rhsa-2008_0156
Vulnerability from csaf_redhat
Published
2008-03-05 10:24
Modified
2024-09-13 06:23
Summary
Red Hat Security Advisory: java-1.5.0-bea security update

Notes

Topic
Updated java-1.5.0-bea packages that correct several security issues are now available for Red Hat Enterprise Linux 4 Extras and 5 Supplementary. This update has been rated as having moderate security impact by the Red Hat Security Response Team.
Details
The BEA WebLogic JRockit 1.5.0_14 JRE and SDK contain BEA WebLogic JRockit Virtual Machine 1.5.0_14 and are certified for the Java 5 Platform, Standard Edition, v1.5.0. A flaw in the applet caching mechanism of the Java Runtime Environment (JRE) did not correctly process the creation of network connections. A remote attacker could use this flaw to create connections to services on machines other than the one that the applet was downloaded from. (CVE-2007-5232) Untrusted Java Applets were able to drag and drop a file to a Desktop Application. A user-assisted remote attacker could use this flaw to move or copy arbitrary files. (CVE-2007-5239) The Java Runtime Environment (JRE) allowed untrusted Java Applets or applications to display oversized windows. This could be used by remote attackers to hide security warning banners. (CVE-2007-5240) Unsigned Java Applets communicating via a HTTP proxy could allow a remote attacker to violate the Java security model. A cached, malicious Applet could create network connections to services on other machines. (CVE-2007-5273) Two vulnerabilities in the Java Runtime Environment allowed an untrusted application or applet to elevate the assigned privileges. This could be misused by a malicious website to read and write local files or execute local applications in the context of the user running the Java process. (CVE-2008-0657) Those vulnerabilities concerned with applets can only be triggered in java-1.5.0-bea by calling the 'appletviewer' application. All users of java-1.5.0-bea should upgrade to these updated packages, which contain the BEA WebLogic JRockit 1.5.0_14 release that resolves these issues.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Updated java-1.5.0-bea packages that correct several security issues are\nnow available for Red Hat Enterprise Linux 4 Extras and 5 Supplementary. \n\nThis update has been rated as having moderate security impact by the Red\nHat Security Response Team.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The BEA WebLogic JRockit 1.5.0_14 JRE and SDK contain BEA WebLogic JRockit\nVirtual Machine 1.5.0_14 and are certified for the Java 5 Platform,\nStandard Edition, v1.5.0.\n\nA flaw in the applet caching mechanism of the Java Runtime Environment\n(JRE) did not correctly process the creation of network connections. A\nremote attacker could use this flaw to create connections to services on\nmachines other than the one that the applet was downloaded from.\n(CVE-2007-5232)\n\nUntrusted Java Applets were able to drag and drop a file to a Desktop\nApplication. A user-assisted remote attacker could use this flaw to move or\ncopy arbitrary files. (CVE-2007-5239)\n\nThe Java Runtime Environment (JRE) allowed untrusted Java Applets or\napplications to display oversized windows. This could be used by remote\nattackers to hide security warning banners. (CVE-2007-5240)\n\nUnsigned Java Applets communicating via a HTTP proxy could allow a remote\nattacker to violate the Java security model. A cached, malicious Applet\ncould create network connections to services on other machines. (CVE-2007-5273)\n\nTwo vulnerabilities in the Java Runtime Environment allowed an untrusted\napplication or applet to elevate the assigned privileges. This could be\nmisused by a malicious website to read and write local files or execute\nlocal applications in the context of the user running the Java process.\n(CVE-2008-0657)\n\nThose vulnerabilities concerned with applets can only be triggered in\njava-1.5.0-bea by calling the \u0027appletviewer\u0027 application. \n\nAll users of java-1.5.0-bea should upgrade to these updated packages, which\ncontain the BEA WebLogic JRockit 1.5.0_14 release that resolves these issues.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2008:0156",
        "url": "https://access.redhat.com/errata/RHSA-2008:0156"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "http://dev2dev.bea.com/pub/advisory/272",
        "url": "http://dev2dev.bea.com/pub/advisory/272"
      },
      {
        "category": "external",
        "summary": "321951",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=321951"
      },
      {
        "category": "external",
        "summary": "321981",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=321981"
      },
      {
        "category": "external",
        "summary": "321991",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=321991"
      },
      {
        "category": "external",
        "summary": "324351",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=324351"
      },
      {
        "category": "external",
        "summary": "431861",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=431861"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2008/rhsa-2008_0156.json"
      }
