rhsa-2008_0594
Vulnerability from csaf_redhat
Published
2008-07-14 15:32
Modified
2024-11-05 16:56
Summary
Red Hat Security Advisory: java-1.6.0-sun security update
Notes
Topic
Updated java-1.6.0-sun packages that correct several security issues are
now available for Red Hat Enterprise Linux 4 Extras and 5 Supplementary.
This update has been rated as having critical security impact by the Red
Hat Security Response Team.
Details
The Java Runtime Environment (JRE) contains the software and tools that
users need to run applets and applications written using the Java
programming language.
A vulnerability was found in the Java Management Extensions (JMX)
management agent, when local monitoring is enabled. This allowed remote
attackers to perform illegal operations. (CVE-2008-3103)
Multiple vulnerabilities with unsigned applets were reported. A remote
attacker could misuse an unsigned applet to connect to localhost services
running on the host running the applet. (CVE-2008-3104)
Several vulnerabilities in the Java API for XML Web Services (JAX-WS)
client and service implementation were found. A remote attacker who caused
malicious XML to be processed by a trusted or untrusted application was
able access URLs or cause a denial of service. (CVE-2008-3105, CVE-2008-3106)
A JRE vulnerability could be triggered by an untrusted application or
applet. A remote attacker could grant an untrusted applet or application
extended privileges such as being able to read and write local files, or
execute local programs. (CVE-2008-3107)
Several vulnerabilities within the JRE scripting support were reported. A
remote attacker could grant an untrusted applet extended privileges such as
reading and writing local files, executing local programs, or querying the
sensitive data of other applets. (CVE-2008-3109, CVE-2008-3110)
A vulnerability in Java Web Start was found. A remote attacker was able to
create arbitrary files with the permissions of the user running the
untrusted Java Web Start application. (CVE-2008-3112)
Another vulnerability in Java Web Start when processing untrusted
applications was reported. An attacker was able to acquire sensitive
information, such as the cache location. (CVE-2008-3114)
Users of java-1.6.0-sun should upgrade to these updated packages, which
correct these issues.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Critical" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated java-1.6.0-sun packages that correct several security issues are\nnow available for Red Hat Enterprise Linux 4 Extras and 5 Supplementary.\n\nThis update has been rated as having critical security impact by the Red\nHat Security Response Team.", "title": "Topic" }, { "category": "general", "text": "The Java Runtime Environment (JRE) contains the software and tools that\nusers need to run applets and applications written using the Java\nprogramming language. \n\nA vulnerability was found in the Java Management Extensions (JMX)\nmanagement agent, when local monitoring is enabled. This allowed remote\nattackers to perform illegal operations. (CVE-2008-3103)\n\nMultiple vulnerabilities with unsigned applets were reported. A remote\nattacker could misuse an unsigned applet to connect to localhost services\nrunning on the host running the applet. (CVE-2008-3104)\n\nSeveral vulnerabilities in the Java API for XML Web Services (JAX-WS)\nclient and service implementation were found. A remote attacker who caused\nmalicious XML to be processed by a trusted or untrusted application was\nable access URLs or cause a denial of service. (CVE-2008-3105, CVE-2008-3106)\n\nA JRE vulnerability could be triggered by an untrusted application or\napplet. A remote attacker could grant an untrusted applet or application\nextended privileges such as being able to read and write local files, or\nexecute local programs. (CVE-2008-3107)\n\nSeveral vulnerabilities within the JRE scripting support were reported. A\nremote attacker could grant an untrusted applet extended privileges such as\nreading and writing local files, executing local programs, or querying the\nsensitive data of other applets. (CVE-2008-3109, CVE-2008-3110)\n\nA vulnerability in Java Web Start was found. A remote attacker was able to\ncreate arbitrary files with the permissions of the user running the\nuntrusted Java Web Start application. (CVE-2008-3112)\n\nAnother vulnerability in Java Web Start when processing untrusted\napplications was reported. An attacker was able to acquire sensitive\ninformation, such as the cache location. (CVE-2008-3114)\n\nUsers of java-1.6.0-sun should upgrade to these updated packages, which\ncorrect these issues.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2008:0594", "url": "https://access.redhat.com/errata/RHSA-2008:0594" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#critical", "url": "https://access.redhat.com/security/updates/classification/#critical" }, { "category": "external", "summary": "452649", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=452649" }, { "category": "external", "summary": "452658", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=452658" }, { "category": "external", "summary": "452659", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=452659" }, { "category": "external", "summary": "454601", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=454601" }, { "category": "external", "summary": "454603", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=454603" }, { "category": "external", "summary": "454606", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=454606" }, { "category": "external", "summary": "454608", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=454608" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2008/rhsa-2008_0594.json" } ], "title": "Red Hat Security Advisory: java-1.6.0-sun security update", "tracking": { "current_release_date": "2024-11-05T16:56:54+00:00", "generator": { "date": "2024-11-05T16:56:54+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2008:0594", "initial_release_date": "2008-07-14T15:32:00+00:00", "revision_history": [ { "date": "2008-07-14T15:32:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2008-07-14T11:32:09+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T16:56:54+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop Supplementary (v. 5)", "product": { "name": "Red Hat Enterprise Linux Desktop Supplementary (v. 5)", "product_id": "5Client-Supplementary", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras:5::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Supplementary (v. 5)", "product": { "name": "Red Hat Enterprise Linux Server Supplementary (v. 5)", "product_id": "5Server-Supplementary", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras:5::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux AS version 4 Extras", "product": { "name": "Red Hat Enterprise Linux AS version 4 Extras", "product_id": "4AS-LACD", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras:4" } } }, { "category": "product_name", "name": "Red Hat Desktop version 4 Extras", "product": { "name": "Red Hat Desktop version 4 Extras", "product_id": "4Desktop-LACD", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras:4" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ES version 4 Extras", "product": { "name": "Red Hat Enterprise Linux ES version 4 Extras", "product_id": "4ES-LACD", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras:4" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux WS version 4 Extras", "product": { "name": "Red Hat Enterprise Linux WS version 4 Extras", "product_id": "4WS-LACD", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras:4" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux Supplementary" }, { "branches": [ { "category": "product_version", "name": "java-1.6.0-sun-src-1:1.6.0.7-1jpp.1.el5.x86_64", "product": { "name": "java-1.6.0-sun-src-1:1.6.0.7-1jpp.1.el5.x86_64", "product_id": "java-1.6.0-sun-src-1:1.6.0.7-1jpp.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.6.0-sun-src@1.6.0.7-1jpp.1.el5?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.6.0-sun-1:1.6.0.7-1jpp.1.el5.x86_64", "product": { "name": "java-1.6.0-sun-1:1.6.0.7-1jpp.1.el5.x86_64", "product_id": "java-1.6.0-sun-1:1.6.0.7-1jpp.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.6.0-sun@1.6.0.7-1jpp.1.el5?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.6.0-sun-demo-1:1.6.0.7-1jpp.1.el5.x86_64", "product": { "name": "java-1.6.0-sun-demo-1:1.6.0.7-1jpp.1.el5.x86_64", "product_id": "java-1.6.0-sun-demo-1:1.6.0.7-1jpp.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.6.0-sun-demo@1.6.0.7-1jpp.1.el5?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.6.0-sun-jdbc-1:1.6.0.7-1jpp.1.el5.x86_64", "product": { "name": "java-1.6.0-sun-jdbc-1:1.6.0.7-1jpp.1.el5.x86_64", "product_id": "java-1.6.0-sun-jdbc-1:1.6.0.7-1jpp.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.6.0-sun-jdbc@1.6.0.7-1jpp.1.el5?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.6.0-sun-devel-1:1.6.0.7-1jpp.1.el5.x86_64", "product": { "name": "java-1.6.0-sun-devel-1:1.6.0.7-1jpp.1.el5.x86_64", "product_id": "java-1.6.0-sun-devel-1:1.6.0.7-1jpp.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.6.0-sun-devel@1.6.0.7-1jpp.1.el5?