp.1.el5.i686 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
          "product_id": "5Server-Supplementary:java-1.4.2-bea-src-0:1.4.2.16-1jpp.1.el5.i686"
        },
        "product_reference": "java-1.4.2-bea-src-0:1.4.2.16-1jpp.1.el5.i686",
        "relates_to_product_reference": "5Server-Supplementary"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.4.2-bea-src-0:1.4.2.16-1jpp.1.el5.ia64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
          "product_id": "5Server-Supplementary:java-1.4.2-bea-src-0:1.4.2.16-1jpp.1.el5.ia64"
        },
        "product_reference": "java-1.4.2-bea-src-0:1.4.2.16-1jpp.1.el5.ia64",
        "relates_to_product_reference": "5Server-Supplementary"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2007-2788",
      "cwe": {
        "id": "CWE-190",
        "name": "Integer Overflow or Wraparound"
      },
      "discovery_date": "2007-05-21T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "250725"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Integer overflow in the embedded ICC profile image parser in Sun Java Development Kit (JDK) before 1.5.0_11-b03 and 1.6.x before 1.6.0_01-b06, and Sun Java Runtime Environment in JDK and JRE 6, JDK and JRE 5.0 Update 10 and earlier, SDK and JRE 1.4.2_14 and earlier, and SDK and JRE 1.3.1_20 and earlier, allows remote attackers to execute arbitrary code or cause a denial of service (JVM crash) via a crafted JPEG or BMP file that triggers a buffer overflow.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "Integer overflow in the embedded ICC profile image parser in Sun Java Development Kit",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "3AS-LACD:java-1.4.2-bea-0:1.4.2.16-1jpp.1.el3.i686",
          "3AS-LACD:java-1.4.2-bea-0:1.4.2.16-1jpp.1.el3.ia64",
          "3AS-LACD:java-1.4.2-bea-devel-0:1.4.2.16-1jpp.1.el3.i686",
          "3AS-LACD:java-1.4.2-bea-devel-0:1.4.2.16-1jpp.1.el3.ia64",
          "3AS-LACD:java-1.4.2-bea-jdbc-0:1.4.2.16-1jpp.1.el3.i686",
          "3AS-LACD:java-1.4.2-bea-jdbc-0:1.4.2.16-1jpp.1.el3.ia64",
          "3Desktop-LACD:java-1.4.2-bea-0:1.4.2.16-1jpp.1.el3.i686",
          "3Desktop-LACD:java-1.4.2-bea-0:1.4.2.16-1jpp.1.el3.ia64",
          "3Desktop-LACD:java-1.4.2-bea-devel-0:1.4.2.16-1jpp.1.el3.i686",
          "3Desktop-LACD:java-1.4.2-bea-devel-0:1.4.2.16-1jpp.1.el3.ia64",
          "3Desktop-LACD:java-1.4.2-bea-jdbc-0:1.4.2.16-1jpp.1.el3.i686",
          "3Desktop-LACD:java-1.4.2-bea-jdbc-0:1.4.2.16-1jpp.1.el3.ia64",
          "3ES-LACD:java-1.4.2-bea-0:1.4.2.16-1jpp.1.el3.i686",
          "3ES-LACD:java-1.4.2-bea-0:1.4.2.16-1jpp.1.el3.ia64",
          "3ES-LACD:java-1.4.2-bea-devel-0:1.4.2.16-1jpp.1.el3.i686",
          "3ES-LACD:java-1.4.2-bea-devel-0:1.4.2.16-1jpp.1.el3.ia64",
          "3ES-LACD:java-1.4.2-bea-jdbc-0:1.4.2.16-1jpp.1.el3.i686",
          "3ES-LACD:java-1.4.2-bea-jdbc-0:1.4.2.16-1jpp.1.el3.ia64",
          "3WS-LACD:java-1.4.2-bea-0:1.4.2.16-1jpp.1.el3.i686",
          "3WS-LACD:java-1.4.2-bea-0:1.4.2.16-1jpp.1.el3.ia64",
          "3WS-LACD:java-1.4.2-bea-devel-0:1.4.2.16-1jpp.1.el3.i686",
          "3WS-LACD:java-1.4.2-bea-devel-0:1.4.2.16-1jpp.1.el3.ia64",
          "3WS-LACD:java-1.4.2-bea-jdbc-0:1.4.2.16-1jpp.1.el3.i686",
          "3WS-LACD:java-1.4.2-bea-jdbc-0:1.4.2.16-1jpp.1.el3.ia64",
          "5Client-Supplementary:java-1.4.2-bea-0:1.4.2.16-1jpp.1.el5.i686",
          "5Client-Supplementary:java-1.4.2-bea-0:1.4.2.16-1jpp.1.el5.ia64",
          "5Client-Supplementary:java-1.4.2-bea-demo-0:1.4.2.16-1jpp.1.el5.i686",
          "5Client-Supplementary:java-1.4.2-bea-demo-0:1.4.2.16-1jpp.1.el5.ia64",
          "5Client-Supplementary:java-1.4.2-bea-devel-0:1.4.2.16-1jpp.1.el5.i686",
          "5Client-Supplementary:java-1.4.2-bea-devel-0:1.4.2.16-1jpp.1.el5.ia64",
          "5Client-Supplementary:java-1.4.2-bea-jdbc-0:1.4.2.16-1jpp.1.el5.i686",
          "5Client-Supplementary:java-1.4.2-bea-jdbc-0:1.4.2.16-1jpp.1.el5.ia64",
          "5Client-Supplementary:java-1.4.2-bea-missioncontrol-0:1.4.2.16-1jpp.1.el5.i686",
          "5Client-Supplementary:java-1.4.2-bea-src-0:1.4.2.16-1jpp.1.el5.i686",
          "5Client-Supplementary:java-1.4.2-bea-src-0:1.4.2.16-1jpp.1.el5.ia64",
          "5Server-Supplementary:java-1.4.2-bea-0:1.4.2.16-1jpp.1.el5.i686",
          "5Server-Supplementary:java-1.4.2-bea-0:1.4.2.16-1jpp.1.el5.ia64",
          "5Server-Supplementary:java-1.4.2-bea-demo-0:1.4.2.16-1jpp.1.el5.i686",
          "5Server-Supplementary:java-1.4.2-bea-demo-0:1.4.2.16-1jpp.1.el5.ia64",
          "5Server-Supplementary:java-1.4.2-bea-devel-0:1.4.2.16-1jpp.1.el5.i686",
          "5Server-Supplementary:java-1.4.2-bea-devel-0:1.4.2.16-1jpp.1.el5.ia64",
          "5Server-Supplementary:java-1.4.2-bea-jdbc-0:1.4.2.16-1jpp.1.el5.i686",
          "5Server-Supplementary:java-1.4.2-bea-jdbc-0:1.4.2.16-1jpp.1.el5.ia64",
          "5Server-Supplementary:java-1.4.2-bea-missioncontrol-0:1.4.2.16-1jpp.1.el5.i686",
          "5Server-Supplementary:java-1.4.2-bea-src-0:1.4.2.16-1jpp.1.el5.i686",
          "5Server-Supplementary:java-1.4.2-bea-src-0:1.4.2.16-1jpp.1.el5.ia64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2007-2788"
        },
        {
          "category": "external",
          "summary": "RHBZ#250725",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=250725"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2007-2788",
          "url": "https://www.cve.org/CVERecord?id=CVE-2007-2788"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-2788",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-2788"
        }
      ],
      "release_date": "2007-05-21T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.  \n\nThis update is available via Red Hat Network.  Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188",
          "product_ids": [
            "3AS-LACD:java-1.4.2-bea-0:1.4.2.16-1jpp.1.el3.i686",
            "3AS-LACD:java-1.4.2-bea-0:1.4.2.16-1jpp.1.el3.ia64",
            "3AS-LACD:java-1.4.2-bea-devel-0:1.4.2.16-1jpp.1.el3.i686",
            "3AS-LACD:java-1.4.2-bea-devel-0:1.4.2.16-1jpp.1.el3.ia64",
            "3AS-LACD:java-1.4.2-bea-jdbc-0:1.4.2.16-1jpp.1.el3.i686",
            "3AS-LACD:java-1.4.2-bea-jdbc-0:1.4.2.16-1jpp.1.el3.ia64",
            "3Desktop-LACD:java-1.4.2-bea-0:1.4.2.16-1jpp.1.el3.i686",
            "3Desktop-LACD:java-1.4.2-bea-0:1.4.2.16-1jpp.1.el3.ia64",
            "3Desktop-LACD:java-1.4.2-bea-devel-0:1.4.2.16-1jpp.1.el3.i686",
            "3Desktop-LACD:java-1.4.2-bea-devel-0:1.4.2.16-1jpp.1.el3.ia64",
            "3Desktop-LACD:java-1.4.2-bea-jdbc-0:1.4.2.16-1jpp.1.el3.i686",
            "3Desktop-LACD:java-1.4.2-bea-jdbc-0:1.4.2.16-1jpp.1.el3.ia64",
            "3ES-LACD:java-1.4.2-bea-0:1.4.2.16-1jpp.1.el3.i686",
            "3ES-LACD:java-1.4.2-bea-0:1.4.2.16-1jpp.1.el3.ia64",
            "3ES-LACD:java-1.4.2-bea-devel-0:1.4.2.16-1jpp.1.el3.i686",
            "3ES-LACD:java-1.4.2-bea-devel-0:1.4.2.16-1jpp.1.el3.ia64",
            "3ES-LACD:java-1.4.2-bea-jdbc-0:1.4.2.16-1jpp.1.el3.i686",
            "3ES-LACD:java-1.4.2-bea-jdbc-0:1.4.2.16-1jpp.1.el3.ia64",
            "3WS-LACD:java-1.4.2-bea-0:1.4.2.16-1jpp.1.el3.i686",
            "3WS-LACD:java-1.4.2-bea-0:1.4.2.16-1jpp.1.el3.ia64",
            "3WS-LACD:java-1.4.2-bea-devel-0:1.4.2.16-1jpp.1.el3.i686",
            "3WS-LACD:java-1.4.2-bea-devel-0:1.4.2.16-1jpp.1.el3.ia64",
            "3WS-LACD:java-1.4.2-bea-jdbc-0:1.4.2.16-1jpp.1.el3.i686",
            "3WS-LACD:java-1.4.2-bea-jdbc-0:1.4.2.16-1jpp.1.el3.ia64",
            "5Client-Supplementary:java-1.4.2-bea-0:1.4.2.16-1jpp.1.el5.i686",
            "5Client-Supplementary:java-1.4.2-bea-0:1.4.2.16-1jpp.1.el5.ia64",
            "5Client-Supplementary:java-1.4.2-bea-demo-0:1.4.2.16-1jpp.1.el5.i686",
            "5Client-Supplementary:java-1.4.2-bea-demo-0:1.4.2.16-1jpp.1.el5.ia64",
            "5Client-Supplementary:java-1.4.2-bea-devel-0:1.4.2.16-1jpp.1.el5.i686",
            "5Client-Supplementary:java-1.4.2-bea-devel-0:1.4.2.16-1jpp.1.el5.ia64",
            "5Client-Supplementary:java-1.4.2-bea-jdbc-0:1.4.2.16-1jpp.1.el5.i686",
            "5Client-Supplementary:java-1.4.2-bea-jdbc-0:1.4.2.16-1jpp.1.el5.ia64",
            "5Client-Supplementary:java-1.4.2-bea-missioncontrol-0:1.4.2.16-1jpp.1.el5.i686",
            "5Client-Supplementary:java-1.4.2-bea-src-0:1.4.2.16-1jpp.1.el5.i686",
            "5Client-Supplementary:java-1.4.2-bea-src-0:1.4.2.16-1jpp.1.el5.ia64",
            "5Server-Supplementary:java-1.4.2-bea-0:1.4.2.16-1jpp.1.el5.i686",
            "5Server-Supplementary:java-1.4.2-bea-0:1.4.2.16-1jpp.1.el5.ia64",
            "5Server-Supplementary:java-1.4.2-bea-demo-0:1.4.2.16-1jpp.1.el5.i686",
            "5Server-Supplementary:java-1.4.2-bea-demo-0:1.4.2.16-1jpp.1.el5.ia64",