    ],
    "title": "Red Hat Security Advisory: java-1.5.0-bea security update",
    "tracking": {
      "current_release_date": "2024-09-13T06:23:38+00:00",
      "generator": {
        "date": "2024-09-13T06:23:38+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2008:0156",
      "initial_release_date": "2008-03-05T10:24:00+00:00",
      "revision_history": [
        {
          "date": "2008-03-05T10:24:00+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2008-03-05T05:41:57+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-13T06:23:38+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server Supplementary (v. 5)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server Supplementary (v. 5)",
                  "product_id": "5Server-Supplementary",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_extras:5::server"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux Supplementary"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "java-1.5.0-bea-jdbc-0:1.5.0.14-1jpp.1.el5.i686",
                "product": {
                  "name": "java-1.5.0-bea-jdbc-0:1.5.0.14-1jpp.1.el5.i686",
                  "product_id": "java-1.5.0-bea-jdbc-0:1.5.0.14-1jpp.1.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.5.0-bea-jdbc@1.5.0.14-1jpp.1.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.5.0-bea-devel-0:1.5.0.14-1jpp.1.el5.i686",
                "product": {
                  "name": "java-1.5.0-bea-devel-0:1.5.0.14-1jpp.1.el5.i686",
                  "product_id": "java-1.5.0-bea-devel-0:1.5.0.14-1jpp.1.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.5.0-bea-devel@1.5.0.14-1jpp.1.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.5.0-bea-demo-0:1.5.0.14-1jpp.1.el5.i686",
                "product": {
                  "name": "java-1.5.0-bea-demo-0:1.5.0.14-1jpp.1.el5.i686",
                  "product_id": "java-1.5.0-bea-demo-0:1.5.0.14-1jpp.1.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.5.0-bea-demo@1.5.0.14-1jpp.1.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.5.0-bea-0:1.5.0.14-1jpp.1.el5.i686",
                "product": {
                  "name": "java-1.5.0-bea-0:1.5.0.14-1jpp.1.el5.i686",
                  "product_id": "java-1.5.0-bea-0:1.5.0.14-1jpp.1.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.5.0-bea@1.5.0.14-1jpp.1.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.5.0-bea-src-0:1.5.0.14-1jpp.1.el5.i686",
                "product": {
                  "name": "java-1.5.0-bea-src-0:1.5.0.14-1jpp.1.el5.i686",
                  "product_id": "java-1.5.0-bea-src-0:1.5.0.14-1jpp.1.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.5.0-bea-src@1.5.0.14-1jpp.1.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.5.0-bea-missioncontrol-0:1.5.0.14-1jpp.1.el5.i686",
                "product": {
                  "name": "java-1.5.0-bea-missioncontrol-0:1.5.0.14-1jpp.1.el5.i686",
                  "product_id": "java-1.5.0-bea-missioncontrol-0:1.5.0.14-1jpp.1.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.5.0-bea-missioncontrol@1.5.0.14-1jpp.1.el5?arch=i686"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "i686"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "java-1.5.0-bea-jdbc-0:1.5.0.14-1jpp.1.el5.ia64",
                "product": {
                  "name": "java-1.5.0-bea-jdbc-0:1.5.0.14-1jpp.1.el5.ia64",
                  "product_id": "java-1.5.0-bea-jdbc-0:1.5.0.14-1jpp.1.el5.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.5.0-bea-jdbc@1.5.0.14-1jpp.1.el5?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.5.0-bea-devel-0:1.5.0.14-1jpp.1.el5.ia64",
                "product": {
                  "name": "java-1.5.0-bea-devel-0:1.5.0.14-1jpp.1.el5.ia64",
                  "product_id": "java-1.5.0-bea-devel-0:1.5.0.14-1jpp.1.el5.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.5.0-bea-devel@1.5.0.14-1jpp.1.el5?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.5.0-bea-demo-0:1.5.0.14-1jpp.1.el5.ia64",
                "product": {
                  "name": "java-1.5.0-bea-demo-0:1.5.0.14-1jpp.1.el5.ia64",
                  "product_id": "java-1.5.0-bea-demo-0:1.5.0.14-1jpp.1.el5.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.5.0-bea-demo@1.5.0.14-1jpp.1.el5?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.5.0-bea-0:1.5.0.14-1jpp.1.el5.ia64",
                "product": {
                  "name": "java-1.5.0-bea-0:1.5.0.14-1jpp.1.el5.ia64",
                  "product_id": "java-1.5.0-bea-0:1.5.0.14-1jpp.1.el5.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.5.0-bea@1.5.0.14-1jpp.1.el5?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.5.0-bea-src-0:1.5.0.14-1jpp.1.el5.ia64",
                "product": {
                  "name": "java-1.5.0-bea-src-0:1.5.0.14-1jpp.1.el5.ia64",
                  "product_id": "java-1.5.0-bea-src-0:1.5.0.14-1jpp.1.el5.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.5.0-bea-src@1.5.0.14-1jpp.1.el5?arch=ia64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ia64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "java-1.5.0-bea-jdbc-0:1.5.0.14-1jpp.1.el5.x86_64",
                "product": {
                  "name": "java-1.5.0-bea-jdbc-0:1.5.0.14-1jpp.1.el5.x86_64",
