rhsa-2008_0133
Vulnerability from csaf_redhat
Published
2008-06-24 09:07
Modified
2024-11-05 16:52
Summary
Red Hat Security Advisory: IBMJava2 security update

Notes

Topic
IBMJava2-JRE and IBMJava2-SDK packages that correct several security issues are available for Red Hat Enterprise Linux 2.1.
Details
IBM's 1.3.1 Java release includes the IBM Java 2 Runtime Environment and the IBM Java 2 Software Development Kit. A buffer overflow was found in the Java Runtime Environment image-handling code. An untrusted applet or application could use this flaw to elevate its privileges and potentially execute arbitrary code as the user running the java virtual machine. (CVE-2007-3004) An unspecified vulnerability was discovered in the Java Runtime Environment. An untrusted applet or application could cause the java virtual machine to become unresponsive. (CVE-2007-3005) A flaw was found in the applet class loader. An untrusted applet could use this flaw to circumvent network access restrictions, possibly connecting to services hosted on the machine that executed the applet. (CVE-2007-3922) These updated packages also add the following enhancements: * Time zone information has been updated to the latest available information, 2007h. * Accessibility support in AWT can now be disabled through a system property, java.assistive. To support this change, permission to read this property must be added to /opt/IBMJava2-131/jre/lib/security/java.policy. Users of IBMJava2 who have modified this file should add this following line to the grant section: permission java.util.PropertyPermission "java.assistive", "read"; All users of IBMJava2 should upgrade to these updated packages, which contain IBM's 1.3.1 SR11 Java release, which resolves these issues.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "IBMJava2-JRE and IBMJava2-SDK packages that correct several security issues\nare available for Red Hat Enterprise Linux 2.1.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "IBM\u0027s 1.3.1 Java release includes the IBM Java 2 Runtime Environment and\nthe IBM Java 2 Software Development Kit.\n\nA buffer overflow was found in the Java Runtime Environment image-handling\ncode. An untrusted applet or application could use this flaw to elevate its\nprivileges and potentially execute arbitrary code as the user running the\njava virtual machine. (CVE-2007-3004)\n\nAn unspecified vulnerability was discovered in the Java Runtime\nEnvironment. An untrusted applet or application could cause the java\nvirtual machine to become unresponsive. (CVE-2007-3005)\n\nA flaw was found in the applet class loader. An untrusted applet could use\nthis flaw to circumvent network access restrictions, possibly connecting to\nservices hosted on the machine that executed the applet. (CVE-2007-3922)\n\nThese updated packages also add the following enhancements:\n\n* Time zone information has been updated to the latest available\ninformation, 2007h.\n\n* Accessibility support in AWT can now be disabled through a system\nproperty, java.assistive.  To support this change,  permission to read this\nproperty must be added to /opt/IBMJava2-131/jre/lib/security/java.policy.\nUsers of IBMJava2 who have modified this file should add this following\nline to the grant section:\n\npermission java.util.PropertyPermission \"java.assistive\", \"read\";\n\nAll users of IBMJava2 should upgrade to these updated packages, which\ncontain IBM\u0027s 1.3.1 SR11 Java release, which resolves these issues.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2008:0133",
        "url": "https://access.redhat.com/errata/RHSA-2008:0133"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "http://www-128.ibm.com/developerworks/java/jdk/alerts/",
        "url": "http://www-128.ibm.com/developerworks/java/jdk/alerts/"
      },
      {
        "category": "external",
        "summary": "242595",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=242595"
      },
      {
        "category": "external",
        "summary": "249533",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=249533"
      },
      {
        "category": "external",
        "summary": "250733",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=250733"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2008/rhsa-2008_0133.json"
      }
    ],
    "title": "Red Hat Security Advisory: IBMJava2 security update",
    "tracking": {
      "current_release_date": "2024-11-05T16:52:03+00:00",
      "generator": {
        "date": "2024-11-05T16:52:03+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.1.1"
        }
      },
      "id": "RHSA-2008:0133",
      "initial_release_date": "2008-06-24T09:07:00+00:00",
      "revision_history": [
        {