            "5Server-Supplementary:java-1.4.2-bea-devel-0:1.4.2.16-1jpp.1.el5.i686",
            "5Server-Supplementary:java-1.4.2-bea-devel-0:1.4.2.16-1jpp.1.el5.ia64",
            "5Server-Supplementary:java-1.4.2-bea-jdbc-0:1.4.2.16-1jpp.1.el5.i686",
            "5Server-Supplementary:java-1.4.2-bea-jdbc-0:1.4.2.16-1jpp.1.el5.ia64",
            "5Server-Supplementary:java-1.4.2-bea-missioncontrol-0:1.4.2.16-1jpp.1.el5.i686",
            "5Server-Supplementary:java-1.4.2-bea-src-0:1.4.2.16-1jpp.1.el5.i686",
            "5Server-Supplementary:java-1.4.2-bea-src-0:1.4.2.16-1jpp.1.el5.ia64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2008:0100"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Critical"
        }
      ],
      "title": "Integer overflow in the embedded ICC profile image parser in Sun Java Development Kit"
    },
    {
      "cve": "CVE-2007-2789",
      "discovery_date": "2007-05-21T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "250729"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The BMP image parser in Sun Java Development Kit (JDK) before 1.5.0_11-b03 and 1.6.x before 1.6.0_01-b06, and Sun Java Runtime Environment in JDK and JRE 6, JDK and JRE 5.0 Update 10 and earlier, SDK and JRE 1.4.2_14 and earlier, and SDK and JRE 1.3.1_19 and earlier, when running on Unix/Linux systems, allows remote attackers to cause a denial of service (JVM hang) via untrusted applets or applications that open arbitrary local files via a crafted BMP file, such as /dev/tty.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "BMP image parser vulnerability",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "3AS-LACD:java-1.4.2-bea-0:1.4.2.16-1jpp.1.el3.i686",
          "3AS-LACD:java-1.4.2-bea-0:1.4.2.16-1jpp.1.el3.ia64",
          "3AS-LACD:java-1.4.2-bea-devel-0:1.4.2.16-1jpp.1.el3.i686",
          "3AS-LACD:java-1.4.2-bea-devel-0:1.4.2.16-1jpp.1.el3.ia64",
          "3AS-LACD:java-1.4.2-bea-jdbc-0:1.4.2.16-1jpp.1.el3.i686",
          "3AS-LACD:java-1.4.2-bea-jdbc-0:1.4.2.16-1jpp.1.el3.ia64",
          "3Desktop-LACD:java-1.4.2-bea-0:1.4.2.16-1jpp.1.el3.i686",
          "3Desktop-LACD:java-1.4.2-bea-0:1.4.2.16-1jpp.1.el3.ia64",
          "3Desktop-LACD:java-1.4.2-bea-devel-0:1.4.2.16-1jpp.1.el3.i686",
          "3Desktop-LACD:java-1.4.2-bea-devel-0:1.4.2.16-1jpp.1.el3.ia64",
          "3Desktop-LACD:java-1.4.2-bea-jdbc-0:1.4.2.16-1jpp.1.el3.i686",
          "3Desktop-LACD:java-1.4.2-bea-jdbc-0:1.4.2.16-1jpp.1.el3.ia64",
          "3ES-LACD:java-1.4.2-bea-0:1.4.2.16-1jpp.1.el3.i686",
          "3ES-LACD:java-1.4.2-bea-0:1.4.2.16-1jpp.1.el3.ia64",
          "3ES-LACD:java-1.4.2-bea-devel-0:1.4.2.16-1jpp.1.el3.i686",
          "3ES-LACD:java-1.4.2-bea-devel-0:1.4.2.16-1jpp.1.el3.ia64",
          "3ES-LACD:java-1.4.2-bea-jdbc-0:1.4.2.16-1jpp.1.el3.i686",
          "3ES-LACD:java-1.4.2-bea-jdbc-0:1.4.2.16-1jpp.1.el3.ia64",
          "3WS-LACD:java-1.4.2-bea-0:1.4.2.16-1jpp.1.el3.i686",
          "3WS-LACD:java-1.4.2-bea-0:1.4.2.16-1jpp.1.el3.ia64",
          "3WS-LACD:java-1.4.2-bea-devel-0:1.4.2.16-1jpp.1.el3.i686",
          "3WS-LACD:java-1.4.2-bea-devel-0:1.4.2.16-1jpp.1.el3.ia64",
          "3WS-LACD:java-1.4.2-bea-jdbc-0:1.4.2.16-1jpp.1.el3.i686",
          "3WS-LACD:java-1.4.2-bea-jdbc-0:1.4.2.16-1jpp.1.el3.ia64",
          "5Client-Supplementary:java-1.4.2-bea-0:1.4.2.16-1jpp.1.el5.i686",
          "5Client-Supplementary:java-1.4.2-bea-0:1.4.2.16-1jpp.1.el5.ia64",
          "5Client-Supplementary:java-1.4.2-bea-demo-0:1.4.2.16-1jpp.1.el5.i686",
          "5Client-Supplementary:java-1.4.2-bea-demo-0:1.4.2.16-1jpp.1.el5.ia64",
          "5Client-Supplementary:java-1.4.2-bea-devel-0:1.4.2.16-1jpp.1.el5.i686",
          "5Client-Supplementary:java-1.4.2-bea-devel-0:1.4.2.16-1jpp.1.el5.ia64",
          "5Client-Supplementary:java-1.4.2-bea-jdbc-0:1.4.2.16-1jpp.1.el5.i686",
          "5Client-Supplementary:java-1.4.2-bea-jdbc-0:1.4.2.16-1jpp.1.el5.ia64",
          "5Client-Supplementary:java-1.4.2-bea-missioncontrol-0:1.4.2.16-1jpp.1.el5.i686",
          "5Client-Supplementary:java-1.4.2-bea-src-0:1.4.2.16-1jpp.1.el5.i686",
          "5Client-Supplementary:java-1.4.2-bea-src-0:1.4.2.16-1jpp.1.el5.ia64",
          "5Server-Supplementary:java-1.4.2-bea-0:1.4.2.16-1jpp.1.el5.i686",
          "5Server-Supplementary:java-1.4.2-bea-0:1.4.2.16-1jpp.1.el5.ia64",
          "5Server-Supplementary:java-1.4.2-bea-demo-0:1.4.2.16-1jpp.1.el5.i686",
          "5Server-Supplementary:java-1.4.2-bea-demo-0:1.4.2.16-1jpp.1.el5.ia64",
          "5Server-Supplementary:java-1.4.2-bea-devel-0:1.4.2.16-1jpp.1.el5.i686",
          "5Server-Supplementary:java-1.4.2-bea-devel-0:1.4.2.16-1jpp.1.el5.ia64",
          "5Server-Supplementary:java-1.4.2-bea-jdbc-0:1.4.2.16-1jpp.1.el5.i686",
          "5Server-Supplementary:java-1.4.2-bea-jdbc-0:1.4.2.16-1jpp.1.el5.ia64",
          "5Server-Supplementary:java-1.4.2-bea-missioncontrol-0:1.4.2.16-1jpp.1.el5.i686",
          "5Server-Supplementary:java-1.4.2-bea-src-0:1.4.2.16-1jpp.1.el5.i686",
          "5Server-Supplementary:java-1.4.2-bea-src-0:1.4.2.16-1jpp.1.el5.ia64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2007-2789"
        },
        {
          "category": "external",
          "summary": "RHBZ#250729",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=250729"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2007-2789",
          "url": "https://www.cve.org/CVERecord?id=CVE-2007-2789"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-2789",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-2789"
        }
      ],
      "release_date": "2007-05-21T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.  \n\nThis update is available via Red Hat Network.  Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188",
          "product_ids": [
            "3AS-LACD:java-1.4.2-bea-0:1.4.2.16-1jpp.1.el3.i686",
            "3AS-LACD:java-1.4.2-bea-0:1.4.2.16-1jpp.1.el3.ia64",
            "3AS-LACD:java-1.4.2-bea-devel-0:1.4.2.16-1jpp.1.el3.i686",
            "3AS-LACD:java-1.4.2-bea-devel-0:1.4.2.16-1jpp.1.el3.ia64",
            "3AS-LACD:java-1.4.2-bea-jdbc-0:1.4.2.16-1jpp.1.el3.i686",
            "3AS-LACD:java-1.4.2-bea-jdbc-0:1.4.2.16-1jpp.1.el3.ia64",
            "3Desktop-LACD:java-1.4.2-bea-0:1.4.2.16-1jpp.1.el3.i686",
            "3Desktop-LACD:java-1.4.2-bea-0:1.4.2.16-1jpp.1.el3.ia64",
            "3Desktop-LACD:java-1.4.2-bea-devel-0:1.4.2.16-1jpp.1.el3.i686",
            "3Desktop-LACD:java-1.4.2-bea-devel-0:1.4.2.16-1jpp.1.el3.ia64",
            "3Desktop-LACD:java-1.4.2-bea-jdbc-0:1.4.2.16-1jpp.1.el3.i686",
            "3Desktop-LACD:java-1.4.2-bea-jdbc-0:1.4.2.16-1jpp.1.el3.ia64",
            "3ES-LACD:java-1.4.2-bea-0:1.4.2.16-1jpp.1.el3.i686",
            "3ES-LACD:java-1.4.2-bea-0:1.4.2.16-1jpp.1.el3.ia64",
            "3ES-LACD:java-1.4.2-bea-devel-0:1.4.2.16-1jpp.1.el3.i686",
            "3ES-LACD:java-1.4.2-bea-devel-0:1.4.2.16-1jpp.1.el3.ia64",
            "3ES-LACD:java-1.4.2-bea-jdbc-0:1.4.2.16-1jpp.1.el3.i686",
            "3ES-LACD:java-1.4.2-bea-jdbc-0:1.4.2.16-1jpp.1.el3.ia64",
            "3WS-LACD:java-1.4.2-bea-0:1.4.2.16-1jpp.1.el3.i686",
            "3WS-LACD:java-1.4.2-bea-0:1.4.2.16-1jpp.1.el3.ia64",
            "3WS-LACD:java-1.4.2-bea-devel-0:1.4.2.16-1jpp.1.el3.i686",
            "3WS-LACD:java-1.4.2-bea-devel-0:1.4.2.16-1jpp.1.el3.ia64",
            "3WS-LACD:java-1.4.2-bea-jdbc-0:1.4.2.16-1jpp.1.el3.i686",
            "3WS-LACD:java-1.4.2-bea-jdbc-0:1.4.2.16-1jpp.1.el3.ia64",
            "5Client-Supplementary:java-1.4.2-bea-0:1.4.2.16-1jpp.1.el5.i686",
            "5Client-Supplementary:java-1.4.2-bea-0:1.4.2.16-1jpp.1.el5.ia64",
            "5Client-Supplementary:java-1.4.2-bea-demo-0:1.4.2.16-1jpp.1.el5.i686",
            "5Client-Supplementary:java-1.4.2-bea-demo-0:1.4.2.16-1jpp.1.el5.ia64",
            "5Client-Supplementary:java-1.4.2-bea-devel-0:1.4.2.16-1jpp.1.el5.i686",
            "5Client-Supplementary:java-1.4.2-bea-devel-0:1.4.2.16-1jpp.1.el5.ia64",
            "5Client-Supplementary:java-1.4.2-bea-jdbc-0:1.4.2.16-1jpp.1.el5.i686",
            "5Client-Supplementary:java-1.4.2-bea-jdbc-0:1.4.2.16-1jpp.1.el5.ia64",
            "5Client-Supplementary:java-1.4.2-bea-missioncontrol-0:1.4.2.16-1jpp.1.el5.i686",
            "5Client-Supplementary:java-1.4.2-bea-src-0:1.4.2.16-1jpp.1.el5.i686",
            "5Client-Supplementary:java-1.4.2-bea-src-0:1.4.2.16-1jpp.1.el5.ia64",
            "5Server-Supplementary:java-1.4.2-bea-0:1.4.2.16-1jpp.1.el5.i686",
            "5Server-Supplementary:java-1.4.2-bea-0:1.4.2.16-1jpp.1.el5.ia64",
            "5Server-Supplementary:java-1.4.2-bea-demo-0:1.4.2.16-1jpp.1.el5.i686",
            "5Server-Supplementary:java-1.4.2-bea-demo-0:1.4.2.16-1jpp.1.el5.ia64",
            "5Server-Supplementary:java-1.4.2-bea-devel-0:1.4.2.16-1jpp.1.el5.i686",