                  "product_id": "java-1.5.0-bea-jdbc-0:1.5.0.14-1jpp.1.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.5.0-bea-jdbc@1.5.0.14-1jpp.1.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.5.0-bea-devel-0:1.5.0.14-1jpp.1.el5.x86_64",
                "product": {
                  "name": "java-1.5.0-bea-devel-0:1.5.0.14-1jpp.1.el5.x86_64",
                  "product_id": "java-1.5.0-bea-devel-0:1.5.0.14-1jpp.1.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.5.0-bea-devel@1.5.0.14-1jpp.1.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.5.0-bea-demo-0:1.5.0.14-1jpp.1.el5.x86_64",
                "product": {
                  "name": "java-1.5.0-bea-demo-0:1.5.0.14-1jpp.1.el5.x86_64",
                  "product_id": "java-1.5.0-bea-demo-0:1.5.0.14-1jpp.1.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.5.0-bea-demo@1.5.0.14-1jpp.1.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.5.0-bea-0:1.5.0.14-1jpp.1.el5.x86_64",
                "product": {
                  "name": "java-1.5.0-bea-0:1.5.0.14-1jpp.1.el5.x86_64",
                  "product_id": "java-1.5.0-bea-0:1.5.0.14-1jpp.1.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.5.0-bea@1.5.0.14-1jpp.1.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.5.0-bea-src-0:1.5.0.14-1jpp.1.el5.x86_64",
                "product": {
                  "name": "java-1.5.0-bea-src-0:1.5.0.14-1jpp.1.el5.x86_64",
                  "product_id": "java-1.5.0-bea-src-0:1.5.0.14-1jpp.1.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.5.0-bea-src@1.5.0.14-1jpp.1.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.5.0-bea-missioncontrol-0:1.5.0.14-1jpp.1.el5.x86_64",
                "product": {
                  "name": "java-1.5.0-bea-missioncontrol-0:1.5.0.14-1jpp.1.el5.x86_64",
                  "product_id": "java-1.5.0-bea-missioncontrol-0:1.5.0.14-1jpp.1.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.5.0-bea-missioncontrol@1.5.0.14-1jpp.1.el5?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.5.0-bea-0:1.5.0.14-1jpp.1.el5.i686 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
          "product_id": "5Server-Supplementary:java-1.5.0-bea-0:1.5.0.14-1jpp.1.el5.i686"
        },
        "product_reference": "java-1.5.0-bea-0:1.5.0.14-1jpp.1.el5.i686",
        "relates_to_product_reference": "5Server-Supplementary"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.5.0-bea-0:1.5.0.14-1jpp.1.el5.ia64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
          "product_id": "5Server-Supplementary:java-1.5.0-bea-0:1.5.0.14-1jpp.1.el5.ia64"
        },
        "product_reference": "java-1.5.0-bea-0:1.5.0.14-1jpp.1.el5.ia64",
        "relates_to_product_reference": "5Server-Supplementary"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.5.0-bea-0:1.5.0.14-1jpp.1.el5.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
          "product_id": "5Server-Supplementary:java-1.5.0-bea-0:1.5.0.14-1jpp.1.el5.x86_64"
        },
        "product_reference": "java-1.5.0-bea-0:1.5.0.14-1jpp.1.el5.x86_64",
        "relates_to_product_reference": "5Server-Supplementary"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.5.0-bea-demo-0:1.5.0.14-1jpp.1.el5.i686 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
          "product_id": "5Server-Supplementary:java-1.5.0-bea-demo-0:1.5.0.14-1jpp.1.el5.i686"
        },
        "product_reference": "java-1.5.0-bea-demo-0:1.5.0.14-1jpp.1.el5.i686",
        "relates_to_product_reference": "5Server-Supplementary"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.5.0-bea-demo-0:1.5.0.14-1jpp.1.el5.ia64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
          "product_id": "5Server-Supplementary:java-1.5.0-bea-demo-0:1.5.0.14-1jpp.1.el5.ia64"
        },
        "product_reference": "java-1.5.0-bea-demo-0:1.5.0.14-1jpp.1.el5.ia64",
        "relates_to_product_reference": "5Server-Supplementary"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.5.0-bea-demo-0:1.5.0.14-1jpp.1.el5.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
          "product_id": "5Server-Supplementary:java-1.5.0-bea-demo-0:1.5.0.14-1jpp.1.el5.x86_64"
        },
        "product_reference": "java-1.5.0-bea-demo-0:1.5.0.14-1jpp.1.el5.x86_64",
        "relates_to_product_reference": "5Server-Supplementary"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.5.0-bea-devel-0:1.5.0.14-1jpp.1.el5.i686 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
          "product_id": "5Server-Supplementary:java-1.5.0-bea-devel-0:1.5.0.14-1jpp.1.el5.i686"
        },
        "product_reference": "java-1.5.0-bea-devel-0:1.5.0.14-1jpp.1.el5.i686",
        "relates_to_product_reference": "5Server-Supplementary"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.5.0-bea-devel-0:1.5.0.14-1jpp.1.el5.ia64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
          "product_id": "5Server-Supplementary:java-1.5.0-bea-devel-0:1.5.0.14-1jpp.1.el5.ia64"
        },
        "product_reference": "java-1.5.0-bea-devel-0:1.5.0.14-1jpp.1.el5.ia64",
        "relates_to_product_reference": "5Server-Supplementary"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.5.0-bea-devel-0:1.5.0.14-1jpp.1.el5.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