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.6.0-sun-src-1:1.6.0.7-1jpp.2.el4.x86_64", "product": { "name": "java-1.6.0-sun-src-1:1.6.0.7-1jpp.2.el4.x86_64", "product_id": "java-1.6.0-sun-src-1:1.6.0.7-1jpp.2.el4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.6.0-sun-src@1.6.0.7-1jpp.2.el4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.6.0-sun-jdbc-1:1.6.0.7-1jpp.2.el4.x86_64", "product": { "name": "java-1.6.0-sun-jdbc-1:1.6.0.7-1jpp.2.el4.x86_64", "product_id": "java-1.6.0-sun-jdbc-1:1.6.0.7-1jpp.2.el4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.6.0-sun-jdbc@1.6.0.7-1jpp.2.el4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.6.0-sun-demo-1:1.6.0.7-1jpp.2.el4.x86_64", "product": { "name": "java-1.6.0-sun-demo-1:1.6.0.7-1jpp.2.el4.x86_64", "product_id": "java-1.6.0-sun-demo-1:1.6.0.7-1jpp.2.el4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.6.0-sun-demo@1.6.0.7-1jpp.2.el4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.6.0-sun-1:1.6.0.7-1jpp.2.el4.x86_64", "product": { "name": "java-1.6.0-sun-1:1.6.0.7-1jpp.2.el4.x86_64", "product_id": "java-1.6.0-sun-1:1.6.0.7-1jpp.2.el4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.6.0-sun@1.6.0.7-1jpp.2.el4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.6.0-sun-devel-1:1.6.0.7-1jpp.2.el4.x86_64", "product": { "name": "java-1.6.0-sun-devel-1:1.6.0.7-1jpp.2.el4.x86_64", "product_id": "java-1.6.0-sun-devel-1:1.6.0.7-1jpp.2.el4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.6.0-sun-devel@1.6.0.7-1jpp.2.el4?arch=x86_64\u0026epoch=1" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "java-1.6.0-sun-plugin-1:1.6.0.7-1jpp.1.el5.i586", "product": { "name": "java-1.6.0-sun-plugin-1:1.6.0.7-1jpp.1.el5.i586", "product_id": "java-1.6.0-sun-plugin-1:1.6.0.7-1jpp.1.el5.i586", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.6.0-sun-plugin@1.6.0.7-1jpp.1.el5?arch=i586\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.6.0-sun-src-1:1.6.0.7-1jpp.1.el5.i586", "product": { "name": "java-1.6.0-sun-src-1:1.6.0.7-1jpp.1.el5.i586", "product_id": "java-1.6.0-sun-src-1:1.6.0.7-1jpp.1.el5.i586", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.6.0-sun-src@1.6.0.7-1jpp.1.el5?arch=i586\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.6.0-sun-1:1.6.0.7-1jpp.1.el5.i586", "product": { "name": "java-1.6.0-sun-1:1.6.0.7-1jpp.1.el5.i586", "product_id": "java-1.6.0-sun-1:1.6.0.7-1jpp.1.el5.i586", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.6.0-sun@1.6.0.7-1jpp.1.el5?arch=i586\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.6.0-sun-demo-1:1.6.0.7-1jpp.1.el5.i586", "product": { "name": "java-1.6.0-sun-demo-1:1.6.0.7-1jpp.1.el5.i586", "product_id": "java-1.6.0-sun-demo-1:1.6.0.7-1jpp.1.el5.i586", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.6.0-sun-demo@1.6.0.7-1jpp.1.el5?arch=i586\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.6.0-sun-jdbc-1:1.6.0.7-1jpp.1.el5.i586", "product": { "name": "java-1.6.0-sun-jdbc-1:1.6.0.7-1jpp.1.el5.i586", "product_id": "java-1.6.0-sun-jdbc-1:1.6.0.7-1jpp.1.el5.i586", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.6.0-sun-jdbc@1.6.0.7-1jpp.1.el5?arch=i586\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.6.0-sun-devel-1:1.6.0.7-1jpp.1.el5.i586", "product": { "name": "java-1.6.0-sun-devel-1:1.6.0.7-1jpp.1.el5.i586", "product_id": "java-1.6.0-sun-devel-1:1.6.0.7-1jpp.1.el5.i586", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.6.0-sun-devel@1.6.0.7-1jpp.1.el5?arch=i586\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.6.0-sun-src-1:1.6.0.7-1jpp.2.el4.i586", "product": { "name": "java-1.6.0-sun-src-1:1.6.0.7-1jpp.2.el4.i586", "product_id": "java-1.6.0-sun-src-1:1.6.0.7-1jpp.2.el4.i586", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.6.0-sun-src@1.6.0.7-1jpp.2.el4?arch=i586\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.6.0-sun-jdbc-1:1.6.0.7-1jpp.2.el4.i586", "product": { "name": "java-1.6.0-sun-jdbc-1:1.6.0.7-1jpp.2.el4.i586", "product_id": "java-1.6.0-sun-jdbc-1:1.6.0.7-1jpp.2.el4.i586", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.6.0-sun-jdbc@1.6.0.7-1jpp.2.el4?arch=i586\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.6.0-sun-plugin-1:1.6.0.7-1jpp.2.el4.i586", "product": { "name": "java-1.6.0-sun-plugin-1:1.6.0.7-1jpp.2.el4.i586", "product_id": "java-1.6.0-sun-plugin-1:1.6.0.7-1jpp.2.el4.i586", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.6.0-sun-plugin@1.6.0.7-1jpp.2.el4?arch=i586\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.6.0-sun-demo-1:1.6.0.7-1jpp.2.el4.i586", "product": { "name": "java-1.6.0-sun-demo-1:1.6.0.7-1jpp.2.el4.i586", "product_id": "java-1.6.0-sun-demo-1:1.6.0.7-1jpp.2.el4.i586", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.6.0-sun-demo@1.6.0.7-1jpp.2.el4?arch=i586\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.6.0-sun-1:1.6.0.7-1jpp.2.el4.i586", "product": { "name": "java-1.6.0-sun-1:1.6.0.7-1jpp.2.el4.i586", "product_id": "java-1.6.0-sun-1:1.6.0.7-1jpp.2.el4.i586", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.6.0-sun@1.6.0.7-1jpp.2.el4?arch=i586\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.6.0-sun-devel-1:1.6.0.7-1jpp.2.el4.i586", "product": { "name": "java-1.6.0-sun-devel-1:1.6.0.7-1jpp.2.el4.i586", "product_id": "java-1.6.0-sun-devel-1:1.6.0.7-1jpp.2.el4.i586", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.6.0-sun-devel@1.6.0.7-1jpp.2.el4?arch=i586\u0026epoch=1" } } } ], "category": "architecture", "name": "i586" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-sun-1:1.6.0.7-1jpp.2.el4.i586 as a component of Red Hat Enterprise Linux AS version 4 Extras", "product_id": "4AS-LACD:java-1.6.0-sun-1:1.6.0.7-1jpp.2.el4.i586" }, "product_reference": "java-1.6.0-sun-1:1.6.0.7-1jpp.2.el4.i586", "relates_to_product_reference": "4AS-LACD" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-sun-1:1.6.0.7-1jpp.2.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4 Extras", "product_id": "4AS-LACD:java-1.6.0-sun-1:1.6.0.7-1jpp.2.el4.x86_64" }, "product_reference": "java-1.6.0-sun-1:1.6.0.7-1jpp.2.el4.x86_64", "relates_to_product_reference": "4AS-LACD" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-sun-demo-1:1.6.0.7-1jpp.2.el4.i586 as a component of Red Hat Enterprise Linux AS version 4 Extras", "product_id": "4AS-LACD:java-1.6.0-sun-demo-1:1.6.0.7-1jpp.2.el4.i586" }, "product_reference": "java-1.6.0-sun-demo-1:1.6.0.7-1jpp.2.el4.i586", "relates_to_product_reference": "4AS-LACD" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-sun-demo-1:1.6.0.7-1jpp.2.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4 Extras", "product_id": "4AS-LACD:java-1.6.0-sun-demo-1:1.6.0.7-1jpp.2.el4.x86_64" }, "product_reference": "java-1.6.0-sun-demo-1:1.6.0.7-1jpp.2.el4.x86_64", "relates_to_product_reference": "4AS-LACD" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-sun-devel-1:1.6.0.7-1jpp.2.el4.i586 as a component of Red Hat Enterprise Linux AS version 4 Extras", "product_id": "4AS-LACD:java-1.6.0-sun-devel-1:1.6.0.7-1jpp.2.el4.i586" }, "product_reference": "java-1.6.0-sun-devel-1:1.6.0.7-1jpp.2.el4.i586", "relates_to_product_reference": "4AS-LACD" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-sun-devel-1:1.6.0.7-1jpp.2.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4 Extras", "product_id": "4AS-LACD:java-1.6.0-sun-devel-1:1.6.0.7-1jpp.2.el4.x86_64" }, "product_reference": "java-1.6.0-sun-devel-1:1.6.0.7-1jpp.2.el4.x86_64", "relates_to_product_reference": "4AS-LACD" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-sun-jdbc-1:1.6.0.7-1jpp.2.el4.i586 as a component of Red Hat Enterprise Linux AS version 4 Extras", "product_id": "4AS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.7-1jpp.2.el4.i586" }, "product_reference": "java-1.6.0-sun-jdbc-1:1.6.0.7-1jpp.2.el4.i586", "relates_to_product_reference": "4AS-LACD" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-sun-jdbc-1:1.6.0.7-1jpp.2.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4 Extras", "product_id": "4AS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.7-1jpp.2.el4.x86_64" }, "product_reference": "java-1.6.0-sun-jdbc-1:1.6.0.7-1jpp.2.el4.x86_64", "relates_to_product_reference": "4AS-LACD" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-sun-plugin-1:1.6.0.7-1jpp.2.el4.i586 as a component of Red Hat Enterprise Linux AS version 4 Extras", "product_id": "4AS-LACD:java-1.6.0-sun-plugin-1:1.6.0.7-1jpp.2.el4.i586" }, "product_reference": "java-1.6.0-sun-plugin-1:1.6.0.7-1jpp.2.el4.i586", "relates_to_product_reference": "4AS-LACD" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-sun-src-1:1.6.0.7-1jpp.2.el4.i586 as a component of Red Hat Enterprise Linux AS version 4 Extras", "product_id": "4AS-LACD:java-1.6.0-sun-src-1:1.6.0.7-1jpp.2.el4.i586" }, "product_reference": "java-1.6.0-sun-src-1:1.6.0.7-1jpp.2.el4.i586", "relates_to_product_reference": "4AS-LACD" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-sun-src-1:1.6.0.7-1jpp.2.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4 Extras", "product_id": "4AS-LACD:java-1.6.0-sun-src-1:1.6.0.7-1jpp.2.el4.x86_64" }, "product_reference": "java-1.6.0-sun-src-1:1.6.0.7-1jpp.2.el4.x86_64", "relates_to_product_reference": "4AS-LACD" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-sun-1:1.6.0.7-1jpp.2.el4.i586 as a component of Red Hat Desktop version 4 Extras", "product_id": "4Desktop-LACD:java-1.6.0-sun-1:1.6.0.7-1jpp.2.el4.i586" }, "product_reference": "java-1.6.0-sun-1:1.6.0.7-1jpp.2.el4.i586", "relates_to_product_reference": "4Desktop-LACD" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-sun-1:1.6.0.7-1jpp.2.el4.x86_64 as a component of Red Hat Desktop version 4 Extras", "product_id": "4Desktop-LACD:java-1.6.0-sun-1:1.6.0.7-1jpp.2.el4.x86_64" }, "product_reference": "java-1.6.0-sun-1:1.6.0.7-1jpp.2.el4.x86_64", "relates_to_product_reference": "4Desktop-LACD" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-sun-demo-1:1.6.0.7-1jpp.2.el4.i586 as a component of Red Hat Desktop version 4 Extras", "product_id": "4Desktop-LACD:java-1.6.0-sun-demo-1:1.6.0.7-1jpp.2.el4.i586" }, "product_reference": "java-1.6.0-sun-demo-1:1.6.0.7-1jpp.2.el4.i586", "relates_to_product_reference": "4Desktop-LACD" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-sun-demo-1:1.6.0.7-1jpp.2.el4.x86_64 as a component of Red Hat Desktop version 4 Extras", "product_id": "4Desktop-LACD:java-1.6.0-sun-demo-1:1.6.0.7-1jpp.2.el4.x86_64" }, "product_reference": "java-1.6.0-sun-demo-1:1.6.0.7-1jpp.2.el4.x86_64", "relates_to_product_reference": "4Desktop-LACD" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-sun-devel-1:1.6.0.7-1jpp.2.el4.i586 