            "5Server-Supplementary:java-1.4.2-bea-devel-0:1.4.2.16-1jpp.1.el5.ia64",
            "5Server-Supplementary:java-1.4.2-bea-jdbc-0:1.4.2.16-1jpp.1.el5.i686",
            "5Server-Supplementary:java-1.4.2-bea-jdbc-0:1.4.2.16-1jpp.1.el5.ia64",
            "5Server-Supplementary:java-1.4.2-bea-missioncontrol-0:1.4.2.16-1jpp.1.el5.i686",
            "5Server-Supplementary:java-1.4.2-bea-src-0:1.4.2.16-1jpp.1.el5.i686",
            "5Server-Supplementary:java-1.4.2-bea-src-0:1.4.2.16-1jpp.1.el5.ia64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2008:0100"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Critical"
        }
      ],
      "title": "BMP image parser vulnerability"
    },
    {
      "cve": "CVE-2007-3698",
      "discovery_date": "2007-07-12T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "249539"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The Java Secure Socket Extension (JSSE) in Sun JDK and JRE 6 Update 1 and earlier, JDK and JRE 5.0 Updates 7 through 11, and SDK and JRE 1.4.2_11 through 1.4.2_14, when using JSSE for SSL/TLS support, allows remote attackers to cause a denial of service (CPU consumption) via certain SSL/TLS handshake requests.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "Java Secure Socket Extension Does Not Correctly Process SSL/TLS Handshake Requests Resulting in a Denial of Service (DoS) Condition",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "3AS-LACD:java-1.4.2-bea-0:1.4.2.16-1jpp.1.el3.i686",
          "3AS-LACD:java-1.4.2-bea-0:1.4.2.16-1jpp.1.el3.ia64",
          "3AS-LACD:java-1.4.2-bea-devel-0:1.4.2.16-1jpp.1.el3.i686",
          "3AS-LACD:java-1.4.2-bea-devel-0:1.4.2.16-1jpp.1.el3.ia64",
          "3AS-LACD:java-1.4.2-bea-jdbc-0:1.4.2.16-1jpp.1.el3.i686",
          "3AS-LACD:java-1.4.2-bea-jdbc-0:1.4.2.16-1jpp.1.el3.ia64",
          "3Desktop-LACD:java-1.4.2-bea-0:1.4.2.16-1jpp.1.el3.i686",
          "3Desktop-LACD:java-1.4.2-bea-0:1.4.2.16-1jpp.1.el3.ia64",
          "3Desktop-LACD:java-1.4.2-bea-devel-0:1.4.2.16-1jpp.1.el3.i686",
          "3Desktop-LACD:java-1.4.2-bea-devel-0:1.4.2.16-1jpp.1.el3.ia64",
          "3Desktop-LACD:java-1.4.2-bea-jdbc-0:1.4.2.16-1jpp.1.el3.i686",
          "3Desktop-LACD:java-1.4.2-bea-jdbc-0:1.4.2.16-1jpp.1.el3.ia64",
          "3ES-LACD:java-1.4.2-bea-0:1.4.2.16-1jpp.1.el3.i686",
          "3ES-LACD:java-1.4.2-bea-0:1.4.2.16-1jpp.1.el3.ia64",
          "3ES-LACD:java-1.4.2-bea-devel-0:1.4.2.16-1jpp.1.el3.i686",
          "3ES-LACD:java-1.4.2-bea-devel-0:1.4.2.16-1jpp.1.el3.ia64",
          "3ES-LACD:java-1.4.2-bea-jdbc-0:1.4.2.16-1jpp.1.el3.i686",
          "3ES-LACD:java-1.4.2-bea-jdbc-0:1.4.2.16-1jpp.1.el3.ia64",
          "3WS-LACD:java-1.4.2-bea-0:1.4.2.16-1jpp.1.el3.i686",
          "3WS-LACD:java-1.4.2-bea-0:1.4.2.16-1jpp.1.el3.ia64",
          "3WS-LACD:java-1.4.2-bea-devel-0:1.4.2.16-1jpp.1.el3.i686",
          "3WS-LACD:java-1.4.2-bea-devel-0:1.4.2.16-1jpp.1.el3.ia64",
          "3WS-LACD:java-1.4.2-bea-jdbc-0:1.4.2.16-1jpp.1.el3.i686",
          "3WS-LACD:java-1.4.2-bea-jdbc-0:1.4.2.16-1jpp.1.el3.ia64",
          "5Client-Supplementary:java-1.4.2-bea-0:1.4.2.16-1jpp.1.el5.i686",
          "5Client-Supplementary:java-1.4.2-bea-0:1.4.2.16-1jpp.1.el5.ia64",
          "5Client-Supplementary:java-1.4.2-bea-demo-0:1.4.2.16-1jpp.1.el5.i686",
          "5Client-Supplementary:java-1.4.2-bea-demo-0:1.4.2.16-1jpp.1.el5.ia64",
          "5Client-Supplementary:java-1.4.2-bea-devel-0:1.4.2.16-1jpp.1.el5.i686",
          "5Client-Supplementary:java-1.4.2-bea-devel-0:1.4.2.16-1jpp.1.el5.ia64",
          "5Client-Supplementary:java-1.4.2-bea-jdbc-0:1.4.2.16-1jpp.1.el5.i686",
          "5Client-Supplementary:java-1.4.2-bea-jdbc-0:1.4.2.16-1jpp.1.el5.ia64",
          "5Client-Supplementary:java-1.4.2-bea-missioncontrol-0:1.4.2.16-1jpp.1.el5.i686",
          "5Client-Supplementary:java-1.4.2-bea-src-0:1.4.2.16-1jpp.1.el5.i686",
          "5Client-Supplementary:java-1.4.2-bea-src-0:1.4.2.16-1jpp.1.el5.ia64",
          "5Server-Supplementary:java-1.4.2-bea-0:1.4.2.16-1jpp.1.el5.i686",
          "5Server-Supplementary:java-1.4.2-bea-0:1.4.2.16-1jpp.1.el5.ia64",
          "5Server-Supplementary:java-1.4.2-bea-demo-0:1.4.2.16-1jpp.1.el5.i686",
          "5Server-Supplementary:java-1.4.2-bea-demo-0:1.4.2.16-1jpp.1.el5.ia64",
          "5Server-Supplementary:java-1.4.2-bea-devel-0:1.4.2.16-1jpp.1.el5.i686",
          "5Server-Supplementary:java-1.4.2-bea-devel-0:1.4.2.16-1jpp.1.el5.ia64",
          "5Server-Supplementary:java-1.4.2-bea-jdbc-0:1.4.2.16-1jpp.1.el5.i686",
          "5Server-Supplementary:java-1.4.2-bea-jdbc-0:1.4.2.16-1jpp.1.el5.ia64",
          "5Server-Supplementary:java-1.4.2-bea-missioncontrol-0:1.4.2.16-1jpp.1.el5.i686",
          "5Server-Supplementary:java-1.4.2-bea-src-0:1.4.2.16-1jpp.1.el5.i686",
          "5Server-Supplementary:java-1.4.2-bea-src-0:1.4.2.16-1jpp.1.el5.ia64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2007-3698"
        },
        {
          "category": "external",
          "summary": "RHBZ#249539",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=249539"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2007-3698",
          "url": "https://www.cve.org/CVERecord?id=CVE-2007-3698"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-3698",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-3698"
        }
      ],
      "release_date": "2007-07-10T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.  \n\nThis update is available via Red Hat Network.  Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188",
          "product_ids": [
            "3AS-LACD:java-1.4.2-bea-0:1.4.2.16-1jpp.1.el3.i686",
            "3AS-LACD:java-1.4.2-bea-0:1.4.2.16-1jpp.1.el3.ia64",
            "3AS-LACD:java-1.4.2-bea-devel-0:1.4.2.16-1jpp.1.el3.i686",
            "3AS-LACD:java-1.4.2-bea-devel-0:1.4.2.16-1jpp.1.el3.ia64",
            "3AS-LACD:java-1.4.2-bea-jdbc-0:1.4.2.16-1jpp.1.el3.i686",
            "3AS-LACD:java-1.4.2-bea-jdbc-0:1.4.2.16-1jpp.1.el3.ia64",
            "3Desktop-LACD:java-1.4.2-bea-0:1.4.2.16-1jpp.1.el3.i686",
            "3Desktop-LACD:java-1.4.2-bea-0:1.4.2.16-1jpp.1.el3.ia64",
            "3Desktop-LACD:java-1.4.2-bea-devel-0:1.4.2.16-1jpp.1.el3.i686",
            "3Desktop-LACD:java-1.4.2-bea-devel-0:1.4.2.16-1jpp.1.el3.ia64",
            "3Desktop-LACD:java-1.4.2-bea-jdbc-0:1.4.2.16-1jpp.1.el3.i686",
            "3Desktop-LACD:java-1.4.2-bea-jdbc-0:1.4.2.16-1jpp.1.el3.ia64",
            "3ES-LACD:java-1.4.2-bea-0:1.4.2.16-1jpp.1.el3.i686",
            "3ES-LACD:java-1.4.2-bea-0:1.4.2.16-1jpp.1.el3.ia64",
            "3ES-LACD:java-1.4.2-bea-devel-0:1.4.2.16-1jpp.1.el3.i686",
            "3ES-LACD:java-1.4.2-bea-devel-0:1.4.2.16-1jpp.1.el3.ia64",
            "3ES-LACD:java-1.4.2-bea-jdbc-0:1.4.2.16-1jpp.1.el3.i686",
            "3ES-LACD:java-1.4.2-bea-jdbc-0:1.4.2.16-1jpp.1.el3.ia64",
            "3WS-LACD:java-1.4.2-bea-0:1.4.2.16-1jpp.1.el3.i686",
            "3WS-LACD:java-1.4.2-bea-0:1.4.2.16-1jpp.1.el3.ia64",
            "3WS-LACD:java-1.4.2-bea-devel-0:1.4.2.16-1jpp.1.el3.i686",
            "3WS-LACD:java-1.4.2-bea-devel-0:1.4.2.16-1jpp.1.el3.ia64",
            "3WS-LACD:java-1.4.2-bea-jdbc-0:1.4.2.16-1jpp.1.el3.i686",
            "3WS-LACD:java-1.4.2-bea-jdbc-0:1.4.2.16-1jpp.1.el3.ia64",
            "5Client-Supplementary:java-1.4.2-bea-0:1.4.2.16-1jpp.1.el5.i686",
            "5Client-Supplementary:java-1.4.2-bea-0:1.4.2.16-1jpp.1.el5.ia64",
            "5Client-Supplementary:java-1.4.2-bea-demo-0:1.4.2.16-1jpp.1.el5.i686",
            "5Client-Supplementary:java-1.4.2-bea-demo-0:1.4.2.16-1jpp.1.el5.ia64",
            "5Client-Supplementary:java-1.4.2-bea-devel-0:1.4.2.16-1jpp.1.el5.i686",
            "5Client-Supplementary:java-1.4.2-bea-devel-0:1.4.2.16-1jpp.1.el5.ia64",
            "5Client-Supplementary:java-1.4.2-bea-jdbc-0:1.4.2.16-1jpp.1.el5.i686",
            "5Client-Supplementary:java-1.4.2-bea-jdbc-0:1.4.2.16-1jpp.1.el5.ia64",
            "5Client-Supplementary:java-1.4.2-bea-missioncontrol-0:1.4.2.16-1jpp.1.el5.i686",
            "5Client-Supplementary:java-1.4.2-bea-src-0:1.4.2.16-1jpp.1.el5.i686",
            "5Client-Supplementary:java-1.4.2-bea-src-0:1.4.2.16-1jpp.1.el5.ia64",
            "5Server-Supplementary:java-1.4.2-bea-0:1.4.2.16-1jpp.1.el5.i686",
            "5Server-Supplementary:java-1.4.2-bea-0:1.4.2.16-1jpp.1.el5.ia64",
            "5Server-Supplementary:java-1.4.2-bea-demo-0:1.4.2.16-1jpp.1.el5.i686",
            "5Server-Supplementary:java-1.4.2-bea-demo-0:1.4.2.16-1jpp.1.el5.ia64",
            "5Server-Supplementary:java-1.4.2-bea-devel-0:1.4.2.16-1jpp.1.el5.i686",
            "5Server-Supplementary:java-1.4.2-bea-devel-0:1.4.2.16-1jpp.1.el5.ia64",