          "product_id": "5Server-Supplementary:java-1.5.0-bea-devel-0:1.5.0.14-1jpp.1.el5.x86_64"
        },
        "product_reference": "java-1.5.0-bea-devel-0:1.5.0.14-1jpp.1.el5.x86_64",
        "relates_to_product_reference": "5Server-Supplementary"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.5.0-bea-jdbc-0:1.5.0.14-1jpp.1.el5.i686 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
          "product_id": "5Server-Supplementary:java-1.5.0-bea-jdbc-0:1.5.0.14-1jpp.1.el5.i686"
        },
        "product_reference": "java-1.5.0-bea-jdbc-0:1.5.0.14-1jpp.1.el5.i686",
        "relates_to_product_reference": "5Server-Supplementary"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.5.0-bea-jdbc-0:1.5.0.14-1jpp.1.el5.ia64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
          "product_id": "5Server-Supplementary:java-1.5.0-bea-jdbc-0:1.5.0.14-1jpp.1.el5.ia64"
        },
        "product_reference": "java-1.5.0-bea-jdbc-0:1.5.0.14-1jpp.1.el5.ia64",
        "relates_to_product_reference": "5Server-Supplementary"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.5.0-bea-jdbc-0:1.5.0.14-1jpp.1.el5.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
          "product_id": "5Server-Supplementary:java-1.5.0-bea-jdbc-0:1.5.0.14-1jpp.1.el5.x86_64"
        },
        "product_reference": "java-1.5.0-bea-jdbc-0:1.5.0.14-1jpp.1.el5.x86_64",
        "relates_to_product_reference": "5Server-Supplementary"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.5.0-bea-missioncontrol-0:1.5.0.14-1jpp.1.el5.i686 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
          "product_id": "5Server-Supplementary:java-1.5.0-bea-missioncontrol-0:1.5.0.14-1jpp.1.el5.i686"
        },
        "product_reference": "java-1.5.0-bea-missioncontrol-0:1.5.0.14-1jpp.1.el5.i686",
        "relates_to_product_reference": "5Server-Supplementary"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.5.0-bea-missioncontrol-0:1.5.0.14-1jpp.1.el5.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
          "product_id": "5Server-Supplementary:java-1.5.0-bea-missioncontrol-0:1.5.0.14-1jpp.1.el5.x86_64"
        },
        "product_reference": "java-1.5.0-bea-missioncontrol-0:1.5.0.14-1jpp.1.el5.x86_64",
        "relates_to_product_reference": "5Server-Supplementary"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.5.0-bea-src-0:1.5.0.14-1jpp.1.el5.i686 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
          "product_id": "5Server-Supplementary:java-1.5.0-bea-src-0:1.5.0.14-1jpp.1.el5.i686"
        },
        "product_reference": "java-1.5.0-bea-src-0:1.5.0.14-1jpp.1.el5.i686",
        "relates_to_product_reference": "5Server-Supplementary"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.5.0-bea-src-0:1.5.0.14-1jpp.1.el5.ia64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
          "product_id": "5Server-Supplementary:java-1.5.0-bea-src-0:1.5.0.14-1jpp.1.el5.ia64"
        },
        "product_reference": "java-1.5.0-bea-src-0:1.5.0.14-1jpp.1.el5.ia64",
        "relates_to_product_reference": "5Server-Supplementary"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.5.0-bea-src-0:1.5.0.14-1jpp.1.el5.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
          "product_id": "5Server-Supplementary:java-1.5.0-bea-src-0:1.5.0.14-1jpp.1.el5.x86_64"
        },
        "product_reference": "java-1.5.0-bea-src-0:1.5.0.14-1jpp.1.el5.x86_64",
        "relates_to_product_reference": "5Server-Supplementary"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2007-5232",
      "discovery_date": "2007-10-03T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "321951"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Sun Java Runtime Environment (JRE) in JDK and JRE 6 Update 2 and earlier, JDK and JRE 5.0 Update 12 and earlier, SDK and JRE 1.4.2_15 and earlier, and SDK and JRE 1.3.1_20 and earlier, when applet caching is enabled, allows remote attackers to violate the security model for an applet\u0027s outbound connections via a DNS rebinding attack.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "Security Vulnerability in Java Runtime Environment With Applet Caching",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "5Server-Supplementary:java-1.5.0-bea-0:1.5.0.14-1jpp.1.el5.i686",
          "5Server-Supplementary:java-1.5.0-bea-0:1.5.0.14-1jpp.1.el5.ia64",
          "5Server-Supplementary:java-1.5.0-bea-0:1.5.0.14-1jpp.1.el5.x86_64",
          "5Server-Supplementary:java-1.5.0-bea-demo-0:1.5.0.14-1jpp.1.el5.i686",
          "5Server-Supplementary:java-1.5.0-bea-demo-0:1.5.0.14-1jpp.1.el5.ia64",
          "5Server-Supplementary:java-1.5.0-bea-demo-0:1.5.0.14-1jpp.1.el5.x86_64",
          "5Server-Supplementary:java-1.5.0-bea-devel-0:1.5.0.14-1jpp.1.el5.i686",
          "5Server-Supplementary:java-1.5.0-bea-devel-0:1.5.0.14-1jpp.1.el5.ia64",
          "5Server-Supplementary:java-1.5.0-bea-devel-0:1.5.0.14-1jpp.1.el5.x86_64",
          "5Server-Supplementary:java-1.5.0-bea-jdbc-0:1.5.0.14-1jpp.1.el5.i686",
          "5Server-Supplementary:java-1.5.0-bea-jdbc-0:1.5.0.14-1jpp.1.el5.ia64",
          "5Server-Supplementary:java-1.5.0-bea-jdbc-0:1.5.0.14-1jpp.1.el5.x86_64",
          "5Server-Supplementary:java-1.5.0-bea-missioncontrol-0:1.5.0.14-1jpp.1.el5.i686",
          "5Server-Supplementary:java-1.5.0-bea-missioncontrol-0:1.5.0.14-1jpp.1.el5.x86_64",
          "5Server-Supplementary:java-1.5.0-bea-src-0:1.5.0.14-1jpp.1.el5.i686",
          "5Server-Supplementary:java-1.5.0-bea-src-0:1.5.0.14-1jpp.1.el5.ia64",
          "5Server-Supplementary:java-1.5.0-bea-src-0:1.5.0.14-1jpp.1.el5.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2007-5232"
        },
        {
          "category": "external",
          "summary": "RHBZ#321951",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=321951"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2007-5232",
          "url": "https://www.cve.org/CVERecord?id=CVE-2007-5232"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-5232",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-5232"
        }
      ],
      "release_date": "2007-10-03T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.  \n\nThis update is available via Red Hat Network.  Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188",
          "product_ids": [
            "5Server-Supplementary:java-1.5.0-bea-0:1.5.0.14-1jpp.1.el5.i686",
            "5Server-Supplementary:java-1.5.0-bea-0:1.5.0.14-1jpp.1.el5.ia64",
            "5Server-Supplementary:java-1.5.0-bea-0:1.5.0.14-1jpp.1.el5.x86_64",
            "5Server-Supplementary:java-1.5.0-bea-demo-0:1.5.0.14-1jpp.1.el5.i686",
            "5Server-Supplementary:java-1.5.0-bea-demo-0:1.5.0.14-1jpp.1.el5.ia64",
            "5Server-Supplementary:java-1.5.0-bea-demo-0:1.5.0.14-1jpp.1.el5.x86_64",
            "5Server-Supplementary:java-1.5.0-bea-devel-0:1.5.0.14-1jpp.1.el5.i686",
            "5Server-Supplementary:java-1.5.0-bea-devel-0:1.5.0.14-1jpp.1.el5.ia64",
            "5Server-Supplementary:java-1.5.0-bea-devel-0:1.5.0.14-1jpp.1.el5.x86_64",
            "5Server-Supplementary:java-1.5.0-bea-jdbc-0:1.5.0.14-1jpp.1.el5.i686",
            "5Server-Supplementary:java-1.5.0-bea-jdbc-0:1.5.0.14-1jpp.1.el5.ia64",
            "5Server-Supplementary:java-1.5.0-bea-jdbc-0:1.5.0.14-1jpp.1.el5.x86_64",
            "5Server-Supplementary:java-1.5.0-bea-missioncontrol-0:1.5.0.14-1jpp.1.el5.i686",
            "5Server-Supplementary:java-1.5.0-bea-missioncontrol-0:1.5.0.14-1jpp.1.el5.x86_64",
            "5Server-Supplementary:java-1.5.0-bea-src-0:1.5.0.14-1jpp.1.el5.i686",
            "5Server-Supplementary:java-1.5.0-bea-src-0:1.5.0.14-1jpp.1.el5.ia64",
            "5Server-Supplementary:java-1.5.0-bea-src-0:1.5.0.14-1jpp.1.el5.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2008:0156"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "Security Vulnerability in Java Runtime Environment With Applet Caching"
    },
    {
      "cve": "CVE-2007-5239",
      "discovery_date": "2007-10-03T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "321981"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Java Web Start in Sun JDK and JRE 6 Update 2 and earlier, JDK and JRE 5.0 Update 12 and earlier, SDK and JRE 1.4.2_15 and earlier, and SDK and JRE 1.3.1_20 and earlier does not properly enforce access restrictions for untrusted (1) applications and (2) applets, which allows user-assisted remote attackers to copy or rename arbitrary files when local users perform drag-and-drop operations from the untrusted application or applet window onto certain types of desktop applications.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "Untrusted Application or Applet May Move or Copy Arbitrary Files",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "5Server-Supplementary:java-1.5.0-bea-0:1.5.0.14-1jpp.1.el5.i686",
          "5Server-Supplementary:java-1.5.0-bea-0:1.5.0.14-1jpp.1.el5.ia64",
          "5Server-Supplementary:java-1.5.0-bea-0:1.5.0.14-1jpp.1.el5.x86_64",
          "5Server-Supplementary:java-1.5.0-bea-demo-0:1.5.0.14-1jpp.1.el5.i686",
          "5Server-Supplementary:java-1.5.0-bea-demo-0:1.5.0.14-1jpp.1.el5.ia64",
          "5Server-Supplementary:java-1.5.0-bea-demo-0:1.5.0.14-1jpp.1.el5.x86_64",
          "5Server-Supplementary:java-1.5.0-bea-devel-0:1.5.0.14-1jpp.1.el5.i686",
          "5Server-Supplementary:java-1.5.0-bea-devel-0:1.5.0.14-1jpp.1.el5.ia64",
          "5Server-Supplementary:java-1.5.0-bea-devel-0:1.5.0.14-1jpp.1.el5.x86_64",
          "5Server-Supplementary:java-1.5.0-bea-jdbc-0:1.5.0.14-1jpp.1.el5.i686",
          "5Server-Supplementary:java-1.5.0-bea-jdbc-0:1.5.0.14-1jpp.1.el5.ia64",
          "5Server-Supplementary:java-1.5.0-bea-jdbc-0:1.5.0.14-1jpp.1.el5.x86_64",
          "5Server-Supplementary:java-1.5.0-bea-missioncontrol-0:1.5.0.14-1jpp.1.el5.i686",
          "5Server-Supplementary:java-1.5.0-bea-missioncontrol-0:1.5.0.14-1jpp.1.el5.x86_64",
          "5Server-Supplementary:java-1.5.0-bea-src-0:1.5.0.14-1jpp.1.el5.i686",
          "5Server-Supplementary:java-1.5.0-bea-src-0:1.5.0.14-1jpp.1.el5.ia64",
          "5Server-Supplementary:java-1.5.0-bea-src-0:1.5.0.14-1jpp.1.el5.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2007-5239"
        },
        {
          "category": "external",
          "summary": "RHBZ#321981",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=321981"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2007-5239",