          "date": "2008-06-24T09:07:00+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2008-06-24T05:07:10+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-11-05T16:52:03+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ",
                "product": {
                  "name": "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ",
                  "product_id": "2.1AS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:2.1::as"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux ES version 2.1",
                "product": {
                  "name": "Red Hat Enterprise Linux ES version 2.1",
                  "product_id": "2.1ES",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:2.1::es"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux WS version 2.1",
                "product": {
                  "name": "Red Hat Enterprise Linux WS version 2.1",
                  "product_id": "2.1WS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:2.1::ws"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "IBMJava2-JRE-1:1.3.1-17.src",
                "product": {
                  "name": "IBMJava2-JRE-1:1.3.1-17.src",
                  "product_id": "IBMJava2-JRE-1:1.3.1-17.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/IBMJava2-JRE@1.3.1-17?arch=src\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "IBMJava2-SDK-1:1.3.1-17.src",
                "product": {
                  "name": "IBMJava2-SDK-1:1.3.1-17.src",
                  "product_id": "IBMJava2-SDK-1:1.3.1-17.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/IBMJava2-SDK@1.3.1-17?arch=src\u0026epoch=1"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "IBMJava2-JRE-1:1.3.1-17.i386",
                "product": {
                  "name": "IBMJava2-JRE-1:1.3.1-17.i386",
                  "product_id": "IBMJava2-JRE-1:1.3.1-17.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/IBMJava2-JRE@1.3.1-17?arch=i386\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "IBMJava2-SDK-1:1.3.1-17.i386",
                "product": {
                  "name": "IBMJava2-SDK-1:1.3.1-17.i386",
                  "product_id": "IBMJava2-SDK-1:1.3.1-17.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/IBMJava2-SDK@1.3.1-17?arch=i386\u0026epoch=1"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "i386"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "IBMJava2-JRE-1:1.3.1-17.i386 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ",
          "product_id": "2.1AS:IBMJava2-JRE-1:1.3.1-17.i386"
        },
        "product_reference": "IBMJava2-JRE-1:1.3.1-17.i386",
        "relates_to_product_reference": "2.1AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "IBMJava2-JRE-1:1.3.1-17.src as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ",
          "product_id": "2.1AS:IBMJava2-JRE-1:1.3.1-17.src"
        },
        "product_reference": "IBMJava2-JRE-1:1.3.1-17.src",
        "relates_to_product_reference": "2.1AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "IBMJava2-SDK-1:1.3.1-17.i386 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ",
          "product_id": "2.1AS:IBMJava2-SDK-1:1.3.1-17.i386"
        },
        "product_reference": "IBMJava2-SDK-1:1.3.1-17.i386",
        "relates_to_product_reference": "2.1AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "IBMJava2-SDK-1:1.3.1-17.src as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ",
          "product_id": "2.1AS:IBMJava2-SDK-1:1.3.1-17.src"
        },
        "product_reference": "IBMJava2-SDK-1:1.3.1-17.src",
        "relates_to_product_reference": "2.1AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "IBMJava2-JRE-1:1.3.1-17.i386 as a component of Red Hat Enterprise Linux ES version 2.1",
          "product_id": "2.1ES:IBMJava2-JRE-1:1.3.1-17.i386"
        },
        "product_reference": "IBMJava2-JRE-1:1.3.1-17.i386",
        "relates_to_product_reference": "2.1ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "IBMJava2-JRE-1:1.3.1-17.src as a component of Red Hat Enterprise Linux ES version 2.1",
          "product_id": "2.1ES:IBMJava2-JRE-1:1.3.1-17.src"
        },
        "product_reference": "IBMJava2-JRE-1:1.3.1-17.src",
        "relates_to_product_reference": "2.1ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "IBMJava2-SDK-1:1.3.1-17.i386 as a component of Red Hat Enterprise Linux ES version 2.1",
          "product_id": "2.1ES:IBMJava2-SDK-1:1.3.1-17.i386"
        },
        "product_reference": "IBMJava2-SDK-1:1.3.1-17.i386",
        "relates_to_product_reference": "2.1ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "IBMJava2-SDK-1:1.3.1-17.src as a component of Red Hat Enterprise Linux ES version 2.1",
          "product_id": "2.1ES:IBMJava2-SDK-1:1.3.1-17.src"
        },
        "product_reference": "IBMJava2-SDK-1:1.3.1-17.src",