            "5Server-Supplementary:java-1.4.2-bea-jdbc-0:1.4.2.16-1jpp.1.el5.i686",
            "5Server-Supplementary:java-1.4.2-bea-jdbc-0:1.4.2.16-1jpp.1.el5.ia64",
            "5Server-Supplementary:java-1.4.2-bea-missioncontrol-0:1.4.2.16-1jpp.1.el5.i686",
            "5Server-Supplementary:java-1.4.2-bea-src-0:1.4.2.16-1jpp.1.el5.i686",
            "5Server-Supplementary:java-1.4.2-bea-src-0:1.4.2.16-1jpp.1.el5.ia64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2008:0100"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "Java Secure Socket Extension Does Not Correctly Process SSL/TLS Handshake Requests Resulting in a Denial of Service (DoS) Condition"
    },
    {
      "cve": "CVE-2007-4381",
      "discovery_date": "2007-08-15T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "253488"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Unspecified vulnerability in the font parsing implementation in Sun JDK and JRE 5.0 Update 9 and earlier, and SDK and JRE 1.4.2_14 and earlier, allows remote attackers to perform unauthorized actions via an applet that grants certain privileges to itself.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "java: Vulnerability in the font parsing code",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "3AS-LACD:java-1.4.2-bea-0:1.4.2.16-1jpp.1.el3.i686",
          "3AS-LACD:java-1.4.2-bea-0:1.4.2.16-1jpp.1.el3.ia64",
          "3AS-LACD:java-1.4.2-bea-devel-0:1.4.2.16-1jpp.1.el3.i686",
          "3AS-LACD:java-1.4.2-bea-devel-0:1.4.2.16-1jpp.1.el3.ia64",
          "3AS-LACD:java-1.4.2-bea-jdbc-0:1.4.2.16-1jpp.1.el3.i686",
          "3AS-LACD:java-1.4.2-bea-jdbc-0:1.4.2.16-1jpp.1.el3.ia64",
          "3Desktop-LACD:java-1.4.2-bea-0:1.4.2.16-1jpp.1.el3.i686",
          "3Desktop-LACD:java-1.4.2-bea-0:1.4.2.16-1jpp.1.el3.ia64",
          "3Desktop-LACD:java-1.4.2-bea-devel-0:1.4.2.16-1jpp.1.el3.i686",
          "3Desktop-LACD:java-1.4.2-bea-devel-0:1.4.2.16-1jpp.1.el3.ia64",
          "3Desktop-LACD:java-1.4.2-bea-jdbc-0:1.4.2.16-1jpp.1.el3.i686",
          "3Desktop-LACD:java-1.4.2-bea-jdbc-0:1.4.2.16-1jpp.1.el3.ia64",
          "3ES-LACD:java-1.4.2-bea-0:1.4.2.16-1jpp.1.el3.i686",
          "3ES-LACD:java-1.4.2-bea-0:1.4.2.16-1jpp.1.el3.ia64",
          "3ES-LACD:java-1.4.2-bea-devel-0:1.4.2.16-1jpp.1.el3.i686",
          "3ES-LACD:java-1.4.2-bea-devel-0:1.4.2.16-1jpp.1.el3.ia64",
          "3ES-LACD:java-1.4.2-bea-jdbc-0:1.4.2.16-1jpp.1.el3.i686",
          "3ES-LACD:java-1.4.2-bea-jdbc-0:1.4.2.16-1jpp.1.el3.ia64",
          "3WS-LACD:java-1.4.2-bea-0:1.4.2.16-1jpp.1.el3.i686",
          "3WS-LACD:java-1.4.2-bea-0:1.4.2.16-1jpp.1.el3.ia64",
          "3WS-LACD:java-1.4.2-bea-devel-0:1.4.2.16-1jpp.1.el3.i686",
          "3WS-LACD:java-1.4.2-bea-devel-0:1.4.2.16-1jpp.1.el3.ia64",
          "3WS-LACD:java-1.4.2-bea-jdbc-0:1.4.2.16-1jpp.1.el3.i686",
          "3WS-LACD:java-1.4.2-bea-jdbc-0:1.4.2.16-1jpp.1.el3.ia64",
          "5Client-Supplementary:java-1.4.2-bea-0:1.4.2.16-1jpp.1.el5.i686",
          "5Client-Supplementary:java-1.4.2-bea-0:1.4.2.16-1jpp.1.el5.ia64",
          "5Client-Supplementary:java-1.4.2-bea-demo-0:1.4.2.16-1jpp.1.el5.i686",
          "5Client-Supplementary:java-1.4.2-bea-demo-0:1.4.2.16-1jpp.1.el5.ia64",
          "5Client-Supplementary:java-1.4.2-bea-devel-0:1.4.2.16-1jpp.1.el5.i686",
          "5Client-Supplementary:java-1.4.2-bea-devel-0:1.4.2.16-1jpp.1.el5.ia64",
          "5Client-Supplementary:java-1.4.2-bea-jdbc-0:1.4.2.16-1jpp.1.el5.i686",
          "5Client-Supplementary:java-1.4.2-bea-jdbc-0:1.4.2.16-1jpp.1.el5.ia64",
          "5Client-Supplementary:java-1.4.2-bea-missioncontrol-0:1.4.2.16-1jpp.1.el5.i686",
          "5Client-Supplementary:java-1.4.2-bea-src-0:1.4.2.16-1jpp.1.el5.i686",
          "5Client-Supplementary:java-1.4.2-bea-src-0:1.4.2.16-1jpp.1.el5.ia64",
          "5Server-Supplementary:java-1.4.2-bea-0:1.4.2.16-1jpp.1.el5.i686",
          "5Server-Supplementary:java-1.4.2-bea-0:1.4.2.16-1jpp.1.el5.ia64",
          "5Server-Supplementary:java-1.4.2-bea-demo-0:1.4.2.16-1jpp.1.el5.i686",
          "5Server-Supplementary:java-1.4.2-bea-demo-0:1.4.2.16-1jpp.1.el5.ia64",
          "5Server-Supplementary:java-1.4.2-bea-devel-0:1.4.2.16-1jpp.1.el5.i686",
          "5Server-Supplementary:java-1.4.2-bea-devel-0:1.4.2.16-1jpp.1.el5.ia64",
          "5Server-Supplementary:java-1.4.2-bea-jdbc-0:1.4.2.16-1jpp.1.el5.i686",
          "5Server-Supplementary:java-1.4.2-bea-jdbc-0:1.4.2.16-1jpp.1.el5.ia64",
          "5Server-Supplementary:java-1.4.2-bea-missioncontrol-0:1.4.2.16-1jpp.1.el5.i686",
          "5Server-Supplementary:java-1.4.2-bea-src-0:1.4.2.16-1jpp.1.el5.i686",
          "5Server-Supplementary:java-1.4.2-bea-src-0:1.4.2.16-1jpp.1.el5.ia64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2007-4381"
        },
        {
          "category": "external",
          "summary": "RHBZ#253488",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=253488"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2007-4381",
          "url": "https://www.cve.org/CVERecord?id=CVE-2007-4381"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-4381",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-4381"
        }
      ],
      "release_date": "2007-08-15T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.  \n\nThis update is available via Red Hat Network.  Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188",
          "product_ids": [
            "3AS-LACD:java-1.4.2-bea-0:1.4.2.16-1jpp.1.el3.i686",
            "3AS-LACD:java-1.4.2-bea-0:1.4.2.16-1jpp.1.el3.ia64",
            "3AS-LACD:java-1.4.2-bea-devel-0:1.4.2.16-1jpp.1.el3.i686",
            "3AS-LACD:java-1.4.2-bea-devel-0:1.4.2.16-1jpp.1.el3.ia64",
            "3AS-LACD:java-1.4.2-bea-jdbc-0:1.4.2.16-1jpp.1.el3.i686",
            "3AS-LACD:java-1.4.2-bea-jdbc-0:1.4.2.16-1jpp.1.el3.ia64",
            "3Desktop-LACD:java-1.4.2-bea-0:1.4.2.16-1jpp.1.el3.i686",
            "3Desktop-LACD:java-1.4.2-bea-0:1.4.2.16-1jpp.1.el3.ia64",
            "3Desktop-LACD:java-1.4.2-bea-devel-0:1.4.2.16-1jpp.1.el3.i686",
            "3Desktop-LACD:java-1.4.2-bea-devel-0:1.4.2.16-1jpp.1.el3.ia64",
            "3Desktop-LACD:java-1.4.2-bea-jdbc-0:1.4.2.16-1jpp.1.el3.i686",
            "3Desktop-LACD:java-1.4.2-bea-jdbc-0:1.4.2.16-1jpp.1.el3.ia64",
            "3ES-LACD:java-1.4.2-bea-0:1.4.2.16-1jpp.1.el3.i686",
            "3ES-LACD:java-1.4.2-bea-0:1.4.2.16-1jpp.1.el3.ia64",
            "3ES-LACD:java-1.4.2-bea-devel-0:1.4.2.16-1jpp.1.el3.i686",
            "3ES-LACD:java-1.4.2-bea-devel-0:1.4.2.16-1jpp.1.el3.ia64",
            "3ES-LACD:java-1.4.2-bea-jdbc-0:1.4.2.16-1jpp.1.el3.i686",
            "3ES-LACD:java-1.4.2-bea-jdbc-0:1.4.2.16-1jpp.1.el3.ia64",
            "3WS-LACD:java-1.4.2-bea-0:1.4.2.16-1jpp.1.el3.i686",
            "3WS-LACD:java-1.4.2-bea-0:1.4.2.16-1jpp.1.el3.ia64",
            "3WS-LACD:java-1.4.2-bea-devel-0:1.4.2.16-1jpp.1.el3.i686",
            "3WS-LACD:java-1.4.2-bea-devel-0:1.4.2.16-1jpp.1.el3.ia64",
            "3WS-LACD:java-1.4.2-bea-jdbc-0:1.4.2.16-1jpp.1.el3.i686",
            "3WS-LACD:java-1.4.2-bea-jdbc-0:1.4.2.16-1jpp.1.el3.ia64",
            "5Client-Supplementary:java-1.4.2-bea-0:1.4.2.16-1jpp.1.el5.i686",
            "5Client-Supplementary:java-1.4.2-bea-0:1.4.2.16-1jpp.1.el5.ia64",
            "5Client-Supplementary:java-1.4.2-bea-demo-0:1.4.2.16-1jpp.1.el5.i686",
            "5Client-Supplementary:java-1.4.2-bea-demo-0:1.4.2.16-1jpp.1.el5.ia64",
            "5Client-Supplementary:java-1.4.2-bea-devel-0:1.4.2.16-1jpp.1.el5.i686",
            "5Client-Supplementary:java-1.4.2-bea-devel-0:1.4.2.16-1jpp.1.el5.ia64",
            "5Client-Supplementary:java-1.4.2-bea-jdbc-0:1.4.2.16-1jpp.1.el5.i686",
            "5Client-Supplementary:java-1.4.2-bea-jdbc-0:1.4.2.16-1jpp.1.el5.ia64",
            "5Client-Supplementary:java-1.4.2-bea-missioncontrol-0:1.4.2.16-1jpp.1.el5.i686",
            "5Client-Supplementary:java-1.4.2-bea-src-0:1.4.2.16-1jpp.1.el5.i686",
            "5Client-Supplementary:java-1.4.2-bea-src-0:1.4.2.16-1jpp.1.el5.ia64",
            "5Server-Supplementary:java-1.4.2-bea-0:1.4.2.16-1jpp.1.el5.i686",
            "5Server-Supplementary:java-1.4.2-bea-0:1.4.2.16-1jpp.1.el5.ia64",
            "5Server-Supplementary:java-1.4.2-bea-demo-0:1.4.2.16-1jpp.1.el5.i686",
            "5Server-Supplementary:java-1.4.2-bea-demo-0:1.4.2.16-1jpp.1.el5.ia64",
            "5Server-Supplementary:java-1.4.2-bea-devel-0:1.4.2.16-1jpp.1.el5.i686",
            "5Server-Supplementary:java-1.4.2-bea-devel-0:1.4.2.16-1jpp.1.el5.ia64",
            "5Server-Supplementary:java-1.4.2-bea-jdbc-0:1.4.2.16-1jpp.1.el5.i686",
            "5Server-Supplementary:java-1.4.2-bea-jdbc-0:1.4.2.16-1jpp.1.el5.ia64",
            "5Server-Supplementary:java-1.4.2-bea-missioncontrol-0:1.4.2.16-1jpp.1.el5.i686",