as a component of Red Hat Desktop version 4 Extras", "product_id": "4Desktop-LACD:java-1.6.0-sun-devel-1:1.6.0.7-1jpp.2.el4.i586" }, "product_reference": "java-1.6.0-sun-devel-1:1.6.0.7-1jpp.2.el4.i586", "relates_to_product_reference": "4Desktop-LACD" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-sun-devel-1:1.6.0.7-1jpp.2.el4.x86_64 as a component of Red Hat Desktop version 4 Extras", "product_id": "4Desktop-LACD:java-1.6.0-sun-devel-1:1.6.0.7-1jpp.2.el4.x86_64" }, "product_reference": "java-1.6.0-sun-devel-1:1.6.0.7-1jpp.2.el4.x86_64", "relates_to_product_reference": "4Desktop-LACD" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-sun-jdbc-1:1.6.0.7-1jpp.2.el4.i586 as a component of Red Hat Desktop version 4 Extras", "product_id": "4Desktop-LACD:java-1.6.0-sun-jdbc-1:1.6.0.7-1jpp.2.el4.i586" }, "product_reference": "java-1.6.0-sun-jdbc-1:1.6.0.7-1jpp.2.el4.i586", "relates_to_product_reference": "4Desktop-LACD" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-sun-jdbc-1:1.6.0.7-1jpp.2.el4.x86_64 as a component of Red Hat Desktop version 4 Extras", "product_id": "4Desktop-LACD:java-1.6.0-sun-jdbc-1:1.6.0.7-1jpp.2.el4.x86_64" }, "product_reference": "java-1.6.0-sun-jdbc-1:1.6.0.7-1jpp.2.el4.x86_64", "relates_to_product_reference": "4Desktop-LACD" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-sun-plugin-1:1.6.0.7-1jpp.2.el4.i586 as a component of Red Hat Desktop version 4 Extras", "product_id": "4Desktop-LACD:java-1.6.0-sun-plugin-1:1.6.0.7-1jpp.2.el4.i586" }, "product_reference": "java-1.6.0-sun-plugin-1:1.6.0.7-1jpp.2.el4.i586", "relates_to_product_reference": "4Desktop-LACD" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-sun-src-1:1.6.0.7-1jpp.2.el4.i586 as a component of Red Hat Desktop version 4 Extras", "product_id": "4Desktop-LACD:java-1.6.0-sun-src-1:1.6.0.7-1jpp.2.el4.i586" }, "product_reference": "java-1.6.0-sun-src-1:1.6.0.7-1jpp.2.el4.i586", "relates_to_product_reference": "4Desktop-LACD" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-sun-src-1:1.6.0.7-1jpp.2.el4.x86_64 as a component of Red Hat Desktop version 4 Extras", "product_id": "4Desktop-LACD:java-1.6.0-sun-src-1:1.6.0.7-1jpp.2.el4.x86_64" }, "product_reference": "java-1.6.0-sun-src-1:1.6.0.7-1jpp.2.el4.x86_64", "relates_to_product_reference": "4Desktop-LACD" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-sun-1:1.6.0.7-1jpp.2.el4.i586 as a component of Red Hat Enterprise Linux ES version 4 Extras", "product_id": "4ES-LACD:java-1.6.0-sun-1:1.6.0.7-1jpp.2.el4.i586" }, "product_reference": "java-1.6.0-sun-1:1.6.0.7-1jpp.2.el4.i586", "relates_to_product_reference": "4ES-LACD" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-sun-1:1.6.0.7-1jpp.2.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4 Extras", "product_id": "4ES-LACD:java-1.6.0-sun-1:1.6.0.7-1jpp.2.el4.x86_64" }, "product_reference": "java-1.6.0-sun-1:1.6.0.7-1jpp.2.el4.x86_64", "relates_to_product_reference": "4ES-LACD" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-sun-demo-1:1.6.0.7-1jpp.2.el4.i586 as a component of Red Hat Enterprise Linux ES version 4 Extras", "product_id": "4ES-LACD:java-1.6.0-sun-demo-1:1.6.0.7-1jpp.2.el4.i586" }, "product_reference": "java-1.6.0-sun-demo-1:1.6.0.7-1jpp.2.el4.i586", "relates_to_product_reference": "4ES-LACD" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-sun-demo-1:1.6.0.7-1jpp.2.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4 Extras", "product_id": "4ES-LACD:java-1.6.0-sun-demo-1:1.6.0.7-1jpp.2.el4.x86_64" }, "product_reference": "java-1.6.0-sun-demo-1:1.6.0.7-1jpp.2.el4.x86_64", "relates_to_product_reference": "4ES-LACD" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-sun-devel-1:1.6.0.7-1jpp.2.el4.i586 as a component of Red Hat Enterprise Linux ES version 4 Extras", "product_id": "4ES-LACD:java-1.6.0-sun-devel-1:1.6.0.7-1jpp.2.el4.i586" }, "product_reference": "java-1.6.0-sun-devel-1:1.6.0.7-1jpp.2.el4.i586", "relates_to_product_reference": "4ES-LACD" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-sun-devel-1:1.6.0.7-1jpp.2.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4 Extras", "product_id": "4ES-LACD:java-1.6.0-sun-devel-1:1.6.0.7-1jpp.2.el4.x86_64" }, "product_reference": "java-1.6.0-sun-devel-1:1.6.0.7-1jpp.2.el4.x86_64", "relates_to_product_reference": "4ES-LACD" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-sun-jdbc-1:1.6.0.7-1jpp.2.el4.i586 as a component of Red Hat Enterprise Linux ES version 4 Extras", "product_id": "4ES-LACD:java-1.6.0-sun-jdbc-1:1.6.0.7-1jpp.2.el4.i586" }, "product_reference": "java-1.6.0-sun-jdbc-1:1.6.0.7-1jpp.2.el4.i586", "relates_to_product_reference": "4ES-LACD" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-sun-jdbc-1:1.6.0.7-1jpp.2.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4 Extras", "product_id": "4ES-LACD:java-1.6.0-sun-jdbc-1:1.6.0.7-1jpp.2.el4.x86_64" }, "product_reference": "java-1.6.0-sun-jdbc-1:1.6.0.7-1jpp.2.el4.x86_64", "relates_to_product_reference": "4ES-LACD" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-sun-plugin-1:1.6.0.7-1jpp.2.el4.i586 as a component of Red Hat Enterprise Linux ES version 4 Extras", "product_id": "4ES-LACD:java-1.6.0-sun-plugin-1:1.6.0.7-1jpp.2.el4.i586" }, "product_reference": "java-1.6.0-sun-plugin-1:1.6.0.7-1jpp.2.el4.i586", "relates_to_product_reference": "4ES-LACD" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-sun-src-1:1.6.0.7-1jpp.2.el4.i586 as a component of Red Hat Enterprise Linux ES version 4 Extras", "product_id": "4ES-LACD:java-1.6.0-sun-src-1:1.6.0.7-1jpp.2.el4.i586" }, "product_reference": "java-1.6.0-sun-src-1:1.6.0.7-1jpp.2.el4.i586", "relates_to_product_reference": "4ES-LACD" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-sun-src-1:1.6.0.7-1jpp.2.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4 Extras", "product_id": "4ES-LACD:java-1.6.0-sun-src-1:1.6.0.7-1jpp.2.el4.x86_64" }, "product_reference": "java-1.6.0-sun-src-1:1.6.0.7-1jpp.2.el4.x86_64", "relates_to_product_reference": "4ES-LACD" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-sun-1:1.6.0.7-1jpp.2.el4.i586 as a component of Red Hat Enterprise Linux WS version 4 Extras", "product_id": "4WS-LACD:java-1.6.0-sun-1:1.6.0.7-1jpp.2.el4.i586" }, "product_reference": "java-1.6.0-sun-1:1.6.0.7-1jpp.2.el4.i586", "relates_to_product_reference": "4WS-LACD" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-sun-1:1.6.0.7-1jpp.2.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4 Extras", "product_id": "4WS-LACD:java-1.6.0-sun-1:1.6.0.7-1jpp.2.el4.x86_64" }, "product_reference": "java-1.6.0-sun-1:1.6.0.7-1jpp.2.el4.x86_64", "relates_to_product_reference": "4WS-LACD" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-sun-demo-1:1.6.0.7-1jpp.2.el4.i586 as a component of Red Hat Enterprise Linux WS version 4 Extras", "product_id": "4WS-LACD:java-1.6.0-sun-demo-1:1.6.0.7-1jpp.2.el4.i586" }, "product_reference": "java-1.6.0-sun-demo-1:1.6.0.7-1jpp.2.el4.i586", "relates_to_product_reference": "4WS-LACD" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-sun-demo-1:1.6.0.7-1jpp.2.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4 Extras", "product_id": "4WS-LACD:java-1.6.0-sun-demo-1:1.6.0.7-1jpp.2.el4.x86_64" }, "product_reference": "java-1.6.0-sun-demo-1:1.6.0.7-1jpp.2.el4.x86_64", "relates_to_product_reference": "4WS-LACD" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-sun-devel-1:1.6.0.7-1jpp.2.el4.i586 as a component of Red Hat Enterprise Linux WS version 4 Extras", "product_id": "4WS-LACD:java-1.6.0-sun-devel-1:1.6.0.7-1jpp.2.el4.i586" }, "product_reference": "java-1.6.0-sun-devel-1:1.6.0.7-1jpp.2.el4.i586", "relates_to_product_reference": "4WS-LACD" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-sun-devel-1:1.6.0.7-1jpp.2.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4 Extras", "product_id": "4WS-LACD:java-1.6.0-sun-devel-1:1.6.0.7-1jpp.2.el4.x86_64" }, "product_reference": "java-1.6.0-sun-devel-1:1.6.0.7-1jpp.2.el4.x86_64", "relates_to_product_reference": "4WS-LACD" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-sun-jdbc-1:1.6.0.7-1jpp.2.el4.i586 as a component of Red Hat Enterprise Linux WS version 4 Extras", "product_id": "4WS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.7-1jpp.2.el4.i586" }, "product_reference": "java-1.6.0-sun-jdbc-1:1.6.0.7-1jpp.2.el4.i586", "relates_to_product_reference": "4WS-LACD" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-sun-jdbc-1:1.6.0.7-1jpp.2.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4 Extras", "product_id": "4WS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.7-1jpp.2.el4.x86_64" }, "product_reference": "java-1.6.0-sun-jdbc-1:1.6.0.7-1jpp.2.el4.x86_64", "relates_to_product_reference": "4WS-LACD" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-sun-plugin-1:1.6.0.7-1jpp.2.el4.i586 as a component of Red Hat Enterprise Linux WS version 4 Extras", "product_id": "4WS-LACD:java-1.6.0-sun-plugin-1:1.6.0.7-1jpp.2.el4.i586" }, "product_reference": "java-1.6.0-sun-plugin-1:1.6.0.7-1jpp.2.el4.i586", "relates_to_product_reference": "4WS-LACD" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-sun-src-1:1.6.0.7-1jpp.2.el4.i586 as a component of Red Hat Enterprise Linux WS version 4 Extras", "product_id": "4WS-LACD:java-1.6.0-sun-src-1:1.6.0.7-1jpp.2.el4.i586" }, "product_reference": "java-1.6.0-sun-src-1:1.6.0.7-1jpp.2.el4.i586", "relates_to_product_reference": "4WS-LACD" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-sun-src-1:1.6.0.7-1jpp.2.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4 Extras", "product_id": "4WS-LACD:java-1.6.0-sun-src-1:1.6.0.7-1jpp.2.el4.x86_64" }, "product_reference": "java-1.6.0-sun-src-1:1.6.0.7-1jpp.2.el4.x86_64", "relates_to_product_reference": "4WS-LACD" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-sun-1:1.6.0.7-1jpp.1.el5.i586 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)", "product_id": "5Client-Supplementary:java-1.6.0-sun-1:1.6.0.7-1jpp.1.el5.i586" }, "product_reference": "java-1.6.0-sun-1:1.6.0.7-1jpp.1.el5.i586", "relates_to_product_reference": "5Client-Supplementary" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-sun-1:1.6.0.7-1jpp.