          "url": "https://www.cve.org/CVERecord?id=CVE-2007-5239"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-5239",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-5239"
        }
      ],
      "release_date": "2007-10-03T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.  \n\nThis update is available via Red Hat Network.  Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188",
          "product_ids": [
            "5Server-Supplementary:java-1.5.0-bea-0:1.5.0.14-1jpp.1.el5.i686",
            "5Server-Supplementary:java-1.5.0-bea-0:1.5.0.14-1jpp.1.el5.ia64",
            "5Server-Supplementary:java-1.5.0-bea-0:1.5.0.14-1jpp.1.el5.x86_64",
            "5Server-Supplementary:java-1.5.0-bea-demo-0:1.5.0.14-1jpp.1.el5.i686",
            "5Server-Supplementary:java-1.5.0-bea-demo-0:1.5.0.14-1jpp.1.el5.ia64",
            "5Server-Supplementary:java-1.5.0-bea-demo-0:1.5.0.14-1jpp.1.el5.x86_64",
            "5Server-Supplementary:java-1.5.0-bea-devel-0:1.5.0.14-1jpp.1.el5.i686",
            "5Server-Supplementary:java-1.5.0-bea-devel-0:1.5.0.14-1jpp.1.el5.ia64",
            "5Server-Supplementary:java-1.5.0-bea-devel-0:1.5.0.14-1jpp.1.el5.x86_64",
            "5Server-Supplementary:java-1.5.0-bea-jdbc-0:1.5.0.14-1jpp.1.el5.i686",
            "5Server-Supplementary:java-1.5.0-bea-jdbc-0:1.5.0.14-1jpp.1.el5.ia64",
            "5Server-Supplementary:java-1.5.0-bea-jdbc-0:1.5.0.14-1jpp.1.el5.x86_64",
            "5Server-Supplementary:java-1.5.0-bea-missioncontrol-0:1.5.0.14-1jpp.1.el5.i686",
            "5Server-Supplementary:java-1.5.0-bea-missioncontrol-0:1.5.0.14-1jpp.1.el5.x86_64",
            "5Server-Supplementary:java-1.5.0-bea-src-0:1.5.0.14-1jpp.1.el5.i686",
            "5Server-Supplementary:java-1.5.0-bea-src-0:1.5.0.14-1jpp.1.el5.ia64",
            "5Server-Supplementary:java-1.5.0-bea-src-0:1.5.0.14-1jpp.1.el5.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2008:0156"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "Untrusted Application or Applet May Move or Copy Arbitrary Files"
    },
    {
      "cve": "CVE-2007-5240",
      "discovery_date": "2007-10-03T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "321991"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Visual truncation vulnerability in the Java Runtime Environment in Sun JDK and JRE 6 Update 2 and earlier, JDK and JRE 5.0 Update 12 and earlier, SDK and JRE 1.4.2_15 and earlier, and SDK and JRE 1.3.1_20 and earlier allows remote attackers to circumvent display of the untrusted-code warning banner by creating a window larger than the workstation screen.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "Applets or Applications are allowed to display an oversized window",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "5Server-Supplementary:java-1.5.0-bea-0:1.5.0.14-1jpp.1.el5.i686",
          "5Server-Supplementary:java-1.5.0-bea-0:1.5.0.14-1jpp.1.el5.ia64",
          "5Server-Supplementary:java-1.5.0-bea-0:1.5.0.14-1jpp.1.el5.x86_64",
          "5Server-Supplementary:java-1.5.0-bea-demo-0:1.5.0.14-1jpp.1.el5.i686",
          "5Server-Supplementary:java-1.5.0-bea-demo-0:1.5.0.14-1jpp.1.el5.ia64",
          "5Server-Supplementary:java-1.5.0-bea-demo-0:1.5.0.14-1jpp.1.el5.x86_64",
          "5Server-Supplementary:java-1.5.0-bea-devel-0:1.5.0.14-1jpp.1.el5.i686",
          "5Server-Supplementary:java-1.5.0-bea-devel-0:1.5.0.14-1jpp.1.el5.ia64",
          "5Server-Supplementary:java-1.5.0-bea-devel-0:1.5.0.14-1jpp.1.el5.x86_64",
          "5Server-Supplementary:java-1.5.0-bea-jdbc-0:1.5.0.14-1jpp.1.el5.i686",
          "5Server-Supplementary:java-1.5.0-bea-jdbc-0:1.5.0.14-1jpp.1.el5.ia64",
          "5Server-Supplementary:java-1.5.0-bea-jdbc-0:1.5.0.14-1jpp.1.el5.x86_64",
          "5Server-Supplementary:java-1.5.0-bea-missioncontrol-0:1.5.0.14-1jpp.1.el5.i686",
          "5Server-Supplementary:java-1.5.0-bea-missioncontrol-0:1.5.0.14-1jpp.1.el5.x86_64",
          "5Server-Supplementary:java-1.5.0-bea-src-0:1.5.0.14-1jpp.1.el5.i686",
          "5Server-Supplementary:java-1.5.0-bea-src-0:1.5.0.14-1jpp.1.el5.ia64",
          "5Server-Supplementary:java-1.5.0-bea-src-0:1.5.0.14-1jpp.1.el5.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2007-5240"
        },
        {
          "category": "external",
          "summary": "RHBZ#321991",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=321991"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2007-5240",
          "url": "https://www.cve.org/CVERecord?id=CVE-2007-5240"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-5240",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-5240"
        }
      ],
      "release_date": "2007-10-03T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.  \n\nThis update is available via Red Hat Network.  Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188",
          "product_ids": [
            "5Server-Supplementary:java-1.5.0-bea-0:1.5.0.14-1jpp.1.el5.i686",
            "5Server-Supplementary:java-1.5.0-bea-0:1.5.0.14-1jpp.1.el5.ia64",
            "5Server-Supplementary:java-1.5.0-bea-0:1.5.0.14-1jpp.1.el5.x86_64",
            "5Server-Supplementary:java-1.5.0-bea-demo-0:1.5.0.14-1jpp.1.el5.i686",