            "5Server-Supplementary:java-1.4.2-bea-src-0:1.4.2.16-1jpp.1.el5.i686",
            "5Server-Supplementary:java-1.4.2-bea-src-0:1.4.2.16-1jpp.1.el5.ia64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2008:0100"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Critical"
        }
      ],
      "title": "java: Vulnerability in the font parsing code"
    },
    {
      "cve": "CVE-2007-5232",
      "discovery_date": "2007-10-03T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "321951"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Sun Java Runtime Environment (JRE) in JDK and JRE 6 Update 2 and earlier, JDK and JRE 5.0 Update 12 and earlier, SDK and JRE 1.4.2_15 and earlier, and SDK and JRE 1.3.1_20 and earlier, when applet caching is enabled, allows remote attackers to violate the security model for an applet\u0027s outbound connections via a DNS rebinding attack.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "Security Vulnerability in Java Runtime Environment With Applet Caching",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "3AS-LACD:java-1.4.2-bea-0:1.4.2.16-1jpp.1.el3.i686",
          "3AS-LACD:java-1.4.2-bea-0:1.4.2.16-1jpp.1.el3.ia64",
          "3AS-LACD:java-1.4.2-bea-devel-0:1.4.2.16-1jpp.1.el3.i686",
          "3AS-LACD:java-1.4.2-bea-devel-0:1.4.2.16-1jpp.1.el3.ia64",
          "3AS-LACD:java-1.4.2-bea-jdbc-0:1.4.2.16-1jpp.1.el3.i686",
          "3AS-LACD:java-1.4.2-bea-jdbc-0:1.4.2.16-1jpp.1.el3.ia64",
          "3Desktop-LACD:java-1.4.2-bea-0:1.4.2.16-1jpp.1.el3.i686",
          "3Desktop-LACD:java-1.4.2-bea-0:1.4.2.16-1jpp.1.el3.ia64",
          "3Desktop-LACD:java-1.4.2-bea-devel-0:1.4.2.16-1jpp.1.el3.i686",
          "3Desktop-LACD:java-1.4.2-bea-devel-0:1.4.2.16-1jpp.1.el3.ia64",
          "3Desktop-LACD:java-1.4.2-bea-jdbc-0:1.4.2.16-1jpp.1.el3.i686",
          "3Desktop-LACD:java-1.4.2-bea-jdbc-0:1.4.2.16-1jpp.1.el3.ia64",
          "3ES-LACD:java-1.4.2-bea-0:1.4.2.16-1jpp.1.el3.i686",
          "3ES-LACD:java-1.4.2-bea-0:1.4.2.16-1jpp.1.el3.ia64",
          "3ES-LACD:java-1.4.2-bea-devel-0:1.4.2.16-1jpp.1.el3.i686",
          "3ES-LACD:java-1.4.2-bea-devel-0:1.4.2.16-1jpp.1.el3.ia64",
          "3ES-LACD:java-1.4.2-bea-jdbc-0:1.4.2.16-1jpp.1.el3.i686",
          "3ES-LACD:java-1.4.2-bea-jdbc-0:1.4.2.16-1jpp.1.el3.ia64",
          "3WS-LACD:java-1.4.2-bea-0:1.4.2.16-1jpp.1.el3.i686",
          "3WS-LACD:java-1.4.2-bea-0:1.4.2.16-1jpp.1.el3.ia64",
          "3WS-LACD:java-1.4.2-bea-devel-0:1.4.2.16-1jpp.1.el3.i686",
          "3WS-LACD:java-1.4.2-bea-devel-0:1.4.2.16-1jpp.1.el3.ia64",
          "3WS-LACD:java-1.4.2-bea-jdbc-0:1.4.2.16-1jpp.1.el3.i686",
          "3WS-LACD:java-1.4.2-bea-jdbc-0:1.4.2.16-1jpp.1.el3.ia64",
          "5Client-Supplementary:java-1.4.2-bea-0:1.4.2.16-1jpp.1.el5.i686",
          "5Client-Supplementary:java-1.4.2-bea-0:1.4.2.16-1jpp.1.el5.ia64",
          "5Client-Supplementary:java-1.4.2-bea-demo-0:1.4.2.16-1jpp.1.el5.i686",
          "5Client-Supplementary:java-1.4.2-bea-demo-0:1.4.2.16-1jpp.1.el5.ia64",
          "5Client-Supplementary:java-1.4.2-bea-devel-0:1.4.2.16-1jpp.1.el5.i686",
          "5Client-Supplementary:java-1.4.2-bea-devel-0:1.4.2.16-1jpp.1.el5.ia64",
          "5Client-Supplementary:java-1.4.2-bea-jdbc-0:1.4.2.16-1jpp.1.el5.i686",
          "5Client-Supplementary:java-1.4.2-bea-jdbc-0:1.4.2.16-1jpp.1.el5.ia64",
          "5Client-Supplementary:java-1.4.2-bea-missioncontrol-0:1.4.2.16-1jpp.1.el5.i686",
          "5Client-Supplementary:java-1.4.2-bea-src-0:1.4.2.16-1jpp.1.el5.i686",
          "5Client-Supplementary:java-1.4.2-bea-src-0:1.4.2.16-1jpp.1.el5.ia64",
          "5Server-Supplementary:java-1.4.2-bea-0:1.4.2.16-1jpp.1.el5.i686",
          "5Server-Supplementary:java-1.4.2-bea-0:1.4.2.16-1jpp.1.el5.ia64",
          "5Server-Supplementary:java-1.4.2-bea-demo-0:1.4.2.16-1jpp.1.el5.i686",
          "5Server-Supplementary:java-1.4.2-bea-demo-0:1.4.2.16-1jpp.1.el5.ia64",
          "5Server-Supplementary:java-1.4.2-bea-devel-0:1.4.2.16-1jpp.1.el5.i686",
          "5Server-Supplementary:java-1.4.2-bea-devel-0:1.4.2.16-1jpp.1.el5.ia64",
          "5Server-Supplementary:java-1.4.2-bea-jdbc-0:1.4.2.16-1jpp.1.el5.i686",
          "5Server-Supplementary:java-1.4.2-bea-jdbc-0:1.4.2.16-1jpp.1.el5.ia64",
          "5Server-Supplementary:java-1.4.2-bea-missioncontrol-0:1.4.2.16-1jpp.1.el5.i686",
          "5Server-Supplementary:java-1.4.2-bea-src-0:1.4.2.16-1jpp.1.el5.i686",
          "5Server-Supplementary:java-1.4.2-bea-src-0:1.4.2.16-1jpp.1.el5.ia64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2007-5232"
        },
        {
          "category": "external",
          "summary": "RHBZ#321951",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=321951"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2007-5232",
          "url": "https://www.cve.org/CVERecord?id=CVE-2007-5232"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-5232",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-5232"
        }
      ],
      "release_date": "2007-10-03T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.  \n\nThis update is available via Red Hat Network.  Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188",
          "product_ids": [
            "3AS-LACD:java-1.4.2-bea-0:1.4.2.16-1jpp.1.el3.i686",
            "3AS-LACD:java-1.4.2-bea-0:1.4.2.16-1jpp.1.el3.ia64",
            "3AS-LACD:java-1.4.2-bea-devel-0:1.4.2.16-1jpp.1.el3.i686",
            "3AS-LACD:java-1.4.2-bea-devel-0:1.4.2.16-1jpp.1.el3.ia64",
            "3AS-LACD:java-1.4.2-bea-jdbc-0:1.4.2.16-1jpp.1.el3.i686",
            "3AS-LACD:java-1.4.2-bea-jdbc-0:1.4.2.16-1jpp.1.el3.ia64",
            "3Desktop-LACD:java-1.4.2-bea-0:1.4.2.16-1jpp.1.el3.i686",
            "3Desktop-LACD:java-1.4.2-bea-0:1.4.2.16-1jpp.1.el3.ia64",
            "3Desktop-LACD:java-1.4.2-bea-devel-0:1.4.2.16-1jpp.1.el3.i686",
            "3Desktop-LACD:java-1.4.2-bea-devel-0:1.4.2.16-1jpp.1.el3.ia64",
            "3Desktop-LACD:java-1.4.2-bea-jdbc-0:1.4.2.16-1jpp.1.el3.i686",
            "3Desktop-LACD:java-1.4.2-bea-jdbc-0:1.4.2.16-1jpp.1.el3.ia64",
            "3ES-LACD:java-1.4.2-bea-0:1.4.2.16-1jpp.1.el3.i686",
            "3ES-LACD:java-1.4.2-bea-0:1.4.2.16-1jpp.1.el3.ia64",
            "3ES-LACD:java-1.4.2-bea-devel-0:1.4.2.16-1jpp.1.el3.i686",
            "3ES-LACD:java-1.4.2-bea-devel-0:1.4.2.16-1jpp.1.el3.ia64",
            "3ES-LACD:java-1.4.2-bea-jdbc-0:1.4.2.16-1jpp.1.el3.i686",
            "3ES-LACD:java-1.4.2-bea-jdbc-0:1.4.2.16-1jpp.1.el3.ia64",
            "3WS-LACD:java-1.4.2-bea-0:1.4.2.16-1jpp.1.el3.i686",
            "3WS-LACD:java-1.4.2-bea-0:1.4.2.16-1jpp.1.el3.ia64",
            "3WS-LACD:java-1.4.2-bea-devel-0:1.4.2.16-1jpp.1.el3.i686",
            "3WS-LACD:java-1.4.2-bea-devel-0:1.4.2.16-1jpp.1.el3.ia64",
            "3WS-LACD:java-1.4.2-bea-jdbc-0:1.4.2.16-1jpp.1.el3.i686",
            "3WS-LACD:java-1.4.2-bea-jdbc-0:1.4.2.16-1jpp.1.el3.ia64",
            "5Client-Supplementary:java-1.4.2-bea-0:1.4.2.16-1jpp.1.el5.i686",
            "5Client-Supplementary:java-1.4.2-bea-0:1.4.2.16-1jpp.1.el5.ia64",
            "5Client-Supplementary:java-1.4.2-bea-demo-0:1.4.2.16-1jpp.1.el5.i686",
            "5Client-Supplementary:java-1.4.2-bea-demo-0:1.4.2.16-1jpp.1.el5.ia64",
            "5Client-Supplementary:java-1.4.2-bea-devel-0:1.4.2.16-1jpp.1.el5.i686",
            "5Client-Supplementary:java-1.4.2-bea-devel-0:1.4.2.16-1jpp.1.el5.ia64",
            "5Client-Supplementary:java-1.4.2-bea-jdbc-0:1.4.2.16-1jpp.1.el5.i686",
            "5Client-Supplementary:java-1.4.2-bea-jdbc-0:1.4.2.16-1jpp.1.el5.ia64",
            "5Client-Supplementary:java-1.4.2-bea-missioncontrol-0:1.4.2.16-1jpp.1.el5.i686",
            "5Client-Supplementary:java-1.4.2-bea-src-0:1.4.2.16-1jpp.1.el5.i686",
            "5Client-Supplementary:java-1.4.2-bea-src-0:1.4.2.16-1jpp.1.el5.ia64",
            "5Server-Supplementary:java-1.4.2-bea-0:1.4.2.16-1jpp.1.el5.i686",
            "5Server-Supplementary:java-1.4.2-bea-0:1.4.2.16-1jpp.1.el5.ia64",
            "5Server-Supplementary:java-1.4.2-bea-demo-0:1.4.2.16-1jpp.1.el5.i686",
            "5Server-Supplementary:java-1.4.2-bea-demo-0:1.4.2.16-1jpp.1.el5.ia64",
            "5Server-Supplementary:java-1.4.2-bea-devel-0:1.4.2.16-1jpp.1.el5.i686",
            "5Server-Supplementary:java-1.4.2-bea-devel-0:1.4.2.16-1jpp.1.el5.ia64",
            "5Server-Supplementary:java-1.4.2-bea-jdbc-0:1.4.2.16-1jpp.1.el5.i686",
            "5Server-Supplementary:java-1.4.2-bea-jdbc-0:1.4.2.16-1jpp.1.el5.ia64",
            "5Server-Supplementary:java-1.4.2-bea-missioncontrol-0:1.4.2.16-1jpp.1.el5.i686",
            "5Server-Supplementary:java-1.4.2-bea-src-0:1.4.2.16-1jpp.1.el5.i686",