        "relates_to_product_reference": "2.1ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "IBMJava2-JRE-1:1.3.1-17.i386 as a component of Red Hat Enterprise Linux WS version 2.1",
          "product_id": "2.1WS:IBMJava2-JRE-1:1.3.1-17.i386"
        },
        "product_reference": "IBMJava2-JRE-1:1.3.1-17.i386",
        "relates_to_product_reference": "2.1WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "IBMJava2-JRE-1:1.3.1-17.src as a component of Red Hat Enterprise Linux WS version 2.1",
          "product_id": "2.1WS:IBMJava2-JRE-1:1.3.1-17.src"
        },
        "product_reference": "IBMJava2-JRE-1:1.3.1-17.src",
        "relates_to_product_reference": "2.1WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "IBMJava2-SDK-1:1.3.1-17.i386 as a component of Red Hat Enterprise Linux WS version 2.1",
          "product_id": "2.1WS:IBMJava2-SDK-1:1.3.1-17.i386"
        },
        "product_reference": "IBMJava2-SDK-1:1.3.1-17.i386",
        "relates_to_product_reference": "2.1WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "IBMJava2-SDK-1:1.3.1-17.src as a component of Red Hat Enterprise Linux WS version 2.1",
          "product_id": "2.1WS:IBMJava2-SDK-1:1.3.1-17.src"
        },
        "product_reference": "IBMJava2-SDK-1:1.3.1-17.src",
        "relates_to_product_reference": "2.1WS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2007-3004",
      "cwe": {
        "id": "CWE-190",
        "name": "Integer Overflow or Wraparound"
      },
      "discovery_date": "2007-05-04T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "242595"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "No description is available for this CVE.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "Integer overflow in IBM JDK\u0027s ICC profile parser",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "2.1AS:IBMJava2-JRE-1:1.3.1-17.i386",
          "2.1AS:IBMJava2-JRE-1:1.3.1-17.src",
          "2.1AS:IBMJava2-SDK-1:1.3.1-17.i386",
          "2.1AS:IBMJava2-SDK-1:1.3.1-17.src",
          "2.1ES:IBMJava2-JRE-1:1.3.1-17.i386",
          "2.1ES:IBMJava2-JRE-1:1.3.1-17.src",
          "2.1ES:IBMJava2-SDK-1:1.3.1-17.i386",
          "2.1ES:IBMJava2-SDK-1:1.3.1-17.src",
          "2.1WS:IBMJava2-JRE-1:1.3.1-17.i386",
          "2.1WS:IBMJava2-JRE-1:1.3.1-17.src",
          "2.1WS:IBMJava2-SDK-1:1.3.1-17.i386",
          "2.1WS:IBMJava2-SDK-1:1.3.1-17.src"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2007-3004"
        },
        {
          "category": "external",
          "summary": "RHBZ#242595",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=242595"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2007-3004",
          "url": "https://www.cve.org/CVERecord?id=CVE-2007-3004"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-3004",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-3004"
        }
      ],
      "release_date": "2007-04-15T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2008-06-24T09:07:00+00:00",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.  \n\nThis update is available via Red Hat Network.  Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188",
          "product_ids": [
            "2.1AS:IBMJava2-JRE-1:1.3.1-17.i386",
            "2.1AS:IBMJava2-JRE-1:1.3.1-17.src",
            "2.1AS:IBMJava2-SDK-1:1.3.1-17.i386",
            "2.1AS:IBMJava2-SDK-1:1.3.1-17.src",
            "2.1ES:IBMJava2-JRE-1:1.3.1-17.i386",
            "2.1ES:IBMJava2-JRE-1:1.3.1-17.src",
            "2.1ES:IBMJava2-SDK-1:1.3.1-17.i386",
            "2.1ES:IBMJava2-SDK-1:1.3.1-17.src",
            "2.1WS:IBMJava2-JRE-1:1.3.1-17.i386",
            "2.1WS:IBMJava2-JRE-1:1.3.1-17.src",
            "2.1WS:IBMJava2-SDK-1:1.3.1-17.i386",
            "2.1WS:IBMJava2-SDK-1:1.3.1-17.src"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2008:0133"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Critical"
        }
      ],
      "title": "Integer overflow in IBM JDK\u0027s ICC profile parser"
    },
    {
      "cve": "CVE-2007-3005",
      "discovery_date": "2007-05-04T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "250733"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "No description is available for this CVE.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "Unspecified vulnerability in Sun JRE",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "2.1AS:IBMJava2-JRE-1:1.3.1-17.i386",
          "2.1AS:IBMJava2-JRE-1:1.3.1-17.src",
          "2.1AS:IBMJava2-SDK-1:1.3.1-17.i386",
          "2.1AS:IBMJava2-SDK-1:1.3.1-17.src",
          "2.1ES:IBMJava2-JRE-1:1.3.1-17.i386",
          "2.1ES:IBMJava2-JRE-1:1.3.1-17.src",
          "2.1ES:IBMJava2-SDK-1:1.3.1-17.i386",
          "2.1ES:IBMJava2-SDK-1:1.3.1-17.src",
          "2.1WS:IBMJava2-JRE-1:1.3.1-17.i386",