            "5Server-Supplementary:java-1.5.0-bea-demo-0:1.5.0.14-1jpp.1.el5.ia64",
            "5Server-Supplementary:java-1.5.0-bea-demo-0:1.5.0.14-1jpp.1.el5.x86_64",
            "5Server-Supplementary:java-1.5.0-bea-devel-0:1.5.0.14-1jpp.1.el5.i686",
            "5Server-Supplementary:java-1.5.0-bea-devel-0:1.5.0.14-1jpp.1.el5.ia64",
            "5Server-Supplementary:java-1.5.0-bea-devel-0:1.5.0.14-1jpp.1.el5.x86_64",
            "5Server-Supplementary:java-1.5.0-bea-jdbc-0:1.5.0.14-1jpp.1.el5.i686",
            "5Server-Supplementary:java-1.5.0-bea-jdbc-0:1.5.0.14-1jpp.1.el5.ia64",
            "5Server-Supplementary:java-1.5.0-bea-jdbc-0:1.5.0.14-1jpp.1.el5.x86_64",
            "5Server-Supplementary:java-1.5.0-bea-missioncontrol-0:1.5.0.14-1jpp.1.el5.i686",
            "5Server-Supplementary:java-1.5.0-bea-missioncontrol-0:1.5.0.14-1jpp.1.el5.x86_64",
            "5Server-Supplementary:java-1.5.0-bea-src-0:1.5.0.14-1jpp.1.el5.i686",
            "5Server-Supplementary:java-1.5.0-bea-src-0:1.5.0.14-1jpp.1.el5.ia64",
            "5Server-Supplementary:java-1.5.0-bea-src-0:1.5.0.14-1jpp.1.el5.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2008:0156"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "Applets or Applications are allowed to display an oversized window"
    },
    {
      "cve": "CVE-2007-5273",
      "discovery_date": "2007-07-09T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "324351"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Sun Java Runtime Environment (JRE) in JDK and JRE 6 Update 2 and earlier, JDK and JRE 5.0 Update 12 and earlier, SDK and JRE 1.4.2_15 and earlier, and SDK and JRE 1.3.1_20 and earlier, when an HTTP proxy server is used, allows remote attackers to violate the security model for an applet\u0027s outbound connections via a multi-pin DNS rebinding attack in which the applet download relies on DNS resolution on the proxy server, but the applet\u0027s socket operations rely on DNS resolution on the local machine, a different issue than CVE-2007-5274. NOTE: this is similar to CVE-2007-5232.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "Anti-DNS Pinning and Java Applets with HTTP proxy",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "5Server-Supplementary:java-1.5.0-bea-0:1.5.0.14-1jpp.1.el5.i686",
          "5Server-Supplementary:java-1.5.0-bea-0:1.5.0.14-1jpp.1.el5.ia64",
          "5Server-Supplementary:java-1.5.0-bea-0:1.5.0.14-1jpp.1.el5.x86_64",
          "5Server-Supplementary:java-1.5.0-bea-demo-0:1.5.0.14-1jpp.1.el5.i686",
          "5Server-Supplementary:java-1.5.0-bea-demo-0:1.5.0.14-1jpp.1.el5.ia64",
          "5Server-Supplementary:java-1.5.0-bea-demo-0:1.5.0.14-1jpp.1.el5.x86_64",
          "5Server-Supplementary:java-1.5.0-bea-devel-0:1.5.0.14-1jpp.1.el5.i686",
          "5Server-Supplementary:java-1.5.0-bea-devel-0:1.5.0.14-1jpp.1.el5.ia64",
          "5Server-Supplementary:java-1.5.0-bea-devel-0:1.5.0.14-1jpp.1.el5.x86_64",
          "5Server-Supplementary:java-1.5.0-bea-jdbc-0:1.5.0.14-1jpp.1.el5.i686",
          "5Server-Supplementary:java-1.5.0-bea-jdbc-0:1.5.0.14-1jpp.1.el5.ia64",
          "5Server-Supplementary:java-1.5.0-bea-jdbc-0:1.5.0.14-1jpp.1.el5.x86_64",
          "5Server-Supplementary:java-1.5.0-bea-missioncontrol-0:1.5.0.14-1jpp.1.el5.i686",
          "5Server-Supplementary:java-1.5.0-bea-missioncontrol-0:1.5.0.14-1jpp.1.el5.x86_64",
          "5Server-Supplementary:java-1.5.0-bea-src-0:1.5.0.14-1jpp.1.el5.i686",
          "5Server-Supplementary:java-1.5.0-bea-src-0:1.5.0.14-1jpp.1.el5.ia64",
          "5Server-Supplementary:java-1.5.0-bea-src-0:1.5.0.14-1jpp.1.el5.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2007-5273"
        },
        {
          "category": "external",
          "summary": "RHBZ#324351",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=324351"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2007-5273",
          "url": "https://www.cve.org/CVERecord?id=CVE-2007-5273"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-5273",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-5273"
        }
      ],
      "release_date": "2007-07-09T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.  \n\nThis update is available via Red Hat Network.  Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188",
          "product_ids": [
            "5Server-Supplementary:java-1.5.0-bea-0:1.5.0.14-1jpp.1.el5.i686",
            "5Server-Supplementary:java-1.5.0-bea-0:1.5.0.14-1jpp.1.el5.ia64",
            "5Server-Supplementary:java-1.5.0-bea-0:1.5.0.14-1jpp.1.el5.x86_64",
            "5Server-Supplementary:java-1.5.0-bea-demo-0:1.5.0.14-1jpp.1.el5.i686",
            "5Server-Supplementary:java-1.5.0-bea-demo-0:1.5.0.14-1jpp.1.el5.ia64",
            "5Server-Supplementary:java-1.5.0-bea-demo-0:1.5.0.14-1jpp.1.el5.x86_64",
            "5Server-Supplementary:java-1.5.0-bea-devel-0:1.5.0.14-1jpp.1.el5.i686",
            "5Server-Supplementary:java-1.5.0-bea-devel-0:1.5.0.14-1jpp.1.el5.ia64",
            "5Server-Supplementary:java-1.5.0-bea-devel-0:1.5.0.14-1jpp.1.el5.x86_64",
            "5Server-Supplementary:java-1.5.0-bea-jdbc-0:1.5.0.14-1jpp.1.el5.i686",
            "5Server-Supplementary:java-1.5.0-bea-jdbc-0:1.5.0.14-1jpp.1.el5.ia64",