            "5Server-Supplementary:java-1.4.2-bea-src-0:1.4.2.16-1jpp.1.el5.ia64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2008:0100"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "Security Vulnerability in Java Runtime Environment With Applet Caching"
    },
    {
      "cve": "CVE-2007-5239",
      "discovery_date": "2007-10-03T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "321981"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Java Web Start in Sun JDK and JRE 6 Update 2 and earlier, JDK and JRE 5.0 Update 12 and earlier, SDK and JRE 1.4.2_15 and earlier, and SDK and JRE 1.3.1_20 and earlier does not properly enforce access restrictions for untrusted (1) applications and (2) applets, which allows user-assisted remote attackers to copy or rename arbitrary files when local users perform drag-and-drop operations from the untrusted application or applet window onto certain types of desktop applications.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "Untrusted Application or Applet May Move or Copy Arbitrary Files",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "3AS-LACD:java-1.4.2-bea-0:1.4.2.16-1jpp.1.el3.i686",
          "3AS-LACD:java-1.4.2-bea-0:1.4.2.16-1jpp.1.el3.ia64",
          "3AS-LACD:java-1.4.2-bea-devel-0:1.4.2.16-1jpp.1.el3.i686",
          "3AS-LACD:java-1.4.2-bea-devel-0:1.4.2.16-1jpp.1.el3.ia64",
          "3AS-LACD:java-1.4.2-bea-jdbc-0:1.4.2.16-1jpp.1.el3.i686",
          "3AS-LACD:java-1.4.2-bea-jdbc-0:1.4.2.16-1jpp.1.el3.ia64",
          "3Desktop-LACD:java-1.4.2-bea-0:1.4.2.16-1jpp.1.el3.i686",
          "3Desktop-LACD:java-1.4.2-bea-0:1.4.2.16-1jpp.1.el3.ia64",
          "3Desktop-LACD:java-1.4.2-bea-devel-0:1.4.2.16-1jpp.1.el3.i686",
          "3Desktop-LACD:java-1.4.2-bea-devel-0:1.4.2.16-1jpp.1.el3.ia64",
          "3Desktop-LACD:java-1.4.2-bea-jdbc-0:1.4.2.16-1jpp.1.el3.i686",
          "3Desktop-LACD:java-1.4.2-bea-jdbc-0:1.4.2.16-1jpp.1.el3.ia64",
          "3ES-LACD:java-1.4.2-bea-0:1.4.2.16-1jpp.1.el3.i686",
          "3ES-LACD:java-1.4.2-bea-0:1.4.2.16-1jpp.1.el3.ia64",
          "3ES-LACD:java-1.4.2-bea-devel-0:1.4.2.16-1jpp.1.el3.i686",
          "3ES-LACD:java-1.4.2-bea-devel-0:1.4.2.16-1jpp.1.el3.ia64",
          "3ES-LACD:java-1.4.2-bea-jdbc-0:1.4.2.16-1jpp.1.el3.i686",
          "3ES-LACD:java-1.4.2-bea-jdbc-0:1.4.2.16-1jpp.1.el3.ia64",
          "3WS-LACD:java-1.4.2-bea-0:1.4.2.16-1jpp.1.el3.i686",
          "3WS-LACD:java-1.4.2-bea-0:1.4.2.16-1jpp.1.el3.ia64",
          "3WS-LACD:java-1.4.2-bea-devel-0:1.4.2.16-1jpp.1.el3.i686",
          "3WS-LACD:java-1.4.2-bea-devel-0:1.4.2.16-1jpp.1.el3.ia64",
          "3WS-LACD:java-1.4.2-bea-jdbc-0:1.4.2.16-1jpp.1.el3.i686",
          "3WS-LACD:java-1.4.2-bea-jdbc-0:1.4.2.16-1jpp.1.el3.ia64",
          "5Client-Supplementary:java-1.4.2-bea-0:1.4.2.16-1jpp.1.el5.i686",
          "5Client-Supplementary:java-1.4.2-bea-0:1.4.2.16-1jpp.1.el5.ia64",
          "5Client-Supplementary:java-1.4.2-bea-demo-0:1.4.2.16-1jpp.1.el5.i686",
          "5Client-Supplementary:java-1.4.2-bea-demo-0:1.4.2.16-1jpp.1.el5.ia64",
          "5Client-Supplementary:java-1.4.2-bea-devel-0:1.4.2.16-1jpp.1.el5.i686",
          "5Client-Supplementary:java-1.4.2-bea-devel-0:1.4.2.16-1jpp.1.el5.ia64",
          "5Client-Supplementary:java-1.4.2-bea-jdbc-0:1.4.2.16-1jpp.1.el5.i686",
          "5Client-Supplementary:java-1.4.2-bea-jdbc-0:1.4.2.16-1jpp.1.el5.ia64",
          "5Client-Supplementary:java-1.4.2-bea-missioncontrol-0:1.4.2.16-1jpp.1.el5.i686",
          "5Client-Supplementary:java-1.4.2-bea-src-0:1.4.2.16-1jpp.1.el5.i686",
          "5Client-Supplementary:java-1.4.2-bea-src-0:1.4.2.16-1jpp.1.el5.ia64",
          "5Server-Supplementary:java-1.4.2-bea-0:1.4.2.16-1jpp.1.el5.i686",
          "5Server-Supplementary:java-1.4.2-bea-0:1.4.2.16-1jpp.1.el5.ia64",
          "5Server-Supplementary:java-1.4.2-bea-demo-0:1.4.2.16-1jpp.1.el5.i686",
          "5Server-Supplementary:java-1.4.2-bea-demo-0:1.4.2.16-1jpp.1.el5.ia64",
          "5Server-Supplementary:java-1.4.2-bea-devel-0:1.4.2.16-1jpp.1.el5.i686",
          "5Server-Supplementary:java-1.4.2-bea-devel-0:1.4.2.16-1jpp.1.el5.ia64",
          "5Server-Supplementary:java-1.4.2-bea-jdbc-0:1.4.2.16-1jpp.1.el5.i686",
          "5Server-Supplementary:java-1.4.2-bea-jdbc-0:1.4.2.16-1jpp.1.el5.ia64",
          "5Server-Supplementary:java-1.4.2-bea-missioncontrol-0:1.4.2.16-1jpp.1.el5.i686",
          "5Server-Supplementary:java-1.4.2-bea-src-0:1.4.2.16-1jpp.1.el5.i686",
          "5Server-Supplementary:java-1.4.2-bea-src-0:1.4.2.16-1jpp.1.el5.ia64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2007-5239"
        },
        {
          "category": "external",
          "summary": "RHBZ#321981",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=321981"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2007-5239",
          "url": "https://www.cve.org/CVERecord?id=CVE-2007-5239"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-5239",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-5239"
        }
      ],
      "release_date": "2007-10-03T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.  \n\nThis update is available via Red Hat Network.  Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188",
          "product_ids": [
            "3AS-LACD:java-1.4.2-bea-0:1.4.2.16-1jpp.1.el3.i686",
            "3AS-LACD:java-1.4.2-bea-0:1.4.2.16-1jpp.1.el3.ia64",
            "3AS-LACD:java-1.4.2-bea-devel-0:1.4.2.16-1jpp.1.el3.i686",
            "3AS-LACD:java-1.4.2-bea-devel-0:1.4.2.16-1jpp.1.el3.ia64",
            "3AS-LACD:java-1.4.2-bea-jdbc-0:1.4.2.16-1jpp.1.el3.i686",
            "3AS-LACD:java-1.4.2-bea-jdbc-0:1.4.2.16-1jpp.1.el3.ia64",
            "3Desktop-LACD:java-1.4.2-bea-0:1.4.2.16-1jpp.1.el3.i686",
            "3Desktop-LACD:java-1.4.2-bea-0:1.4.2.16-1jpp.1.el3.ia64",
            "3Desktop-LACD:java-1.4.2-bea-devel-0:1.4.2.16-1jpp.1.el3.i686",
            "3Desktop-LACD:java-1.4.2-bea-devel-0:1.4.2.16-1jpp.1.el3.ia64",
            "3Desktop-LACD:java-1.4.2-bea-jdbc-0:1.4.2.16-1jpp.1.el3.i686",
            "3Desktop-LACD:java-1.4.2-bea-jdbc-0:1.4.2.16-1jpp.1.el3.ia64",
            "3ES-LACD:java-1.4.2-bea-0:1.4.2.16-1jpp.1.el3.i686",
            "3ES-LACD:java-1.4.2-bea-0:1.4.2.16-1jpp.1.el3.ia64",
            "3ES-LACD:java-1.4.2-bea-devel-0:1.4.2.16-1jpp.1.el3.i686",
            "3ES-LACD:java-1.4.2-bea-devel-0:1.4.2.16-1jpp.1.el3.ia64",
            "3ES-LACD:java-1.4.2-bea-jdbc-0:1.4.2.16-1jpp.1.el3.i686",
            "3ES-LACD:java-1.4.2-bea-jdbc-0:1.4.2.16-1jpp.1.el3.ia64",
            "3WS-LACD:java-1.4.2-bea-0:1.4.2.16-1jpp.1.el3.i686",
            "3WS-LACD:java-1.4.2-bea-0:1.4.2.16-1jpp.1.el3.ia64",
            "3WS-LACD:java-1.4.2-bea-devel-0:1.4.2.16-1jpp.1.el3.i686",
            "3WS-LACD:java-1.4.2-bea-devel-0:1.4.2.16-1jpp.1.el3.ia64",
            "3WS-LACD:java-1.4.2-bea-jdbc-0:1.4.2.16-1jpp.1.el3.i686",
            "3WS-LACD:java-1.4.2-bea-jdbc-0:1.4.2.16-1jpp.1.el3.ia64",
            "5Client-Supplementary:java-1.4.2-bea-0:1.4.2.16-1jpp.1.el5.i686",
            "5Client-Supplementary:java-1.4.2-bea-0:1.4.2.16-1jpp.1.el5.ia64",
            "5Client-Supplementary:java-1.4.2-bea-demo-0:1.4.2.16-1jpp.1.el5.i686",
            "5Client-Supplementary:java-1.4.2-bea-demo-0:1.4.2.16-1jpp.1.el5.ia64",
            "5Client-Supplementary:java-1.4.2-bea-devel-0:1.4.2.16-1jpp.1.el5.i686",
            "5Client-Supplementary:java-1.4.2-bea-devel-0:1.4.2.16-1jpp.1.el5.ia64",
            "5Client-Supplementary:java-1.4.2-bea-jdbc-0:1.4.2.16-1jpp.1.el5.i686",
            "5Client-Supplementary:java-1.4.2-bea-jdbc-0:1.4.2.16-1jpp.1.el5.ia64",
            "5Client-Supplementary:java-1.4.2-bea-missioncontrol-0:1.4.2.16-1jpp.1.el5.i686",
            "5Client-Supplementary:java-1.4.2-bea-src-0:1.4.2.16-1jpp.1.el5.i686",
            "5Client-Supplementary:java-1.4.2-bea-src-0:1.4.2.16-1jpp.1.el5.ia64",
            "5Server-Supplementary:java-1.4.2-bea-0:1.4.2.16-1jpp.1.el5.i686",
            "5Server-Supplementary:java-1.4.2-bea-0:1.4.2.16-1jpp.1.el5.ia64",
            "5Server-Supplementary:java-1.4.2-bea-demo-0:1.4.2.16-1jpp.1.el5.i686",
            "5Server-Supplementary:java-1.4.2-bea-demo-0:1.4.2.16-1jpp.1.el5.ia64",
            "5Server-Supplementary:java-1.4.2-bea-devel-0:1.4.2.16-1jpp.1.el5.i686",
            "5Server-Supplementary:java-1.4.2-bea-devel-0:1.4.2.16-1jpp.1.el5.ia64",
            "5Server-Supplementary:java-1.4.2-bea-jdbc-0:1.4.2.16-1jpp.1.el5.i686",
            "5Server-Supplementary:java-1.4.2-bea-jdbc-0:1.4.2.16-1jpp.1.el5.ia64",
            "5Server-Supplementary:java-1.4.2-bea-missioncontrol-0:1.4.2.16-1jpp.1.el5.i686",
            "5Server-Supplementary:java-1.4.2-bea-src-0:1.4.2.16-1jpp.1.el5.i686",
            "5Server-Supplementary:java-1.4.2-bea-src-0:1.4.2.16-1jpp.1.el5.ia64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2008:0100"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "Untrusted Application or Applet May Move or Copy Arbitrary Files"