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)", "product_id": "5Client-Supplementary:java-1.6.0-sun-1:1.6.0.7-1jpp.1.el5.x86_64" }, "product_reference": "java-1.6.0-sun-1:1.6.0.7-1jpp.1.el5.x86_64", "relates_to_product_reference": "5Client-Supplementary" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-sun-demo-1:1.6.0.7-1jpp.1.el5.i586 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)", "product_id": "5Client-Supplementary:java-1.6.0-sun-demo-1:1.6.0.7-1jpp.1.el5.i586" }, "product_reference": "java-1.6.0-sun-demo-1:1.6.0.7-1jpp.1.el5.i586", "relates_to_product_reference": "5Client-Supplementary" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-sun-demo-1:1.6.0.7-1jpp.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)", "product_id": "5Client-Supplementary:java-1.6.0-sun-demo-1:1.6.0.7-1jpp.1.el5.x86_64" }, "product_reference": "java-1.6.0-sun-demo-1:1.6.0.7-1jpp.1.el5.x86_64", "relates_to_product_reference": "5Client-Supplementary" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-sun-devel-1:1.6.0.7-1jpp.1.el5.i586 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)", "product_id": "5Client-Supplementary:java-1.6.0-sun-devel-1:1.6.0.7-1jpp.1.el5.i586" }, "product_reference": "java-1.6.0-sun-devel-1:1.6.0.7-1jpp.1.el5.i586", "relates_to_product_reference": "5Client-Supplementary" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-sun-devel-1:1.6.0.7-1jpp.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)", "product_id": "5Client-Supplementary:java-1.6.0-sun-devel-1:1.6.0.7-1jpp.1.el5.x86_64" }, "product_reference": "java-1.6.0-sun-devel-1:1.6.0.7-1jpp.1.el5.x86_64", "relates_to_product_reference": "5Client-Supplementary" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-sun-jdbc-1:1.6.0.7-1jpp.1.el5.i586 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)", "product_id": "5Client-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.7-1jpp.1.el5.i586" }, "product_reference": "java-1.6.0-sun-jdbc-1:1.6.0.7-1jpp.1.el5.i586", "relates_to_product_reference": "5Client-Supplementary" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-sun-jdbc-1:1.6.0.7-1jpp.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)", "product_id": "5Client-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.7-1jpp.1.el5.x86_64" }, "product_reference": "java-1.6.0-sun-jdbc-1:1.6.0.7-1jpp.1.el5.x86_64", "relates_to_product_reference": "5Client-Supplementary" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-sun-plugin-1:1.6.0.7-1jpp.1.el5.i586 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)", "product_id": "5Client-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.7-1jpp.1.el5.i586" }, "product_reference": "java-1.6.0-sun-plugin-1:1.6.0.7-1jpp.1.el5.i586", "relates_to_product_reference": "5Client-Supplementary" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-sun-src-1:1.6.0.7-1jpp.1.el5.i586 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)", "product_id": "5Client-Supplementary:java-1.6.0-sun-src-1:1.6.0.7-1jpp.1.el5.i586" }, "product_reference": "java-1.6.0-sun-src-1:1.6.0.7-1jpp.1.el5.i586", "relates_to_product_reference": "5Client-Supplementary" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-sun-src-1:1.6.0.7-1jpp.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)", "product_id": "5Client-Supplementary:java-1.6.0-sun-src-1:1.6.0.7-1jpp.1.el5.x86_64" }, "product_reference": "java-1.6.0-sun-src-1:1.6.0.7-1jpp.1.el5.x86_64", "relates_to_product_reference": "5Client-Supplementary" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-sun-1:1.6.0.7-1jpp.1.el5.i586 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)", "product_id": "5Server-Supplementary:java-1.6.0-sun-1:1.6.0.7-1jpp.1.el5.i586" }, "product_reference": "java-1.6.0-sun-1:1.6.0.7-1jpp.1.el5.i586", "relates_to_product_reference": "5Server-Supplementary" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-sun-1:1.6.0.7-1jpp.1.el5.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)", "product_id": "5Server-Supplementary:java-1.6.0-sun-1:1.6.0.7-1jpp.1.el5.x86_64" }, "product_reference": "java-1.6.0-sun-1:1.6.0.7-1jpp.1.el5.x86_64", "relates_to_product_reference": "5Server-Supplementary" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-sun-demo-1:1.6.0.7-1jpp.1.el5.i586 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)", "product_id": "5Server-Supplementary:java-1.6.0-sun-demo-1:1.6.0.7-1jpp.1.el5.i586" }, "product_reference": "java-1.6.0-sun-demo-1:1.6.0.7-1jpp.1.el5.i586", "relates_to_product_reference": "5Server-Supplementary" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-sun-demo-1:1.6.0.7-1jpp.1.el5.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)", "product_id": "5Server-Supplementary:java-1.6.0-sun-demo-1:1.6.0.7-1jpp.1.el5.x86_64" }, "product_reference": "java-1.6.0-sun-demo-1:1.6.0.7-1jpp.1.el5.x86_64", "relates_to_product_reference": "5Server-Supplementary" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-sun-devel-1:1.6.0.7-1jpp.1.el5.i586 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)", "product_id": "5Server-Supplementary:java-1.6.0-sun-devel-1:1.6.0.7-1jpp.1.el5.i586" }, "product_reference": "java-1.6.0-sun-devel-1:1.6.0.7-1jpp.1.el5.i586", "relates_to_product_reference": "5Server-Supplementary" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-sun-devel-1:1.6.0.7-1jpp.1.el5.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)", "product_id": "5Server-Supplementary:java-1.6.0-sun-devel-1:1.6.0.7-1jpp.1.el5.x86_64" }, "product_reference": "java-1.6.0-sun-devel-1:1.6.0.7-1jpp.1.el5.x86_64", "relates_to_product_reference": "5Server-Supplementary" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-sun-jdbc-1:1.6.0.7-1jpp.1.el5.i586 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)", "product_id": "5Server-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.7-1jpp.1.el5.i586" }, "product_reference": "java-1.6.0-sun-jdbc-1:1.6.0.7-1jpp.1.el5.i586", "relates_to_product_reference": "5Server-Supplementary" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-sun-jdbc-1:1.6.0.7-1jpp.1.el5.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)", "product_id": "5Server-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.7-1jpp.1.el5.x86_64" }, "product_reference": "java-1.6.0-sun-jdbc-1:1.6.0.7-1jpp.1.el5.x86_64", "relates_to_product_reference": "5Server-Supplementary" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-sun-plugin-1:1.6.0.7-1jpp.1.el5.i586 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)", "product_id": "5Server-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.7-1jpp.1.el5.i586" }, "product_reference": "java-1.6.0-sun-plugin-1:1.6.0.7-1jpp.1.el5.i586", "relates_to_product_reference": "5Server-Supplementary" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-sun-src-1:1.6.0.7-1jpp.1.el5.i586 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)", "product_id": "5Server-Supplementary:java-1.6.0-sun-src-1:1.6.0.7-1jpp.1.el5.i586" }, "product_reference": "java-1.6.0-sun-src-1:1.6.0.7-1jpp.1.el5.i586", "relates_to_product_reference": "5Server-Supplementary" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-sun-src-1:1.6.0.7-1jpp.1.el5.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)", "product_id": "5Server-Supplementary:java-1.6.0-sun-src-1:1.6.0.7-1jpp.1.el5.x86_64" }, "product_reference": "java-1.6.0-sun-src-1:1.6.0.7-1jpp.1.el5.x86_64", "relates_to_product_reference": "5Server-Supplementary" } ] }, "vulnerabilities": [ { "cve": "CVE-2008-3103", "discovery_date": "2008-06-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "452659" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Management Extensions (JMX) management agent in Sun Java Runtime Environment (JRE) in JDK and JRE 6 Update 6 and earlier and JDK and JRE 5.0 Update 15 and earlier, when local monitoring is enabled, allows remote attackers to \"perform unauthorized operations\" via unspecified vectors.", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK JMX allows illegal operations with local monitoring (6332953)", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS-LACD:java-1.6.0-sun-1:1.6.0.7-1jpp.2.el4.i586", "4AS-LACD:java-1.6.0-sun-1:1.6.0.7-1jpp.2.el4.x86_64", "4AS-LACD:java-1.6.0-sun-demo-1:1.6.0.7-1jpp.2.el4.i586", "4AS-LACD:java-1.6.0-sun-demo-1:1.6.0.7-1jpp.2.el4.x86_64", "4AS-LACD:java-1.6.0-sun-devel-1:1.6.0.7-1jpp.2.el4.i586", "4AS-LACD:java-1.6.0-sun-devel-1:1.6.0.7-1jpp.2.el4.x86_64", "4AS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.7-1jpp.2.el4.i586", "4AS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.7-1jpp.2.el4.x86_64", "4AS-LACD:java-1.6.0-sun-plugin-1:1.6.0.7-1jpp.2.el4.i586", "4AS-LACD:java-1.6.0-sun-src-1:1.6.0.7-1jpp.2.el4.i586", "4AS-LACD:java-1.6.0-sun-src-1:1.6.0.7-1jpp.2.el4.x86_64", "4Desktop-LACD:java-1.6.0-sun-1:1.6.0.7-1jpp.2.el4.i586", "4Desktop-LACD:java-1.6.0-sun-1:1.6.0.7-1jpp.2.el4.x86_64", "4Desktop-LACD:java-1.6.0-sun-demo-1:1.6.0.7-1jpp.2.el4.i586", "4Desktop-LACD:java-1.6.0-sun-demo-1:1.6.0.7-1jpp.2.el4.x86_64", "4Desktop-LACD:java-1.6.0-sun-devel-1:1.6.0.7-1jpp.2.el4.i586", "4Desktop-LACD:java-1.6.0-sun-devel-1:1.6.0.7-1jpp.2.el4.x86_64", "4Desktop-LACD:java-1.6.0-sun-jdbc-1:1.6.0.7-1jpp.2.el4.i586", "4Desktop-LACD:java-1.6.0-sun-jdbc-1:1.6.0.7-1jpp.2.el4.x86_64", "4Desktop-LACD:java-1.6.0-sun-plugin-1:1.6.0.7-1jpp.2.el4.i586", "4Desktop-LACD:java-1.6.0-sun-src-1:1.6.0.7-1jpp.2.el4.i586", "4Desktop-LACD:java-1.6.0-sun-src-1:1.6.0.7-1jpp.2.el4.x86_64", "4ES-LACD:java-1.6.0-sun-1:1.6.0.7-1jpp.2.el4.i586", "4ES-LACD:java-1.6.0-sun-1:1.6.0.7-1jpp.2.el4.x86_64", "4ES-LACD:java-1.6.0-sun-demo-1:1.6.0.7-1jpp.2.el4.i586", "4ES-LACD:java-1.6.0-sun-demo-1:1.6.0.7-1jpp.2.el4.x86_64", "4ES-LACD:java-1.6.0-sun-devel-1:1.6.0.7-1jpp.2.el4.i586", "4ES-LACD:java-1.6.0-sun-devel-1:1.6.0.7-1jpp.2.el4.x86_64", "4ES-LACD:java-1.6.0-sun-jdbc-1:1.6.0.7-1jpp.2.el4.i586", "4ES-LACD:java-1.6.0-sun-jdbc-1:1.6.0.7-1jpp.2.el4.x86_64", "4ES-LACD:java-1.6.0-sun-plugin-1:1.6.0.7-1jpp.2.el4.i586", "4ES-LACD:java-1.6.0-sun-src-1:1.6.0.7-1jpp.2.el4.i586", "4ES-LACD:java-1.6.0-sun-src-1:1.6.0.7-1jpp.2.el4.x86_64", "4WS-LACD:java-1.6.0-sun-1:1.6.0.7-1jpp.2.el4.i586", "4WS-LACD:java-1.6.0-sun-1:1.6.0.7-1jpp.2.el4.x86_64", "4WS-LACD:java-1.6.0-sun-demo-1:1.6.0.7-1jpp.2.el4.i586", "4WS-LACD:java-1.6.0-sun-demo-1:1.6.0.7-1jpp.2.el4.x86_64", "4WS-LACD:java-1.6.0-sun-devel-1:1.6.0.7-1jpp.2.el4.i586", "4WS-LACD:java-1.6.0-sun-devel-1:1.6.0.7-1jpp.2.el4.x86_64", "4WS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.7-1jpp.2.el4.i586", "4WS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.7-1jpp.2.el4.x86_64", "4WS-LACD:java-1.6.0-sun-plugin-1:1.6.0.7-1jpp.2.el4.i586", "4WS-LACD:java-1.6.0-sun-src-1:1.6.0.7-1jpp.2.el4.i586", "4WS-LACD:java-1.6.0-sun-src-1:1.6.0.7-1jpp.2.el4.x86_64", "5Client-Supplementary:java-1.6.0-sun-1:1.6.0.7-1jpp.1.el5.i586", "5Client-Supplementary:java-1.6.0-sun-1:1.6.0.7-1jpp.1.el5.x86_64", "5Client-Supplementary:java-1.6.0-sun-demo-1:1.6.0.7-1jpp.1.el5.i586", "5Client-Supplementary:java-1.6.0-sun-demo-1:1.6.0.7-1jpp.1.el5.x86_64", "5Client-Supplementary:java-1.6.0-sun-devel-1:1.6.0.7-1jpp.1.el5.i586", "5Client-Supplementary:java-1.6.0-sun-devel-1:1.6.0.7-1jpp.1.el5.x86_64", "5Client-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.7-1jpp.1.el5.i586", "5Client-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.7-1jpp.1.el5.x86_64", "5Client-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.7-1jpp.1.el5.i586", "5Client-Supplementary:java-1.6.0-sun-src-1:1.6.0.7-1jpp.1.el5.i586", "5Client-Supplementary:java-1.6.0-sun-src-1:1.6.0.7-1jpp.1.el5.x86_64", "5Server-Supplementary:java-1.6.0-sun-1:1.6.0.7-1jpp.1.el5.i586", "5Server-Supplementary:java-1.6.0-sun-1:1.6.0.7-1jpp.1.el5.x86_64", "5Server-Supplementary:java-1.6.0-sun-demo-1:1.6.0.7-1jpp.1.el5.i586", "5Server-Supplementary:java-1.6.0-sun-demo-1:1.6.0.7-1jpp.1.el5.x86_64", "5Server-Supplementary:java-1.6.0-sun-devel-1:1.6.0.7-1jpp.1.el5.i586", "5Server-Supplementary:java-1.6.0-sun-devel-1:1.6.0.7-1jpp.1.el5.x86_64", "5Server-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.7-1jpp.1.el5.i586", "5Server-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.7-1jpp.1.el5.x86_64", "5Server-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.7-1jpp.1.el5.i586", "5Server-Supplementary:java-1.6.0-sun-src-1:1.6.0.7-1jpp.1.el5.i586", "5Server-Supplementary:java-1.6.0-sun-src-1:1.6.0.7-1jpp.1.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2008-3103" }, { "category": "external", "summary": "RHBZ#452659", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=452659" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2008-3103", "url": "https://www.cve.org/CVERecord?id=CVE-2008-3103" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-3103", "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-3103" } ], "release_date": "2008-07-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2008-07-14T15:32:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "4AS-LACD:java-1.6.0-sun-1:1.6.0.7-1jpp.2.el4.i586", "4AS-LACD:java-1.6.0-sun-1:1.6.0.7-1jpp.2.el4.x86_64", "4AS-LACD:java-1.6.0-sun-demo-1:1.6.0.7-1jpp.2.el4.i586", "4AS-LACD:java-1.6.0-sun-demo-1:1.6.0.7-1jpp.2.el4.x86_64", "4AS-LACD:java-1.6.0-sun-devel-1:1.6.0.7-1jpp.2.el4.i586", "4AS-LACD:java-1.6.0-sun-devel-1:1.6.0.7-1jpp.2.el4.x86_64", "4AS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.7-1jpp.2.el4.i586", "4AS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.7-1jpp.2.el4.x86_64", "4AS-LACD:java-1.6.0-sun-plugin-1:1.6.0.7-1jpp.2.el4.i586", "4AS-LACD:java-1.6.0-sun-src-1:1.6.0.7-1jpp.2.el4.i586", "4AS-LACD:java-1.6.0-sun-src-1:1.6.0.7-1jpp.2.el4.x86_64", "4Desktop-LACD:java-1.6.0-sun-1:1.6.0.7-1jpp.2.el4.i586", "4Desktop-LACD:java-1.6.0-sun-1:1.6.0.7-1jpp.2.el4.x86_64", "4Desktop-LACD:java-1.6.0-sun-demo-1:1.6.0.7-1jpp.2.el4.i586", "4Desktop-LACD:java-1.6.0-sun-demo-1:1.6.0.7-1jpp.2.el4.x86_64", "4Desktop-LACD:java-1.6.0-sun-devel-1:1.6.0.7-1jpp.2.el4.i586", "4Desktop-LACD:java-1.6.0-sun-devel-1:1.6.0.7-1jpp.2.el4.x86_64", "4Desktop-LACD:java-1.6.0-sun-jdbc-1:1.6.0.7-1jpp.2.el4.i586", "4Desktop-LACD:java-1.6.0-sun-jdbc-1:1.6.0.7-1jpp.2.el4.x86_64", "4Desktop-LACD:java-1.6.0-sun-plugin-1:1.6.0.7-1jpp.2.el4.i586", "4Desktop-LACD:java-1.6.0-sun-src-1:1.6.0.7-1jpp.2.el4.i586", "4Desktop-LACD:java-1.6.0-sun-src-1:1.6.0.7-1jpp.2.el4.x86_64", "4ES-LACD:java-1.6.0-sun-1:1.6.0.7-1jpp.2.el4.i586", "4ES-LACD:java-1.6.0-sun-1:1.6.0.7-1jpp.2.el4.x86_64", "4ES-LACD:java-1.6.0-sun-demo-1:1.6.0.7-1jpp.2.el4.i586", "4ES-LACD:java-1.6.0-sun-demo-1:1.6.0.7-1jpp.2.el4.x86_64", "4ES-LACD:java-1.6.0-sun-devel-1:1.6.0.7-1jpp.2.el4.i586", "4ES-LACD:java-1.6.0-sun-devel-1:1.6.0.7-1jpp.2.el4.x86_64", "4ES-LACD:java-1.6.0-sun-jdbc-1:1.6.0.7-1jpp.2.el4.i586", "4ES-LACD:java-1.6.0-sun-jdbc-1:1.6.0.7-1jpp.2.el4.x86_64", "4ES-LACD:java-1.6.0-sun-plugin-1:1.6.0.7-1jpp.2.el4.i586", "4ES-LACD:java-1.6.0-sun-src-1:1.6.0.7-1jpp.2.el4.i586", "4ES-LACD:java-1.6.0-sun-src-1:1.6.0.7-1jpp.2.el4.x86_64", "4WS-LACD:java-1.6.0-sun-1:1.6.0.7-1jpp.2.el4.i586", "4WS-LACD:java-1.6.0-sun-1:1.6.0.7-1jpp.2.el4.x86_64", "4WS-LACD:java-1.6.0-sun-demo-1:1.6.0.7-1jpp.2.el4.i586", "4WS-LACD:java-1.6.0-sun-demo-1:1.6.0.7-1jpp.2.el4.x86_64", "4WS-LACD:java-1.6.0-sun-devel-1:1.6.0.7-1jpp.2.el4.i586", "4WS-LACD:java-1.6.0-sun-devel-1:1.6.0.7-1jpp.2.el4.x86_64", "4WS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.7-1jpp.2.el4.i586", "4WS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.7-1jpp.2.el4.x86_64", "4WS-LACD:java-1.6.0-sun-plugin-1:1.6.0.7-1jpp.2.el4.i586", "4WS-LACD:java-1.6.0-sun-src-1:1.6.0.7-1jpp.2.el4.i586", "4WS-LACD:java-1.6.0-sun-src-1:1.6.0.7-1jpp.2.el4.x86_64", "5Client-Supplementary:java-1.6.0-sun-1:1.6.0.7-1jpp.1.el5.i586", "5Client-Supplementary:java-1.6.0-sun-1:1.6.0.7-1jpp.1.el5.x86_64", "5Client-Supplementary:java-1.6.0-sun-demo-1:1.6.0.7-1jpp.1.el5.i586", "5Client-Supplementary:java-1.6.0-sun-demo-1:1.6.0.7-1jpp.1.el5.x86_64", "5Client-Supplementary:java-1.6.0-sun-devel-1:1.6.0.7-1jpp.1.el5.i586", "5Client-Supplementary:java-1.6.0-sun-devel-1:1.6.0.7-1jpp.1.el5.x86_64", "5Client-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.7-1jpp.1.el5.i586", "5Client-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.7-1jpp.1.el5.x86_64", "5Client-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.7-1jpp.1.el5.i586", "5Client-Supplementary:java-1.6.0-sun-src-1:1.6.0.7-1jpp.1.el5.i586", "5Client-Supplementary:java-1.6.0-sun-src-1:1.6.0.7-1jpp.1.el5.x86_64", "5Server-Supplementary:java-1.6.0-sun-1:1.6.0.7-1jpp.1.el5.i586", "5Server-Supplementary:java-1.6.0-sun-1:1.6.0.7-1jpp.1.el5.x86_64", "5Server-Supplementary:java-1.6.0-sun-demo-1:1.6.0.7-1jpp.1.el5.i586", "5Server-Supplementary:java-1.6.0-sun-demo-1:1.6.0.7-1jpp.1.el5.x86_64", "5Server-Supplementary:java-1.6.0-sun-devel-1:1.6.0.7-1jpp.1.el5.i586", "5Server-Supplementary:java-1.6.0-sun-devel-1:1.6.0.7-1jpp.1.el5.x86_64", "5Server-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.7-1jpp.1.el5.i586", "5Server-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.7-1jpp.1.el5.x86_64", "5Server-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.7-1jpp.1.el5.i586", "5Server-Supplementary:java-1.6.0-sun-src-1:1.6.0.7-1jpp.1.el5.i586", "5Server-Supplementary:java-1.6.0-sun-src-1:1.6.0.7-1jpp.1.el5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2008:0594" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK JMX allows illegal operations with local monitoring (6332953)" }, { "cve": "CVE-2008-3104", "discovery_date": "2008-07-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "454601" } ], "notes": [ { "category": "description", "text": "Multiple unspecified vulnerabilities in Sun Java Runtime Environment (JRE) in JDK and JRE 6 before Update 7, JDK and JRE 5.0 before Update 16, SDK and JRE 1.4.x before 1.4.2_18, and SDK and JRE 1.3.x before 1.3.1_23 allow remote attackers to violate the security model for an applet\u0027s outbound connections by connecting to localhost services running on the machine that loaded the applet.", "title": "Vulnerability description" }, { "category": "summary", "text": "Java RE allows Same Origin Policy to be Bypassed (6687932)", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS-LACD:java-1.6.0-sun-1:1.6.0.7-1jpp.2.el4.i586", "4AS-LACD:java-1.6.0-sun-1:1.6.0.7-1jpp.2.el4.x86_64", "4AS-LACD:java-1.6.0-sun-demo-1:1.6.0.7-1jpp.2.el4.i586", "4AS-LACD:java-1.6.0-sun-demo-1:1.6.0.7-1jpp.2.el4.x86_64", "4AS-LACD:java-1.6.0-sun-devel-1:1.6.0.7-1jpp.2.el4.i586", "4AS-LACD:java-1.6.0-sun-devel-1:1.6.0.7-1jpp.2.el4.x86_64", "4AS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.7-1jpp.2.el4.i586", "4AS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.7-1jpp.2.el4.x86_64", "4AS-LACD:java-1.6.0-sun-plugin-1:1.6.0.7-1jpp.2.el4.i586", "4AS-LACD:java-1.6.0-sun-src-1:1.6.0.7-1jpp.2.el4.i586", "4AS-LACD:java-1.6.0-sun-src-1:1.6.0.7-1jpp.2.el4.x86_64", "4Desktop-LACD:java-1.6.0-sun-1:1.6.0.7-1jpp.2.el4.i586", "4Desktop-LACD:java-1.6.0-sun-1:1.6.0.7-1jpp.2.el4.x86_64", "4Desktop-LACD:java-1.6.0-sun-demo-1:1.6.0.7-1jpp.2.el4.i586", "4Desktop-LACD:java-1.6.0-sun-demo-1:1.6.0.7-1jpp.2.el4.x86_64", "4Desktop-LACD:java-1.6.0-sun-devel-1:1.6.0.7-1jpp.2.el4.i586", "4Desktop-LACD:java-1.6.0-sun-devel-1:1.6.0.7-1jpp.2.el4.x86_64", "4Desktop-LACD:java-1.6.0-sun-jdbc-1:1.6.0.7-1jpp.2.el4.i586", "4Desktop-LACD:java-1.6.0-sun-jdbc-1:1.6.0.7-1jpp.2.el4.x86_64", "4Desktop-LACD:java-1.6.0-sun-plugin-1:1.6.0.7-1jpp.2.el4.i586", "4Desktop-LACD:java-1.6.0-sun-src-1:1.6.0.7-1jpp.2.el4.i586", "4Desktop-LACD:java-1.6.0-sun-src-1:1.6.0.7-1jpp.2.el4.x86_64", "4ES-LACD:java-1.6.0-sun-1:1.6.0.7-1jpp.2.el4.i586", "4ES-LACD:java-1.6.0-sun-1:1.6.0.7-1jpp.2.el4.x86_64", "4ES-LACD:java-1.6.0-sun-demo-1:1.6.0.7-1jpp.2.el4.i586", "4ES-LACD:java-1.6.0-sun-demo-1:1.6.0.7-1jpp.2.el4.x86_64", "4ES-LACD:java-1.6.0-sun-devel-1:1.6.0.7-1jpp.2.el4.i586", "4ES-LACD:java-1.6.0-sun-devel-1:1.6.0.7-1jpp.2.el4.x86_64", "4ES-LACD:java-1.6.0-sun-jdbc-1:1.6.0.7-1jpp.2.el4.i586", "4ES-LACD:java-1.6.0-sun-jdbc-1:1.6.0.7-1jpp.2.el4.x86_64", "4ES-LACD:java-1.6.0-sun-plugin-1:1.6.0.7-1jpp.2.el4.i586", "4ES-LACD:java-1.6.0-sun-src-1:1.6.0.7-1jpp.2.el4.i586", "4ES-LACD:java-1.6.0-sun-src-1:1.6.0.7-1jpp.2.el4.x86_64", "4WS-LACD:java-1.6.0-sun-1:1.6.0.7-1jpp.2.el4.i586", "4WS-LACD:java-1.6.0-sun-1:1.6.0.7-1jpp.2.el4.x86_64", "4WS-LACD:java-1.6.0-sun-demo-1:1.6.0.7-1jpp.2.el4.i586", "4WS-LACD:java-1.6.0-sun-demo-1:1.6.0.7-1jpp.2.el4.x86_64", "4WS-LACD:java-1.6.0-sun-devel-1:1.6.0.7-1jpp.2.el4.i586", "4WS-LACD:java-1.6.0-sun-devel-1:1.6.0.7-1jpp.2.el4.x86_64", "4WS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.7-1jpp.2.el4.i586", "4WS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.7-1jpp.2.el4.x86_64", "4WS-LACD:java-1.6.0-sun-plugin-1:1.6.0.7-1jpp.2.el4.i586", "4WS-LACD:java-1.6.0-sun-src-1:1.6.0.7-1jpp.2.el4.i586", "4WS-LACD:java-1.6.0-sun-src-1:1.6.0.7-1jpp.2.el4.x86_64", "5Client-Supplementary:java-1.6.0-sun-1:1.6.0.7-1jpp.1.el5.i586", "5Client-Supplementary:java-1.6.0-sun-1:1.6.0.7-1jpp.1.el5.x86_64", "5Client-Supplementary:java-1.6.0-sun-demo-1:1.6.0.7-1jpp.1.el5.i586", "5Client-Supplementary:java-1.6.0-sun-demo-1:1.6.0.7-1jpp.1.el5.x86_64", "5Client-Supplementary:java-1.6.0-sun-devel-1:1.6.0.7-1jpp.1.el5.i586", "5Client-Supplementary:java-1.6.0-sun-devel-1:1.6.0.7-1jpp.1.el5.x86_64", "5Client-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.7-1jpp.1.el5.i586", "5Client-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.7-1jpp.1.el5.x86_64", "5Client-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.7-1jpp.1.el5.i586", "5Client-Supplementary:java-1.6.0-sun-src-1:1.6.0.7-1jpp.1.el5.i586", "5Client-Supplementary:java-1.6.0-sun-src-1:1.6.0.7-1jpp.1.el5.x86_64", "5Server-Supplementary:java-1.6.0-sun-1:1.6.0.7-1jpp.1.el5.i586", "5Server-Supplementary:java-1.6.0-sun-1:1.6.0.7-1jpp.1.el5.x86_64", "5Server-Supplementary:java-1.6.0-sun-demo-1:1.6.0.7-1jpp.1.el5.i586", "5Server-Supplementary:java-1.6.0-sun-demo-1:1.6.0.7-1jpp.1.el5.x86_64", "5Server-Supplementary:java-1.6.0-sun-devel-1:1.6.0.7-1jpp.1.el5.i586", "5Server-Supplementary:java-1.6.0-sun-devel-1:1.6.0.7-1jpp.1.el5.x86_64", "5Server-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.7-1jpp.1.el5.i586", "5Server-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.7-1jpp.1.el5.x86_64", "5Server-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.7-1jpp.1.el5.i586", "5Server-Supplementary:java-1.6.0-sun-src-1:1.6.0.7-1jpp.1.el5.i586", "5Server-Supplementary:java-1.6.0-sun-src-1:1.6.0.7-1jpp.1.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2008-3104" }, { "category": "external", "summary": "RHBZ#454601", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=454601" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2008-3104", "url": "https://www.cve.org/CVERecord?id=CVE-2008-3104" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-3104", "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-3104" } ], "release_date": "2008-07-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2008-07-14T15:32:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "4AS-LACD:java-1.6.0-sun-1:1.6.0.7-1jpp.2.el4.i586", "4AS-LACD:java-1.6.0-sun-1:1.6.0.7-1jpp.2.el4.x86_64", "4AS-LACD:java-1.6.0-sun-demo-1:1.6.0.7-1jpp.2.el4.i586", "4AS-LACD:java-1.6.0-sun-demo-1:1.6.0.7-1jpp.2.el4.x86_64", "4AS-LACD:java-1.6.0-sun-devel-1:1.6.0.7-1jpp.2.el4.i586", "4AS-LACD:java-1.6.0-sun-devel-1:1.6.0.7-1jpp.2.el4.x86_64", "4AS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.7-1jpp.2.el4.i586", "4AS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.7-1jpp.2.el4.x86_64", "4AS-LACD:java-1.6.0-sun-plugin-1:1.6.0.7-1jpp.2.el4.i586", "4AS-LACD:java-1.6.0-sun-src-1:1.6.0.7-1jpp.2.el4.i586", "4AS-LACD:java-1.6.0-sun-src-1:1.6.0.7-1jpp.2.el4.x86_64", "4Desktop-LACD:java-1.6.0-sun-1:1.6.0.7-1jpp.2.el4.i586", "4Desktop-LACD:java-1.6.0-sun-1:1.6.0.7-1jpp.2.el4.x86_64", "4Desktop-LACD:java-1.6.0-sun-demo-1:1.6.0.7-1jpp.2.el4.i586", "4Desktop-LACD:java-1.6.0-sun-demo-1:1.6.0.7-1jpp.2.el4.x86_64", "4Desktop-LACD:java-1.6.0-sun-devel-1:1.6.0.7-1jpp.2.el4.i586", "4Desktop-LACD:java-1.6.0-sun-devel-1:1.6.0.7-1jpp.2.el4.x86_64", "4Desktop-LACD:java-1.6.0-sun-jdbc-1:1.6.0.7-1jpp.2.el4.i586", "4Desktop-LACD:java-1.6.0-sun-jdbc-1:1.6.0.7-1jpp.2.el4.x86_64", "4Desktop-LACD:java-1.6.0-sun-plugin-1:1.6.0.7-1jpp.2.el4.i586", "4Desktop-LACD:java-1.6.0-sun-src-1:1.6.0.7-1jpp.2.el4.i586", "4Desktop-LACD:java-1.6.0-sun-src-1:1.6.0.7-1jpp.2.el4.x86_64", "4ES-LACD:java-1.6.0-sun-1:1.6.0.7-1jpp.2.el4.i586", "4ES-LACD:java-1.6.0-sun-1:1.6.0.7-1jpp.2.el4.x86_64", "4ES-LACD:java-1.6.0-sun-demo-1:1.6.0.7-1jpp.2.el4.i586", "4ES-LACD:java-1.6.0-sun-demo-1:1.6.0.7-1jpp.2.el4.x86_64", "4ES-LACD:java-1.6.0-sun-devel-1:1.6.0.7-1jpp.2.el4.i586", "4ES-LACD:java-1.6.0-sun-devel-1:1.6.0.7-1jpp.2.el4.x86_64", "4ES-LACD:java-1.6.0-sun-jdbc-1:1.6.0.7-1jpp.2.el4.i586", "4ES-LACD:java-1.6.0-sun-jdbc-1:1.6.0.7-1jpp.2.el4.x86_64", "4ES-LACD:java-1.6.0-sun-plugin-1:1.6.0.7-1jpp.2.el4.i586", "4ES-LACD:java-1.6.0-sun-src-1:1.6.0.7-1jpp.2.el4.i586", "4ES-LACD:java-1.6.0-sun-src-1:1.6.0.7-1jpp.2.el4.x86_64", "4WS-LACD:java-1.6.0-sun-1:1.6.0.7-1jpp.2.el4.i586", "4WS-LACD:java-1.6.0-sun-1:1.6.0.7-1jpp.2.el4.x86_64", "4WS-LACD:java-1.6.0-sun-demo-1:1.6.0.7-1jpp.2.el4.i586", "4WS-LACD:java-1.6.0-sun-demo-1:1.6.0.7-1jpp.2.el4.x86_64", "4WS-LACD:java-1.6.0-sun-devel-1:1.6.0.7-1jpp.2.el4.i586", "4WS-LACD:java-1.6.0-sun-devel-1:1.6.0.7-1jpp.2.el4.x86_64", "4WS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.7-1jpp.2.el4.i586", "4WS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.7-1jpp.2.el4.x86_64", "4WS-LACD:java-1.6.0-sun-plugin-1:1.6.0.7-1jpp.2.el4.i586", "4WS-LACD:java-1.6.0-sun-src-1:1.6.0.7-1jpp.2.el4.i586", "4WS-LACD:java-1.6.0-sun-src-1:1.6.0.7-1jpp.2.el4.x86_64", "5Client-Supplementary:java-1.6.0-sun-1:1.6.0.7-1jpp.1.el5.i586", "5Client-Supplementary:java-1.6.0-sun-1:1.6.0.7-1jpp.1.el5.x86_64", "5Client-Supplementary:java-1.6.0-sun-demo-1:1.6.0.7-1jpp.1.el5.i586", "5Client-Supplementary:java-1.6.0-sun-demo-1:1.6.0.7-1jpp.1.el5.x86_64", "5Client-Supplementary:java-1.6.0-sun-devel-1:1.6.0.7-1jpp.1.el5.i586", "5Client-Supplementary:java-1.6.0-sun-devel-1:1.6.0.7-1jpp.1.el5.x86_64", "5Client-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.7-1jpp.1.el5.i586", "5Client-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.7-1jpp.1.el5.x86_64", "5Client-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.7-1jpp.1.el5.i586", "5Client-Supplementary:java-1.6.0-sun-src-1:1.6.0.7-1jpp.1.el5.i586", "5Client-Supplementary:java-1.6.0-sun-src-1:1.6.0.7-1jpp.1.el5.x86_64", "5Server-Supplementary:java-1.6.0-sun-1:1.6.0.7-1jpp.1.el5.i586", "5Server-Supplementary:java-1.6.0-sun-1:1.6.0.7-1jpp.1.el5.x86_64", "5Server-Supplementary:java-1.6.0-sun-demo-1:1.6.0.7-1jpp.1.el5.i586", "5Server-Supplementary:java-1.6.0-sun-demo-1:1.6.0.7-1jpp.1.el5.x86_64", "5Server-Supplementary:java-1.6.0-sun-devel-1:1.6.0.7-1jpp.1.el5.i586", "5Server-Supplementary:java-1.6.0-sun-devel-1:1.6.0.7-1jpp.1.el5.x86_64", "5Server-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.7-1jpp.1.el5.i586", "5Server-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.7-1jpp.1.el5.x86_64", "5Server-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.7-1jpp.1.el5.i586", "5Server-Supplementary:java-1.6.0-sun-src-1:1.6.0.7-1jpp.1.el5.i586", "5Server-Supplementary:java-1.6.0-sun-src-1:1.6.0.7-1jpp.1.el5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2008:0594" } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "Java RE allows Same Origin Policy to be Bypassed (6687932)" }, { "cve": "CVE-2008-3105", "discovery_date": "2008-06-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "452649" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the JAX-WS client and service in Sun Java Runtime Environment (JRE) in JDK and JRE 6 Update 6 and earlier allows remote attackers to access URLs or cause a denial of service via unknown vectors involving \"processing of XML data\" by a trusted application.", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK JAX-WS unauthorized URL access (6542088)", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS-LACD:java-1.6.0-sun-1:1.6.0.7-1jpp.2.el4.i586", "4AS-LACD:java-1.6.0-sun-1:1.6.0.7-1jpp.2.el4.x86_64", "4AS-LACD:java-1.6.0-sun-demo-1:1.6.0.7-1jpp.2.el4.i586", "4AS-LACD:java-1.6.0-sun-demo-1:1.6.0.7-1jpp.2.el4.x86_64", "4AS-LACD:java-1.6.0-sun-devel-1:1.6.0.7-1jpp.2.el4.i586", "4AS-LACD:java-1.6.0-sun-devel-1:1.6.0.7-1jpp.2.el4.x86_64", "4AS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.7-1jpp.2.el4.i586", "4AS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.7-1jpp.2.el4.x86_64", "4AS-LACD:java-1.6.0-sun-plugin-1:1.6.0.7-1jpp.2.el4.i586", "4AS-LACD:java-1.6.0-sun-src-1:1.6.0.7-1jpp.2.el4.i586", "4AS-LACD:java-1.6.0-sun-src-1:1.6.0.7-1jpp.2.el4.x86_64", "4Desktop-LACD:java-1.6.0-sun-1:1.6.0.7-1jpp.2.el4.i586", "4Desktop-LACD:java-1.6.0-sun-1:1.6.0.7-1jpp.2.el4.x86_64", "4Desktop-LACD:java-1.6.0-sun-demo-1:1.6.0.7-1jpp.2.el4.i586", "4Desktop-LACD:java-1.6.0-sun-demo-1:1.6.0.7-1jpp.2.el4.x86_64", "4Desktop-LACD:java-1.6.0-sun-devel-1:1.6.0.7-1jpp.2.el4.i586", "4Desktop-LACD:java-1.6.0-sun-devel-1:1.6.0.7-1jpp.2.el4.x86_64", "4Desktop-LACD:java-1.6.0-sun-jdbc-1:1.6.0.7-1jpp.2.el4.i586", "4Desktop-LACD:java-1.6.0-sun-jdbc-1:1.6.0.7-1jpp.2.el4.x86_64", "4Desktop-LACD:java-1.6.0-sun-plugin-1:1.6.0.7-1jpp.2.el4.i586", "4Desktop-LACD:java-1.6.0-sun-src-1:1.6.0.7-1jpp.2.el4.i586", "4Desktop-LACD:java-1.6.0-sun-src-1:1.6.0.7-1jpp.2.el4.x86_64", "4ES-LACD:java-1.6.0-sun-1:1.6.0.7-1jpp.2.el4.i586", "4ES-LACD:java-1.6.0-sun-1:1.6.0.7-1jpp.2.el4.x86_64", "4ES-LACD:java-1.6.0-sun-demo-1:1.6.0.7-1jpp.2.el4.i586", "4ES-LACD:java-1.6.0-sun-demo-1:1.6.0.7-1jpp.2.el4.x86_64", "4ES-LACD:java-1.6.0-sun-devel-1:1.6.0.7-1jpp.2.el4.i586", "4ES-LACD:java-1.6.0-sun-devel-1:1.6.0.7-1jpp.2.el4.x86_64", "4ES-LACD:java-1.6.0-sun-jdbc-1:1.6.0.7-1jpp.2.el4.i586", "4ES-LACD:java-1.6.0-sun-jdbc-1:1.6.0.7-1jpp.2.el4.x86_64", "4ES-LACD:java-1.6.0-sun-plugin-1:1.6.0.7-1jpp.2.el4.i586", "4ES-LACD:java-1.6.0-sun-src-1:1.6.0.7-1jpp.2.el4.i586", "4ES-LACD:java-1.6.0-sun-src-1:1.6.0.7-1jpp.2.el4.x86_64", "4WS-LACD:java-1.6.0-sun-1:1.6.0.7-1jpp.2.el4.i586", "4WS-LACD:java-1.6.0-sun-1:1.6.0.7-1jpp.2.el4.x86_64", "4WS-LACD:java-1.6.0-sun-demo-1:1.6.0.7-1jpp.2.el4.i586", "4WS-LACD:java-1.6.0-sun-demo-1:1.6.0.7-1jpp.2.el4.x86_64", "4WS-LACD:java-1.6.0-sun-devel-1:1.6.0.7-1jpp.2.el4.i586", "4WS-LACD:java-1.6.0-sun-devel-1:1.6.0.7-1jpp.2.el4.x86_64", "4WS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.7-1jpp.2.el4.i586", "4WS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.7-1jpp.2.el4.x86_64", "4WS-LACD:java-1.6.0-sun-plugin-1:1.6.0.7-1jpp.2.el4.i586", "4WS-LACD:java-1.6.0-sun-src-1:1.6.0.7-1jpp.2.el4.i586", "4WS-LACD:java-1.6.0-sun-src-1:1.6.0.7-1jpp.2.el4.x86_64", "5Client-Supplementary:java-1.6.0-sun-1:1.6.0.7-1jpp.1.el5.i586", "5Client-Supplementary:java-1.6.0-sun-1:1.6.0.7-1jpp.1.el5.x86_64", "5Client-Supplementary:java-1.6.0-sun-demo-1:1.6.0.7-1jpp.1.el5.i586", "5Client-Supplementary:java-1.6.0-sun-demo-1:1.6.0.7-1jpp.1.el5.x86_64", "5Client-Supplementary:java-1.6.0-sun-devel-1:1.6.0.7-1jpp.1.el5.i586", "5Client-Supplementary:java-1.6.0-sun-devel-1:1.6.0.7-1jpp.1.el5.x86_64", "5Client-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.7-1jpp.1.el5.i586", "5Client-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.7-1jpp.1.el5.x86_64", "5Client-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.7-1jpp.1.el5.i586", "5Client-Supplementary:java-1.6.0-sun-src-1:1.6.0.7-1jpp.1.el5.i586", "5Client-Supplementary:java-1.6.0-sun-src-1:1.6.0.7-1jpp.1.el5.x86_64", "5Server-Supplementary:java-1.6.0-sun-1:1.6.0.7-1jpp.1.el5.i586", "5Server-Supplementary:java-1.6.0-sun-1:1.6.0.7-1jpp.1.el5.x86_64", "5Server-Supplementary:java-1.6.0-sun-demo-1:1.6.0.7-1jpp.1.el5.i586", "5Server-Supplementary:java-1.6.0-sun-demo-1:1.6.0.7-1jpp.1.el5.x86_64", "5Server-Supplementary:java-1.6.0-sun-devel-1:1.6.0.7-1jpp.1.el5.i586", "5Server-Supplementary:java-1.6.0-sun-devel-1:1.6.0.7-1jpp.1.el5.x86_64", "5Server-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.7-1jpp.1.el5.i586", "5Server-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.7-1jpp.1.el5.x86_64", "5Server-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.7-1jpp.1.el5.i586", "5Server-Supplementary:java-1.6.0-sun-src-1:1.6.0.7-1jpp.1.el5.i586", "5Server-Supplementary:java-1.6.0-sun-src-1:1.6.0.7-1jpp.1.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2008-3105" }, { "category": "external", "summary": "RHBZ#452649", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=452649" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2008-3105", "url": "https://www.cve.org/CVERecord?id=CVE-2008-3105" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-3105", "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-3105" } ], "release_date": "2008-07-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2008-07-14T15:32:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "4AS-LACD:java-1.6.0-sun-1:1.6.0.7-1jpp.2.el4.i586", "4AS-LACD:java-1.6.0-sun-1:1.6.0.7-1jpp.2.el4.x86_64", "4AS-LACD:java-1.6.0-sun-demo-1:1.6.0.7-1jpp.2.el4.i586", "4AS-LACD:java-1.6.0-sun-demo-1:1.6.0.7-1jpp.2.el4.x86_64", "4AS-LACD:java-1.6.0-sun-devel-1:1.6.0.7-1jpp.2.el4.i586", "4AS-LACD:java-1.6.0-sun-devel-1:1.6.0.7-1jpp.2.el4.x86_64", "4AS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.7-1jpp.2.el4.i586", "4AS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.7-1jpp.2.el4.x86_64", "4AS-LACD:java-1.6.0-sun-plugin-1:1.6.0.7-1jpp.2.el4.i586", "4AS-LACD:java-1.6.0-sun-src-1:1.6.0.7-1jpp.2.el4.i586", "4AS-LACD:java-1.6.0-sun-src-1:1.6.0.7-1jpp.2.el4.x86_64", "4Desktop-LACD:java-1.6.0-sun-1:1.6.0.7-1jpp.2.el4.i586", "4Desktop-LACD:java-1.6.0-sun-1:1.6.0.7-1jpp.2.el4.x86_64", "4Desktop-LACD:java-1.6.0-sun-demo-1:1.6.0.7-1jpp.2.el4.i586", "4Desktop-LACD:java-1.6.0-sun-demo-1:1.6.0.7-1jpp.2.el4.x86_64", "4Desktop-LACD:java-1.6.0-sun-devel-1:1.6.0.7-1jpp.2.el4.i586", "4Desktop-LACD:java-1.6.0-sun-devel-1:1.6.0.7-1jpp.2.el4.x86_64", "4Desktop-LACD:java-1.6.0-sun-jdbc-1:1.6.0.7-1jpp.2.el4.i586", "4Desktop-LACD:java-1.6.0-sun-jdbc-1:1.6.0.7-1jpp.2.el4.x86_64", "4Desktop-LACD:java-1.6.0-sun-plugin-1:1.6.0.7-1jpp.2.el4.i586", "4Desktop-LACD:java-1.6.0-sun-src-1:1.6.0.7-1jpp.2.el4.i586", "4Desktop-LACD:java-1.6.0-sun-src-1:1.6.0.7-1jpp.2.el4.x86_64", "4ES-LACD:java-1.6.0-sun-1:1.6.0.7-1jpp.2.el4.i586", "4ES-LACD:java-1.6.0-sun-1:1.6.0.7-1jpp.2.el4.x86_64", "4ES-LACD:java-1.6.0-sun-demo-1:1.6.0.7-1jpp.2.el4.i586", "4ES-LACD:java-1.6.0-sun-demo-1:1.6.0.7-1jpp.2.el4.x86_64", "4ES-LACD:java-1.6.0-sun-devel-1:1.6.0.7-1jpp.2.el4.i586", "4ES-LACD:java-1.6.0-sun-devel-1:1.6.0.7-1jpp.2.el4.x86_64", "4ES-LACD:java-1.6.0-sun-jdbc-1:1.6.0.7-1jpp.2.el4.i586", "4ES-LACD:java-1.6.0-sun-jdbc-1:1.6.0.7-1jpp.2.el4.x86_64", "4ES-LACD:java-1.6.0-sun-plugin-1:1.6.0.7-1jpp.2.el4.i586", "4ES-LACD:java-1.6.0-sun-src-1:1.6.0.7-1jpp.2.el4.i586", "4ES-LACD:java-1.6.0-sun-src-1:1.6.0.7-1jpp.2.el4.x86_64", "4WS-LACD:java-1.6.0-sun-1:1.6.0.7-1jpp.2.el4.i586", "4WS-LACD:java-1.6.0-sun-1:1.6.0.7-1jpp.2.el4.x86_64", "4WS-LACD:java-1.6.0-sun-demo-1:1.6.0.7-1jpp.2.el4.i586", "4WS-LACD:java-1.6.0-sun-demo-1:1.6.0.7-1jpp.2.el4.x86_64", "4WS-LACD:java-1.6.0-sun-devel-1:1.6.0.7-1jpp.2.el4.i586", "4WS-LACD:java-1.6.0-sun-devel-1:1.6.0.7-1jpp.2.el4.x86_64", "4WS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.7-1jpp.2.el4.i586", "4WS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.7-1jpp.2.el4.x86_64", "4WS-LACD:java-1.6.0-sun-plugin-1:1.6.0.7-1jpp.2.el4.i586", "4WS-LACD:java-1.6.0-sun-src-1:1.6.0.7-1jpp.2.el4.i586", "4WS-LACD:java-1.6.0-sun-src-1:1.6.0.7-1jpp.2.el4.x86_64", "5Client-Supplementary:java-1.6.0-sun-1:1.6.0.7-1jpp.1.el5.i586", "5Client-Supplementary:java-1.6.0-sun-1:1.6.0.7-1jpp.1.el5.x86_64", "5Client-Supplementary:java-1.6.0-sun-demo-1:1.6.0.7-1jpp.1.el5.i586", "5Client-Supplementary:java-1.6.0-sun-demo-1:1.6.0.7-1jpp.1.el5.x86_64", "5Client-Supplementary:java-1.6.0-sun-devel-1:1.6.0.7-1jpp.1.el5.i586", "5Client-Supplementary:java-1.6.0-sun-devel-1:1.6.0.7-1jpp.1.el5.x86_64", "5Client-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.7-1jpp.1.el5.i586", "5Client-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.7-1jpp.1.el5.x86_64", "5Client-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.7-1jpp.1.el5.i586", "5Client-Supplementary:java-1.6.0-sun-src-1:1.6.0.7-1jpp.1.el5.i586", "5Client-Supplementary:java-1.6.0-sun-src-1:1.6.0.7-1jpp.1.el5.x86_64", "5Server-Supplementary:java-1.6.0-sun-1:1.6.0.7-1jpp.1.el5.i586", "5Server-Supplementary:java-1.6.0-sun-1:1.6.0.7-1jpp.1.el5.x86_64", "5Server-Supplementary:java-1.6.0-sun-demo-1:1.6.0.7-1jpp.1.el5.i586", "5Server-Supplementary:java-1.6.0-sun-demo-1:1.6.0.7-1jpp.1.el5.x86_64", "5Server-Supplementary:java-1.6.0-sun-devel-1:1.6.0.7-1jpp.1.el5.i586", "5Server-Supplementary:java-1.6.0-sun-devel-1:1.6.0.7-1jpp.1.el5.x86_64", "5Server-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.7-1jpp.1.el5.i586", "5Server-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.7-1jpp.1.el5.x86_64", "5Server-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.7-1jpp.1.el5.i586", "5Server-Supplementary:java-1.6.0-sun-src-1:1.6.0.7-1jpp.1.el5.i586", "5Server-Supplementary:java-1.6.0-sun-src-1:1.6.0.7-1jpp.1.el5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2008:0594" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK JAX-WS unauthorized URL access (6542088)" }, { "cve": "CVE-2008-3106", "discovery_date": "2008-06-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1618330" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in Sun Java Runtime Environment (JRE) in JDK and JRE 6 Update 6 and earlier and JDK and JRE 5.0 Update 15 and earlier allows remote attackers to access URLs via unknown vectors involving processing of XML data by an untrusted (1) application or (2) applet, a different vulnerability than CVE-2008-3105.