            "5Server-Supplementary:java-1.5.0-bea-jdbc-0:1.5.0.14-1jpp.1.el5.x86_64",
            "5Server-Supplementary:java-1.5.0-bea-missioncontrol-0:1.5.0.14-1jpp.1.el5.i686",
            "5Server-Supplementary:java-1.5.0-bea-missioncontrol-0:1.5.0.14-1jpp.1.el5.x86_64",
            "5Server-Supplementary:java-1.5.0-bea-src-0:1.5.0.14-1jpp.1.el5.i686",
            "5Server-Supplementary:java-1.5.0-bea-src-0:1.5.0.14-1jpp.1.el5.ia64",
            "5Server-Supplementary:java-1.5.0-bea-src-0:1.5.0.14-1jpp.1.el5.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2008:0156"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "Anti-DNS Pinning and Java Applets with HTTP proxy"
    },
    {
      "cve": "CVE-2008-0657",
      "discovery_date": "2008-02-05T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "431861"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Multiple unspecified vulnerabilities in the Java Runtime Environment in Sun JDK and JRE 6 Update 1 and earlier, and 5.0 Update 13 and earlier, allow context-dependent attackers to gain privileges via an untrusted (1) application or (2) applet, as demonstrated by an application or applet that grants itself privileges to (a) read local files, (b) write to local files, or (c) execute local programs.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "java-1.5.0 Privilege escalation via unstrusted applet and application",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "5Server-Supplementary:java-1.5.0-bea-0:1.5.0.14-1jpp.1.el5.i686",
          "5Server-Supplementary:java-1.5.0-bea-0:1.5.0.14-1jpp.1.el5.ia64",
          "5Server-Supplementary:java-1.5.0-bea-0:1.5.0.14-1jpp.1.el5.x86_64",
          "5Server-Supplementary:java-1.5.0-bea-demo-0:1.5.0.14-1jpp.1.el5.i686",
          "5Server-Supplementary:java-1.5.0-bea-demo-0:1.5.0.14-1jpp.1.el5.ia64",
          "5Server-Supplementary:java-1.5.0-bea-demo-0:1.5.0.14-1jpp.1.el5.x86_64",
          "5Server-Supplementary:java-1.5.0-bea-devel-0:1.5.0.14-1jpp.1.el5.i686",
          "5Server-Supplementary:java-1.5.0-bea-devel-0:1.5.0.14-1jpp.1.el5.ia64",
          "5Server-Supplementary:java-1.5.0-bea-devel-0:1.5.0.14-1jpp.1.el5.x86_64",
          "5Server-Supplementary:java-1.5.0-bea-jdbc-0:1.5.0.14-1jpp.1.el5.i686",
          "5Server-Supplementary:java-1.5.0-bea-jdbc-0:1.5.0.14-1jpp.1.el5.ia64",
          "5Server-Supplementary:java-1.5.0-bea-jdbc-0:1.5.0.14-1jpp.1.el5.x86_64",
          "5Server-Supplementary:java-1.5.0-bea-missioncontrol-0:1.5.0.14-1jpp.1.el5.i686",
          "5Server-Supplementary:java-1.5.0-bea-missioncontrol-0:1.5.0.14-1jpp.1.el5.x86_64",
          "5Server-Supplementary:java-1.5.0-bea-src-0:1.5.0.14-1jpp.1.el5.i686",
          "5Server-Supplementary:java-1.5.0-bea-src-0:1.5.0.14-1jpp.1.el5.ia64",
          "5Server-Supplementary:java-1.5.0-bea-src-0:1.5.0.14-1jpp.1.el5.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2008-0657"
        },
        {
          "category": "external",
          "summary": "RHBZ#431861",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=431861"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2008-0657",
          "url": "https://www.cve.org/CVERecord?id=CVE-2008-0657"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-0657",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-0657"
        }
      ],
      "release_date": "2008-02-05T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.  \n\nThis update is available via Red Hat Network.  Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188",
          "product_ids": [
            "5Server-Supplementary:java-1.5.0-bea-0:1.5.0.14-1jpp.1.el5.i686",
            "5Server-Supplementary:java-1.5.0-bea-0:1.5.0.14-1jpp.1.el5.ia64",
            "5Server-Supplementary:java-1.5.0-bea-0:1.5.0.14-1jpp.1.el5.x86_64",
            "5Server-Supplementary:java-1.5.0-bea-demo-0:1.5.0.14-1jpp.1.el5.i686",
            "5Server-Supplementary:java-1.5.0-bea-demo-0:1.5.0.14-1jpp.1.el5.ia64",
            "5Server-Supplementary:java-1.5.0-bea-demo-0:1.5.0.14-1jpp.1.el5.x86_64",
            "5Server-Supplementary:java-1.5.0-bea-devel-0:1.5.0.14-1jpp.1.el5.i686",
            "5Server-Supplementary:java-1.5.0-bea-devel-0:1.5.0.14-1jpp.1.el5.ia64",
            "5Server-Supplementary:java-1.5.0-bea-devel-0:1.5.0.14-1jpp.1.el5.x86_64",
            "5Server-Supplementary:java-1.5.0-bea-jdbc-0:1.5.0.14-1jpp.1.el5.i686",
            "5Server-Supplementary:java-1.5.0-bea-jdbc-0:1.5.0.14-1jpp.1.el5.ia64",
            "5Server-Supplementary:java-1.5.0-bea-jdbc-0:1.5.0.14-1jpp.1.el5.x86_64",
            "5Server-Supplementary:java-1.5.0-bea-missioncontrol-0:1.5.0.14-1jpp.1.el5.i686",
            "5Server-Supplementary:java-1.5.0-bea-missioncontrol-0:1.5.0.14-1jpp.1.el5.x86_64",
            "5Server-Supplementary:java-1.5.0-bea-src-0:1.5.0.14-1jpp.1.el5.i686",
            "5Server-Supplementary:java-1.5.0-bea-src-0:1.5.0.14-1jpp.1.el5.ia64",
            "5Server-Supplementary:java-1.5.0-bea-src-0:1.5.0.14-1jpp.1.el5.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2008:0156"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "java-1.5.0 Privilege escalation via unstrusted applet and application"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...