    },
    {
      "cve": "CVE-2007-5240",
      "discovery_date": "2007-10-03T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "321991"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Visual truncation vulnerability in the Java Runtime Environment in Sun JDK and JRE 6 Update 2 and earlier, JDK and JRE 5.0 Update 12 and earlier, SDK and JRE 1.4.2_15 and earlier, and SDK and JRE 1.3.1_20 and earlier allows remote attackers to circumvent display of the untrusted-code warning banner by creating a window larger than the workstation screen.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "Applets or Applications are allowed to display an oversized window",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "3AS-LACD:java-1.4.2-bea-0:1.4.2.16-1jpp.1.el3.i686",
          "3AS-LACD:java-1.4.2-bea-0:1.4.2.16-1jpp.1.el3.ia64",
          "3AS-LACD:java-1.4.2-bea-devel-0:1.4.2.16-1jpp.1.el3.i686",
          "3AS-LACD:java-1.4.2-bea-devel-0:1.4.2.16-1jpp.1.el3.ia64",
          "3AS-LACD:java-1.4.2-bea-jdbc-0:1.4.2.16-1jpp.1.el3.i686",
          "3AS-LACD:java-1.4.2-bea-jdbc-0:1.4.2.16-1jpp.1.el3.ia64",
          "3Desktop-LACD:java-1.4.2-bea-0:1.4.2.16-1jpp.1.el3.i686",
          "3Desktop-LACD:java-1.4.2-bea-0:1.4.2.16-1jpp.1.el3.ia64",
          "3Desktop-LACD:java-1.4.2-bea-devel-0:1.4.2.16-1jpp.1.el3.i686",
          "3Desktop-LACD:java-1.4.2-bea-devel-0:1.4.2.16-1jpp.1.el3.ia64",
          "3Desktop-LACD:java-1.4.2-bea-jdbc-0:1.4.2.16-1jpp.1.el3.i686",
          "3Desktop-LACD:java-1.4.2-bea-jdbc-0:1.4.2.16-1jpp.1.el3.ia64",
          "3ES-LACD:java-1.4.2-bea-0:1.4.2.16-1jpp.1.el3.i686",
          "3ES-LACD:java-1.4.2-bea-0:1.4.2.16-1jpp.1.el3.ia64",
          "3ES-LACD:java-1.4.2-bea-devel-0:1.4.2.16-1jpp.1.el3.i686",
          "3ES-LACD:java-1.4.2-bea-devel-0:1.4.2.16-1jpp.1.el3.ia64",
          "3ES-LACD:java-1.4.2-bea-jdbc-0:1.4.2.16-1jpp.1.el3.i686",
          "3ES-LACD:java-1.4.2-bea-jdbc-0:1.4.2.16-1jpp.1.el3.ia64",
          "3WS-LACD:java-1.4.2-bea-0:1.4.2.16-1jpp.1.el3.i686",
          "3WS-LACD:java-1.4.2-bea-0:1.4.2.16-1jpp.1.el3.ia64",
          "3WS-LACD:java-1.4.2-bea-devel-0:1.4.2.16-1jpp.1.el3.i686",
          "3WS-LACD:java-1.4.2-bea-devel-0:1.4.2.16-1jpp.1.el3.ia64",
          "3WS-LACD:java-1.4.2-bea-jdbc-0:1.4.2.16-1jpp.1.el3.i686",
          "3WS-LACD:java-1.4.2-bea-jdbc-0:1.4.2.16-1jpp.1.el3.ia64",
          "5Client-Supplementary:java-1.4.2-bea-0:1.4.2.16-1jpp.1.el5.i686",
          "5Client-Supplementary:java-1.4.2-bea-0:1.4.2.16-1jpp.1.el5.ia64",
          "5Client-Supplementary:java-1.4.2-bea-demo-0:1.4.2.16-1jpp.1.el5.i686",
          "5Client-Supplementary:java-1.4.2-bea-demo-0:1.4.2.16-1jpp.1.el5.ia64",
          "5Client-Supplementary:java-1.4.2-bea-devel-0:1.4.2.16-1jpp.1.el5.i686",
          "5Client-Supplementary:java-1.4.2-bea-devel-0:1.4.2.16-1jpp.1.el5.ia64",
          "5Client-Supplementary:java-1.4.2-bea-jdbc-0:1.4.2.16-1jpp.1.el5.i686",
          "5Client-Supplementary:java-1.4.2-bea-jdbc-0:1.4.2.16-1jpp.1.el5.ia64",
          "5Client-Supplementary:java-1.4.2-bea-missioncontrol-0:1.4.2.16-1jpp.1.el5.i686",
          "5Client-Supplementary:java-1.4.2-bea-src-0:1.4.2.16-1jpp.1.el5.i686",
          "5Client-Supplementary:java-1.4.2-bea-src-0:1.4.2.16-1jpp.1.el5.ia64",
          "5Server-Supplementary:java-1.4.2-bea-0:1.4.2.16-1jpp.1.el5.i686",
          "5Server-Supplementary:java-1.4.2-bea-0:1.4.2.16-1jpp.1.el5.ia64",
          "5Server-Supplementary:java-1.4.2-bea-demo-0:1.4.2.16-1jpp.1.el5.i686",
          "5Server-Supplementary:java-1.4.2-bea-demo-0:1.4.2.16-1jpp.1.el5.ia64",
          "5Server-Supplementary:java-1.4.2-bea-devel-0:1.4.2.16-1jpp.1.el5.i686",
          "5Server-Supplementary:java-1.4.2-bea-devel-0:1.4.2.16-1jpp.1.el5.ia64",
          "5Server-Supplementary:java-1.4.2-bea-jdbc-0:1.4.2.16-1jpp.1.el5.i686",
          "5Server-Supplementary:java-1.4.2-bea-jdbc-0:1.4.2.16-1jpp.1.el5.ia64",
          "5Server-Supplementary:java-1.4.2-bea-missioncontrol-0:1.4.2.16-1jpp.1.el5.i686",
          "5Server-Supplementary:java-1.4.2-bea-src-0:1.4.2.16-1jpp.1.el5.i686",
          "5Server-Supplementary:java-1.4.2-bea-src-0:1.4.2.16-1jpp.1.el5.ia64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2007-5240"
        },
        {
          "category": "external",
          "summary": "RHBZ#321991",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=321991"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2007-5240",
          "url": "https://www.cve.org/CVERecord?id=CVE-2007-5240"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-5240",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-5240"
        }
      ],
      "release_date": "2007-10-03T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.  \n\nThis update is available via Red Hat Network.  Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188",
          "product_ids": [
            "3AS-LACD:java-1.4.2-bea-0:1.4.2.16-1jpp.1.el3.i686",
            "3AS-LACD:java-1.4.2-bea-0:1.4.2.16-1jpp.1.el3.ia64",
            "3AS-LACD:java-1.4.2-bea-devel-0:1.4.2.16-1jpp.1.el3.i686",
            "3AS-LACD:java-1.4.2-bea-devel-0:1.4.2.16-1jpp.1.el3.ia64",
            "3AS-LACD:java-1.4.2-bea-jdbc-0:1.4.2.16-1jpp.1.el3.i686",
            "3AS-LACD:java-1.4.2-bea-jdbc-0:1.4.2.16-1jpp.1.el3.ia64",
            "3Desktop-LACD:java-1.4.2-bea-0:1.4.2.16-1jpp.1.el3.i686",
            "3Desktop-LACD:java-1.4.2-bea-0:1.4.2.16-1jpp.1.el3.ia64",
            "3Desktop-LACD:java-1.4.2-bea-devel-0:1.4.2.16-1jpp.1.el3.i686",
            "3Desktop-LACD:java-1.4.2-bea-devel-0:1.4.2.16-1jpp.1.el3.ia64",
            "3Desktop-LACD:java-1.4.2-bea-jdbc-0:1.4.2.16-1jpp.1.el3.i686",
            "3Desktop-LACD:java-1.4.2-bea-jdbc-0:1.4.2.16-1jpp.1.el3.ia64",
            "3ES-LACD:java-1.4.2-bea-0:1.4.2.16-1jpp.1.el3.i686",
            "3ES-LACD:java-1.4.2-bea-0:1.4.2.16-1jpp.1.el3.ia64",
            "3ES-LACD:java-1.4.2-bea-devel-0:1.4.2.16-1jpp.1.el3.i686",
            "3ES-LACD:java-1.4.2-bea-devel-0:1.4.2.16-1jpp.1.el3.ia64",
            "3ES-LACD:java-1.4.2-bea-jdbc-0:1.4.2.16-1jpp.1.el3.i686",
            "3ES-LACD:java-1.4.2-bea-jdbc-0:1.4.2.16-1jpp.1.el3.ia64",
            "3WS-LACD:java-1.4.2-bea-0:1.4.2.16-1jpp.1.el3.i686",
            "3WS-LACD:java-1.4.2-bea-0:1.4.2.16-1jpp.1.el3.ia64",
            "3WS-LACD:java-1.4.2-bea-devel-0:1.4.2.16-1jpp.1.el3.i686",
            "3WS-LACD:java-1.4.2-bea-devel-0:1.4.2.16-1jpp.1.el3.ia64",
            "3WS-LACD:java-1.4.2-bea-jdbc-0:1.4.2.16-1jpp.1.el3.i686",
            "3WS-LACD:java-1.4.2-bea-jdbc-0:1.4.2.16-1jpp.1.el3.ia64",
            "5Client-Supplementary:java-1.4.2-bea-0:1.4.2.16-1jpp.1.el5.i686",
            "5Client-Supplementary:java-1.4.2-bea-0:1.4.2.16-1jpp.1.el5.ia64",
            "5Client-Supplementary:java-1.4.2-bea-demo-0:1.4.2.16-1jpp.1.el5.i686",
            "5Client-Supplementary:java-1.4.2-bea-demo-0:1.4.2.16-1jpp.1.el5.ia64",
            "5Client-Supplementary:java-1.4.2-bea-devel-0:1.4.2.16-1jpp.1.el5.i686",
            "5Client-Supplementary:java-1.4.2-bea-devel-0:1.4.2.16-1jpp.1.el5.ia64",
            "5Client-Supplementary:java-1.4.2-bea-jdbc-0:1.4.2.16-1jpp.1.el5.i686",
            "5Client-Supplementary:java-1.4.2-bea-jdbc-0:1.4.2.16-1jpp.1.el5.ia64",
            "5Client-Supplementary:java-1.4.2-bea-missioncontrol-0:1.4.2.16-1jpp.1.el5.i686",
            "5Client-Supplementary:java-1.4.2-bea-src-0:1.4.2.16-1jpp.1.el5.i686",
            "5Client-Supplementary:java-1.4.2-bea-src-0:1.4.2.16-1jpp.1.el5.ia64",
            "5Server-Supplementary:java-1.4.2-bea-0:1.4.2.16-1jpp.1.el5.i686",
            "5Server-Supplementary:java-1.4.2-bea-0:1.4.2.16-1jpp.1.el5.ia64",
            "5Server-Supplementary:java-1.4.2-bea-demo-0:1.4.2.16-1jpp.1.el5.i686",
            "5Server-Supplementary:java-1.4.2-bea-demo-0:1.4.2.16-1jpp.1.el5.ia64",
            "5Server-Supplementary:java-1.4.2-bea-devel-0:1.4.2.16-1jpp.1.el5.i686",
            "5Server-Supplementary:java-1.4.2-bea-devel-0:1.4.2.16-1jpp.1.el5.ia64",
            "5Server-Supplementary:java-1.4.2-bea-jdbc-0:1.4.2.16-1jpp.1.el5.i686",
            "5Server-Supplementary:java-1.4.2-bea-jdbc-0:1.4.2.16-1jpp.1.el5.ia64",
            "5Server-Supplementary:java-1.4.2-bea-missioncontrol-0:1.4.2.16-1jpp.1.el5.i686",
            "5Server-Supplementary:java-1.4.2-bea-src-0:1.4.2.16-1jpp.1.el5.i686",
            "5Server-Supplementary:java-1.4.2-bea-src-0:1.4.2.16-1jpp.1.el5.ia64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2008:0100"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "Applets or Applications are allowed to display an oversized window"
    },
    {
      "cve": "CVE-2007-5273",