          "2.1WS:IBMJava2-JRE-1:1.3.1-17.src",
          "2.1WS:IBMJava2-SDK-1:1.3.1-17.i386",
          "2.1WS:IBMJava2-SDK-1:1.3.1-17.src"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2007-3005"
        },
        {
          "category": "external",
          "summary": "RHBZ#250733",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=250733"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2007-3005",
          "url": "https://www.cve.org/CVERecord?id=CVE-2007-3005"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-3005",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-3005"
        }
      ],
      "release_date": "2007-04-15T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2008-06-24T09:07:00+00:00",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.  \n\nThis update is available via Red Hat Network.  Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188",
          "product_ids": [
            "2.1AS:IBMJava2-JRE-1:1.3.1-17.i386",
            "2.1AS:IBMJava2-JRE-1:1.3.1-17.src",
            "2.1AS:IBMJava2-SDK-1:1.3.1-17.i386",
            "2.1AS:IBMJava2-SDK-1:1.3.1-17.src",
            "2.1ES:IBMJava2-JRE-1:1.3.1-17.i386",
            "2.1ES:IBMJava2-JRE-1:1.3.1-17.src",
            "2.1ES:IBMJava2-SDK-1:1.3.1-17.i386",
            "2.1ES:IBMJava2-SDK-1:1.3.1-17.src",
            "2.1WS:IBMJava2-JRE-1:1.3.1-17.i386",
            "2.1WS:IBMJava2-JRE-1:1.3.1-17.src",
            "2.1WS:IBMJava2-SDK-1:1.3.1-17.i386",
            "2.1WS:IBMJava2-SDK-1:1.3.1-17.src"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2008:0133"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Critical"
        }
      ],
      "title": "Unspecified vulnerability in Sun JRE"
    },
    {
      "cve": "CVE-2007-3922",
      "discovery_date": "2007-07-21T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "249533"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) Applet Class Loader in Sun JDK and JRE 5.0 Update 11 and earlier, 6 through 6 Update 1, and SDK and JRE 1.4.2_14 and earlier, allows remote attackers to violate the security model for an applet\u0027s outbound connections by connecting to certain localhost services running on the machine that loaded the applet.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "Vulnerability in the Java Runtime Environment May Allow an Untrusted Applet to Circumvent Network Access Restrictions",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "2.1AS:IBMJava2-JRE-1:1.3.1-17.i386",
          "2.1AS:IBMJava2-JRE-1:1.3.1-17.src",
          "2.1AS:IBMJava2-SDK-1:1.3.1-17.i386",
          "2.1AS:IBMJava2-SDK-1:1.3.1-17.src",
          "2.1ES:IBMJava2-JRE-1:1.3.1-17.i386",
          "2.1ES:IBMJava2-JRE-1:1.3.1-17.src",
          "2.1ES:IBMJava2-SDK-1:1.3.1-17.i386",
          "2.1ES:IBMJava2-SDK-1:1.3.1-17.src",
          "2.1WS:IBMJava2-JRE-1:1.3.1-17.i386",
          "2.1WS:IBMJava2-JRE-1:1.3.1-17.src",
          "2.1WS:IBMJava2-SDK-1:1.3.1-17.i386",
          "2.1WS:IBMJava2-SDK-1:1.3.1-17.src"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2007-3922"
        },
        {
          "category": "external",
          "summary": "RHBZ#249533",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=249533"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2007-3922",
          "url": "https://www.cve.org/CVERecord?id=CVE-2007-3922"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-3922",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-3922"
        }
      ],
      "release_date": "2007-07-18T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2008-06-24T09:07:00+00:00",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.  \n\nThis update is available via Red Hat Network.  Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188",
          "product_ids": [
            "2.1AS:IBMJava2-JRE-1:1.3.1-17.i386",
            "2.1AS:IBMJava2-JRE-1:1.3.1-17.src",
            "2.1AS:IBMJava2-SDK-1:1.3.1-17.i386",
            "2.1AS:IBMJava2-SDK-1:1.3.1-17.src",
            "2.1ES:IBMJava2-JRE-1:1.3.1-17.i386",
            "2.1ES:IBMJava2-JRE-1:1.3.1-17.src",
            "2.1ES:IBMJava2-SDK-1:1.3.1-17.i386",
            "2.1ES:IBMJava2-SDK-1:1.3.1-17.src",
            "2.1WS:IBMJava2-JRE-1:1.3.1-17.i386",
            "2.1WS:IBMJava2-JRE-1:1.3.1-17.src",
            "2.1WS:IBMJava2-SDK-1:1.3.1-17.i386",
            "2.1WS:IBMJava2-SDK-1:1.3.1-17.src"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2008:0133"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "Vulnerability in the Java Runtime Environment May Allow an Untrusted Applet to Circumvent Network Access Restrictions"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...

Loading...

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.