      "discovery_date": "2007-07-09T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "324351"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Sun Java Runtime Environment (JRE) in JDK and JRE 6 Update 2 and earlier, JDK and JRE 5.0 Update 12 and earlier, SDK and JRE 1.4.2_15 and earlier, and SDK and JRE 1.3.1_20 and earlier, when an HTTP proxy server is used, allows remote attackers to violate the security model for an applet\u0027s outbound connections via a multi-pin DNS rebinding attack in which the applet download relies on DNS resolution on the proxy server, but the applet\u0027s socket operations rely on DNS resolution on the local machine, a different issue than CVE-2007-5274. NOTE: this is similar to CVE-2007-5232.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "Anti-DNS Pinning and Java Applets with HTTP proxy",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "3AS-LACD:java-1.4.2-bea-0:1.4.2.16-1jpp.1.el3.i686",
          "3AS-LACD:java-1.4.2-bea-0:1.4.2.16-1jpp.1.el3.ia64",
          "3AS-LACD:java-1.4.2-bea-devel-0:1.4.2.16-1jpp.1.el3.i686",
          "3AS-LACD:java-1.4.2-bea-devel-0:1.4.2.16-1jpp.1.el3.ia64",
          "3AS-LACD:java-1.4.2-bea-jdbc-0:1.4.2.16-1jpp.1.el3.i686",
          "3AS-LACD:java-1.4.2-bea-jdbc-0:1.4.2.16-1jpp.1.el3.ia64",
          "3Desktop-LACD:java-1.4.2-bea-0:1.4.2.16-1jpp.1.el3.i686",
          "3Desktop-LACD:java-1.4.2-bea-0:1.4.2.16-1jpp.1.el3.ia64",
          "3Desktop-LACD:java-1.4.2-bea-devel-0:1.4.2.16-1jpp.1.el3.i686",
          "3Desktop-LACD:java-1.4.2-bea-devel-0:1.4.2.16-1jpp.1.el3.ia64",
          "3Desktop-LACD:java-1.4.2-bea-jdbc-0:1.4.2.16-1jpp.1.el3.i686",
          "3Desktop-LACD:java-1.4.2-bea-jdbc-0:1.4.2.16-1jpp.1.el3.ia64",
          "3ES-LACD:java-1.4.2-bea-0:1.4.2.16-1jpp.1.el3.i686",
          "3ES-LACD:java-1.4.2-bea-0:1.4.2.16-1jpp.1.el3.ia64",
          "3ES-LACD:java-1.4.2-bea-devel-0:1.4.2.16-1jpp.1.el3.i686",
          "3ES-LACD:java-1.4.2-bea-devel-0:1.4.2.16-1jpp.1.el3.ia64",
          "3ES-LACD:java-1.4.2-bea-jdbc-0:1.4.2.16-1jpp.1.el3.i686",
          "3ES-LACD:java-1.4.2-bea-jdbc-0:1.4.2.16-1jpp.1.el3.ia64",
          "3WS-LACD:java-1.4.2-bea-0:1.4.2.16-1jpp.1.el3.i686",
          "3WS-LACD:java-1.4.2-bea-0:1.4.2.16-1jpp.1.el3.ia64",
          "3WS-LACD:java-1.4.2-bea-devel-0:1.4.2.16-1jpp.1.el3.i686",
          "3WS-LACD:java-1.4.2-bea-devel-0:1.4.2.16-1jpp.1.el3.ia64",
          "3WS-LACD:java-1.4.2-bea-jdbc-0:1.4.2.16-1jpp.1.el3.i686",
          "3WS-LACD:java-1.4.2-bea-jdbc-0:1.4.2.16-1jpp.1.el3.ia64",
          "5Client-Supplementary:java-1.4.2-bea-0:1.4.2.16-1jpp.1.el5.i686",
          "5Client-Supplementary:java-1.4.2-bea-0:1.4.2.16-1jpp.1.el5.ia64",
          "5Client-Supplementary:java-1.4.2-bea-demo-0:1.4.2.16-1jpp.1.el5.i686",
          "5Client-Supplementary:java-1.4.2-bea-demo-0:1.4.2.16-1jpp.1.el5.ia64",
          "5Client-Supplementary:java-1.4.2-bea-devel-0:1.4.2.16-1jpp.1.el5.i686",
          "5Client-Supplementary:java-1.4.2-bea-devel-0:1.4.2.16-1jpp.1.el5.ia64",
          "5Client-Supplementary:java-1.4.2-bea-jdbc-0:1.4.2.16-1jpp.1.el5.i686",
          "5Client-Supplementary:java-1.4.2-bea-jdbc-0:1.4.2.16-1jpp.1.el5.ia64",
          "5Client-Supplementary:java-1.4.2-bea-missioncontrol-0:1.4.2.16-1jpp.1.el5.i686",
          "5Client-Supplementary:java-1.4.2-bea-src-0:1.4.2.16-1jpp.1.el5.i686",
          "5Client-Supplementary:java-1.4.2-bea-src-0:1.4.2.16-1jpp.1.el5.ia64",
          "5Server-Supplementary:java-1.4.2-bea-0:1.4.2.16-1jpp.1.el5.i686",
          "5Server-Supplementary:java-1.4.2-bea-0:1.4.2.16-1jpp.1.el5.ia64",
          "5Server-Supplementary:java-1.4.2-bea-demo-0:1.4.2.16-1jpp.1.el5.i686",
          "5Server-Supplementary:java-1.4.2-bea-demo-0:1.4.2.16-1jpp.1.el5.ia64",
          "5Server-Supplementary:java-1.4.2-bea-devel-0:1.4.2.16-1jpp.1.el5.i686",
          "5Server-Supplementary:java-1.4.2-bea-devel-0:1.4.2.16-1jpp.1.el5.ia64",
          "5Server-Supplementary:java-1.4.2-bea-jdbc-0:1.4.2.16-1jpp.1.el5.i686",
          "5Server-Supplementary:java-1.4.2-bea-jdbc-0:1.4.2.16-1jpp.1.el5.ia64",
          "5Server-Supplementary:java-1.4.2-bea-missioncontrol-0:1.4.2.16-1jpp.1.el5.i686",
          "5Server-Supplementary:java-1.4.2-bea-src-0:1.4.2.16-1jpp.1.el5.i686",
          "5Server-Supplementary:java-1.4.2-bea-src-0:1.4.2.16-1jpp.1.el5.ia64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2007-5273"
        },
        {
          "category": "external",
          "summary": "RHBZ#324351",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=324351"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2007-5273",
          "url": "https://www.cve.org/CVERecord?id=CVE-2007-5273"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-5273",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-5273"
        }
      ],
      "release_date": "2007-07-09T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.  \n\nThis update is available via Red Hat Network.  Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188",
          "product_ids": [
            "3AS-LACD:java-1.4.2-bea-0:1.4.2.16-1jpp.1.el3.i686",
            "3AS-LACD:java-1.4.2-bea-0:1.4.2.16-1jpp.1.el3.ia64",
            "3AS-LACD:java-1.4.2-bea-devel-0:1.4.2.16-1jpp.1.el3.i686",
            "3AS-LACD:java-1.4.2-bea-devel-0:1.4.2.16-1jpp.1.el3.ia64",
            "3AS-LACD:java-1.4.2-bea-jdbc-0:1.4.2.16-1jpp.1.el3.i686",
            "3AS-LACD:java-1.4.2-bea-jdbc-0:1.4.2.16-1jpp.1.el3.ia64",
            "3Desktop-LACD:java-1.4.2-bea-0:1.4.2.16-1jpp.1.el3.i686",
            "3Desktop-LACD:java-1.4.2-bea-0:1.4.2.16-1jpp.1.el3.ia64",
            "3Desktop-LACD:java-1.4.2-bea-devel-0:1.4.2.16-1jpp.1.el3.i686",
            "3Desktop-LACD:java-1.4.2-bea-devel-0:1.4.2.16-1jpp.1.el3.ia64",
            "3Desktop-LACD:java-1.4.2-bea-jdbc-0:1.4.2.16-1jpp.1.el3.i686",
            "3Desktop-LACD:java-1.4.2-bea-jdbc-0:1.4.2.16-1jpp.1.el3.ia64",
            "3ES-LACD:java-1.4.2-bea-0:1.4.2.16-1jpp.1.el3.i686",
            "3ES-LACD:java-1.4.2-bea-0:1.4.2.16-1jpp.1.el3.ia64",
            "3ES-LACD:java-1.4.2-bea-devel-0:1.4.2.16-1jpp.1.el3.i686",
            "3ES-LACD:java-1.4.2-bea-devel-0:1.4.2.16-1jpp.1.el3.ia64",
            "3ES-LACD:java-1.4.2-bea-jdbc-0:1.4.2.16-1jpp.1.el3.i686",
            "3ES-LACD:java-1.4.2-bea-jdbc-0:1.4.2.16-1jpp.1.el3.ia64",
            "3WS-LACD:java-1.4.2-bea-0:1.4.2.16-1jpp.1.el3.i686",
            "3WS-LACD:java-1.4.2-bea-0:1.4.2.16-1jpp.1.el3.ia64",
            "3WS-LACD:java-1.4.2-bea-devel-0:1.4.2.16-1jpp.1.el3.i686",
            "3WS-LACD:java-1.4.2-bea-devel-0:1.4.2.16-1jpp.1.el3.ia64",
            "3WS-LACD:java-1.4.2-bea-jdbc-0:1.4.2.16-1jpp.1.el3.i686",
            "3WS-LACD:java-1.4.2-bea-jdbc-0:1.4.2.16-1jpp.1.el3.ia64",
            "5Client-Supplementary:java-1.4.2-bea-0:1.4.2.16-1jpp.1.el5.i686",
            "5Client-Supplementary:java-1.4.2-bea-0:1.4.2.16-1jpp.1.el5.ia64",
            "5Client-Supplementary:java-1.4.2-bea-demo-0:1.4.2.16-1jpp.1.el5.i686",
            "5Client-Supplementary:java-1.4.2-bea-demo-0:1.4.2.16-1jpp.1.el5.ia64",
            "5Client-Supplementary:java-1.4.2-bea-devel-0:1.4.2.16-1jpp.1.el5.i686",
            "5Client-Supplementary:java-1.4.2-bea-devel-0:1.4.2.16-1jpp.1.el5.ia64",
            "5Client-Supplementary:java-1.4.2-bea-jdbc-0:1.4.2.16-1jpp.1.el5.i686",
            "5Client-Supplementary:java-1.4.2-bea-jdbc-0:1.4.2.16-1jpp.1.el5.ia64",
            "5Client-Supplementary:java-1.4.2-bea-missioncontrol-0:1.4.2.16-1jpp.1.el5.i686",
            "5Client-Supplementary:java-1.4.2-bea-src-0:1.4.2.16-1jpp.1.el5.i686",
            "5Client-Supplementary:java-1.4.2-bea-src-0:1.4.2.16-1jpp.1.el5.ia64",
            "5Server-Supplementary:java-1.4.2-bea-0:1.4.2.16-1jpp.1.el5.i686",
            "5Server-Supplementary:java-1.4.2-bea-0:1.4.2.16-1jpp.1.el5.ia64",
            "5Server-Supplementary:java-1.4.2-bea-demo-0:1.4.2.16-1jpp.1.el5.i686",
            "5Server-Supplementary:java-1.4.2-bea-demo-0:1.4.2.16-1jpp.1.el5.ia64",
            "5Server-Supplementary:java-1.4.2-bea-devel-0:1.4.2.16-1jpp.1.el5.i686",
            "5Server-Supplementary:java-1.4.2-bea-devel-0:1.4.2.16-1jpp.1.el5.ia64",
            "5Server-Supplementary:java-1.4.2-bea-jdbc-0:1.4.2.16-1jpp.1.el5.i686",
            "5Server-Supplementary:java-1.4.2-bea-jdbc-0:1.4.2.16-1jpp.1.el5.ia64",
            "5Server-Supplementary:java-1.4.2-bea-missioncontrol-0:1.4.2.16-1jpp.1.el5.i686",
            "5Server-Supplementary:java-1.4.2-bea-src-0:1.4.2.16-1jpp.1.el5.i686",
            "5Server-Supplementary:java-1.4.2-bea-src-0:1.4.2.16-1jpp.1.el5.ia64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2008:0100"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "Anti-DNS Pinning and Java Applets with HTTP proxy"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...