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS-LACD:java-1.6.0-sun-1:1.6.0.7-1jpp.2.el4.i586", "4AS-LACD:java-1.6.0-sun-1:1.6.0.7-1jpp.2.el4.x86_64", "4AS-LACD:java-1.6.0-sun-demo-1:1.6.0.7-1jpp.2.el4.i586", "4AS-LACD:java-1.6.0-sun-demo-1:1.6.0.7-1jpp.2.el4.x86_64", "4AS-LACD:java-1.6.0-sun-devel-1:1.6.0.7-1jpp.2.el4.i586", "4AS-LACD:java-1.6.0-sun-devel-1:1.6.0.7-1jpp.2.el4.x86_64", "4AS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.7-1jpp.2.el4.i586", "4AS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.7-1jpp.2.el4.x86_64", "4AS-LACD:java-1.6.0-sun-plugin-1:1.6.0.7-1jpp.2.el4.i586", "4AS-LACD:java-1.6.0-sun-src-1:1.6.0.7-1jpp.2.el4.i586", "4AS-LACD:java-1.6.0-sun-src-1:1.6.0.7-1jpp.2.el4.x86_64", "4Desktop-LACD:java-1.6.0-sun-1:1.6.0.7-1jpp.2.el4.i586", "4Desktop-LACD:java-1.6.0-sun-1:1.6.0.7-1jpp.2.el4.x86_64", "4Desktop-LACD:java-1.6.0-sun-demo-1:1.6.0.7-1jpp.2.el4.i586", "4Desktop-LACD:java-1.6.0-sun-demo-1:1.6.0.7-1jpp.2.el4.x86_64", "4Desktop-LACD:java-1.6.0-sun-devel-1:1.6.0.7-1jpp.2.el4.i586", "4Desktop-LACD:java-1.6.0-sun-devel-1:1.6.0.7-1jpp.2.el4.x86_64", "4Desktop-LACD:java-1.6.0-sun-jdbc-1:1.6.0.7-1jpp.2.el4.i586", "4Desktop-LACD:java-1.6.0-sun-jdbc-1:1.6.0.7-1jpp.2.el4.x86_64", "4Desktop-LACD:java-1.6.0-sun-plugin-1:1.6.0.7-1jpp.2.el4.i586", "4Desktop-LACD:java-1.6.0-sun-src-1:1.6.0.7-1jpp.2.el4.i586", "4Desktop-LACD:java-1.6.0-sun-src-1:1.6.0.7-1jpp.2.el4.x86_64", "4ES-LACD:java-1.6.0-sun-1:1.6.0.7-1jpp.2.el4.i586", "4ES-LACD:java-1.6.0-sun-1:1.6.0.7-1jpp.2.el4.x86_64", "4ES-LACD:java-1.6.0-sun-demo-1:1.6.0.7-1jpp.2.el4.i586", "4ES-LACD:java-1.6.0-sun-demo-1:1.6.0.7-1jpp.2.el4.x86_64", "4ES-LACD:java-1.6.0-sun-devel-1:1.6.0.7-1jpp.2.el4.i586", "4ES-LACD:java-1.6.0-sun-devel-1:1.6.0.7-1jpp.2.el4.x86_64", "4ES-LACD:java-1.6.0-sun-jdbc-1:1.6.0.7-1jpp.2.el4.i586", "4ES-LACD:java-1.6.0-sun-jdbc-1:1.6.0.7-1jpp.2.el4.x86_64", "4ES-LACD:java-1.6.0-sun-plugin-1:1.6.0.7-1jpp.2.el4.i586", "4ES-LACD:java-1.6.0-sun-src-1:1.6.0.7-1jpp.2.el4.i586", "4ES-LACD:java-1.6.0-sun-src-1:1.6.0.7-1jpp.2.el4.x86_64", "4WS-LACD:java-1.6.0-sun-1:1.6.0.7-1jpp.2.el4.i586", "4WS-LACD:java-1.6.0-sun-1:1.6.0.7-1jpp.2.el4.x86_64", "4WS-LACD:java-1.6.0-sun-demo-1:1.6.0.7-1jpp.2.el4.i586", "4WS-LACD:java-1.6.0-sun-demo-1:1.6.0.7-1jpp.2.el4.x86_64", "4WS-LACD:java-1.6.0-sun-devel-1:1.6.0.7-1jpp.2.el4.i586", "4WS-LACD:java-1.6.0-sun-devel-1:1.6.0.7-1jpp.2.el4.x86_64", "4WS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.7-1jpp.2.el4.i586", "4WS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.7-1jpp.2.el4.x86_64", "4WS-LACD:java-1.6.0-sun-plugin-1:1.6.0.7-1jpp.2.el4.i586", "4WS-LACD:java-1.6.0-sun-src-1:1.6.0.7-1jpp.2.el4.i586", "4WS-LACD:java-1.6.0-sun-src-1:1.6.0.7-1jpp.2.el4.x86_64", "5Client-Supplementary:java-1.6.0-sun-1:1.6.0.7-1jpp.1.el5.i586", "5Client-Supplementary:java-1.6.0-sun-1:1.6.0.7-1jpp.1.el5.x86_64", "5Client-Supplementary:java-1.6.0-sun-demo-1:1.6.0.7-1jpp.1.el5.i586", "5Client-Supplementary:java-1.6.0-sun-demo-1:1.6.0.7-1jpp.1.el5.x86_64", "5Client-Supplementary:java-1.6.0-sun-devel-1:1.6.0.7-1jpp.1.el5.i586", "5Client-Supplementary:java-1.6.0-sun-devel-1:1.6.0.7-1jpp.1.el5.x86_64", "5Client-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.7-1jpp.1.el5.i586", "5Client-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.7-1jpp.1.el5.x86_64", "5Client-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.7-1jpp.1.el5.i586", "5Client-Supplementary:java-1.6.0-sun-src-1:1.6.0.7-1jpp.1.el5.i586", "5Client-Supplementary:java-1.6.0-sun-src-1:1.6.0.7-1jpp.1.el5.x86_64", "5Server-Supplementary:java-1.6.0-sun-1:1.6.0.7-1jpp.1.el5.i586", "5Server-Supplementary:java-1.6.0-sun-1:1.6.0.7-1jpp.1.el5.x86_64", "5Server-Supplementary:java-1.6.0-sun-demo-1:1.6.0.7-1jpp.1.el5.i586", "5Server-Supplementary:java-1.6.0-sun-demo-1:1.6.0.7-1jpp.1.el5.x86_64", "5Server-Supplementary:java-1.6.0-sun-devel-1:1.6.0.7-1jpp.1.el5.i586", "5Server-Supplementary:java-1.6.0-sun-devel-1:1.6.0.7-1jpp.1.el5.x86_64", "5Server-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.7-1jpp.1.el5.i586", "5Server-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.7-1jpp.1.el5.x86_64", "5Server-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.7-1jpp.1.el5.i586", "5Server-Supplementary:java-1.6.0-sun-src-1:1.6.0.7-1jpp.1.el5.i586", "5Server-Supplementary:java-1.6.0-sun-src-1:1.6.0.7-1jpp.1.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2008-3106" }, { "category": "external", "summary": "RHBZ#1618330", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618330" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2008-3106", "url": "https://www.cve.org/CVERecord?id=CVE-2008-3106" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-3106", "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-3106" } ], "release_date": "2008-07-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2008-07-14T15:32:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "4AS-LACD:java-1.6.0-sun-1:1.6.0.7-1jpp.2.el4.i586", "4AS-LACD:java-1.6.0-sun-1:1.6.0.7-1jpp.2.el4.x86_64", "4AS-LACD:java-1.6.0-sun-demo-1:1.6.0.7-1jpp.2.el4.i586", "4AS-LACD:java-1.6.0-sun-demo-1:1.6.0.7-1jpp.2.el4.x86_64", "4AS-LACD:java-1.6.0-sun-devel-1:1.6.0.7-1jpp.2.el4.i586", "4AS-LACD:java-1.6.0-sun-devel-1:1.6.0.7-1jpp.2.el4.x86_64", "4AS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.7-1jpp.2.el4.i586", "4AS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.7-1jpp.2.el4.x86_64", "4AS-LACD:java-1.6.0-sun-plugin-1:1.6.0.7-1jpp.2.el4.i586", "4AS-LACD:java-1.6.0-sun-src-1:1.6.0.7-1jpp.2.el4.i586", "4AS-LACD:java-1.6.0-sun-src-1:1.6.0.7-1jpp.2.el4.x86_64", "4Desktop-LACD:java-1.6.0-sun-1:1.6.0.7-1jpp.2.el4.i586", "4Desktop-LACD:java-1.6.0-sun-1:1.6.0.7-1jpp.2.el4.x86_64", "4Desktop-LACD:java-1.6.0-sun-demo-1:1.6.0.7-1jpp.2.el4.i586", "4Desktop-LACD:java-1.6.0-sun-demo-1:1.6.0.7-1jpp.2.el4.x86_64", "4Desktop-LACD:java-1.6.0-sun-devel-1:1.6.0.7-1jpp.2.el4.i586", "4Desktop-LACD:java-1.6.0-sun-devel-1:1.6.0.7-1jpp.2.el4.x86_64", "4Desktop-LACD:java-1.6.0-sun-jdbc-1:1.6.0.7-1jpp.2.el4.i586", "4Desktop-LACD:java-1.6.0-sun-jdbc-1:1.6.0.7-1jpp.2.el4.x86_64", "4Desktop-LACD:java-1.6.0-sun-plugin-1:1.6.0.7-1jpp.2.el4.i586", "4Desktop-LACD:java-1.6.0-sun-src-1:1.6.0.7-1jpp.2.el4.i586", "4Desktop-LACD:java-1.6.0-sun-src-1:1.6.0.7-1jpp.2.el4.x86_64", "4ES-LACD:java-1.6.0-sun-1:1.6.0.7-1jpp.2.el4.i586", "4ES-LACD:java-1.6.0-sun-1:1.6.0.7-1jpp.2.el4.x86_64", "4ES-LACD:java-1.6.0-sun-demo-1:1.6.0.7-1jpp.2.el4.i586", "4ES-LACD:java-1.6.0-sun-demo-1:1.6.0.7-1jpp.2.el4.x86_64", "4ES-LACD:java-1.6.0-sun-devel-1:1.6.0.7-1jpp.2.el4.i586", "4ES-LACD:java-1.6.0-sun-devel-1:1.6.0.7-1jpp.2.el4.x86_64", "4ES-LACD:java-1.6.0-sun-jdbc-1:1.6.0.7-1jpp.2.el4.i586", "4ES-LACD:java-1.6.0-sun-jdbc-1:1.6.0.7-1jpp.2.el4.x86_64", "4ES-LACD:java-1.6.0-sun-plugin-1:1.6.0.7-1jpp.2.el4.i586", "4ES-LACD:java-1.6.0-sun-src-1:1.6.0.7-1jpp.2.el4.i586", "4ES-LACD:java-1.6.0-sun-src-1:1.6.0.7-1jpp.2.el4.x86_64", "4WS-LACD:java-1.6.0-sun-1:1.6.0.7-1jpp.2.el4.i586", "4WS-LACD:java-1.6.0-sun-1:1.6.0.7-1jpp.2.el4.x86_64", "4WS-LACD:java-1.6.0-sun-demo-1:1.6.0.7-1jpp.2.el4.i586", "4WS-LACD:java-1.6.0-sun-demo-1:1.6.0.7-1jpp.2.el4.x86_64", "4WS-LACD:java-1.6.0-sun-devel-1:1.6.0.7-1jpp.2.el4.i586", "4WS-LACD:java-1.6.0-sun-devel-1:1.6.0.7-1jpp.2.el4.x86_64", "4WS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.7-1jpp.2.el4.i586", "4WS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.7-1jpp.2.el4.x86_64", "4WS-LACD:java-1.6.0-sun-plugin-1:1.6.0.7-1jpp.2.el4.i586", "4WS-LACD:java-1.6.0-sun-src-1:1.6.0.7-1jpp.2.el4.i586", "4WS-LACD:java-1.6.0-sun-src-1:1.6.0.7-1jpp.2.el4.x86_64", "5Client-Supplementary:java-1.6.0-sun-1:1.6.0.7-1jpp.1.el5.i586", "5Client-Supplementary:java-1.6.0-sun-1:1.6.0.7-1jpp.1.el5.x86_64", "5Client-Supplementary:java-1.6.0-sun-demo-1:1.6.0.7-1jpp.1.el5.i586", "5Client-Supplementary:java-1.6.0-sun-demo-1:1.6.0.7-1jpp.1.el5.x86_64", "5Client-Supplementary:java-1.6.0-sun-devel-1:1.6.0.7-1jpp.1.el5.i586", "5Client-Supplementary:java-1.6.0-sun-devel-1:1.6.0.7-1jpp.1.el5.x86_64", "5Client-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.7-1jpp.1.el5.i586", "5Client-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.7-1jpp.1.el5.x86_64", "5Client-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.7-1jpp.1.el5.i586", "5Client-Supplementary:java-1.6.0-sun-src-1:1.6.0.7-1jpp.1.el5.i586", "5Client-Supplementary:java-1.6.0-sun-src-1:1.6.0.7-1jpp.1.el5.x86_64", "5Server-Supplementary:java-1.6.0-sun-1:1.6.0.7-1jpp.1.el5.i586", "5Server-Supplementary:java-1.6.0-sun-1:1.6.0.7-1jpp.1.el5.x86_64", "5Server-Supplementary:java-1.6.0-sun-demo-1:1.6.0.7-1jpp.1.el5.i586", "5Server-Supplementary:java-1.6.0-sun-demo-1:1.6.0.7-1jpp.1.el5.x86_64", "5Server-Supplementary:java-1.6.0-sun-devel-1:1.6.0.7-1jpp.1.el5.i586", "5Server-Supplementary:java-1.6.0-sun-devel-1:1.6.0.7-1jpp.1.el5.x86_64", "5Server-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.7-1jpp.1.el5.i586", "5Server-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.7-1jpp.1.el5.x86_64", "5Server-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.7-1jpp.1.el5.i586", "5Server-Supplementary:java-1.6.0-sun-src-1:1.6.0.7-1jpp.1.el5.i586", "5Server-Supplementary:java-1.6.0-sun-src-1:1.6.0.7-1jpp.1.el5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2008:0594" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "security flaw" }, { "cve": "CVE-2008-3107", "discovery_date": "2008-06-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "452658" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Virtual Machine in Sun Java Runtime Environment (JRE) in JDK and JRE 6 before Update 7, JDK and JRE 5.0 before Update 16, and SDK and JRE 1.4.x before 1.4.2_18 allows context-dependent attackers to gain privileges via an untrusted (1) application or (2) applet, as demonstrated by an application or applet that grants itself privileges to (a) read local files, (b) write to local files, or (c) execute local programs.", "title": "Vulnerability description" }, { "category": "summary", "text": "JDK untrusted applet/application privilege escalation (6661918)", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS-LACD:java-1.6.0-sun-1:1.6.0.7-1jpp.2.el4.i586", "4AS-LACD:java-1.6.0-sun-1:1.6.0.7-1jpp.2.el4.x86_64", "4AS-LACD:java-1.6.0-sun-demo-1:1.6.0.7-1jpp.2.el4.i586", "4AS-LACD:java-1.6.0-sun-demo-1:1.6.0.7-1jpp.2.el4.x86_64", "4AS-LACD:java-1.6.0-sun-devel-1:1.6.0.7-1jpp.2.el4.i586", "4AS-LACD:java-1.6.0-sun-devel-1:1.6.0.7-1jpp.2.el4.x86_64", "4AS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.7-1jpp.2.el4.i586", "4AS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.7-1jpp.2.el4.x86_64", "4AS-LACD:java-1.6.0-sun-plugin-1:1.6.0.7-1jpp.2.el4.i586", "4AS-LACD:java-1.6.0-sun-src-1:1.6.0.7-1jpp.2.el4.i586", "4AS-LACD:java-1.6.0-sun-src-1:1.6.0.7-1jpp.2.el4.x86_64", "4Desktop-LACD:java-1.6.0-sun-1:1.6.0.7-1jpp.2.el4.i586", "4Desktop-LACD:java-1.6.0-sun-1:1.6.0.7-1jpp.2.el4.x86_64", "4Desktop-LACD:java-1.6.0-sun-demo-1:1.6.0.7-1jpp.2.el4.i586", "4Desktop-LACD:java-1.6.0-sun-demo-1:1.6.0.7-1jpp.2.el4.x86_64", "4Desktop-LACD:java-1.6.0-sun-devel-1:1.6.0.7-1jpp.2.el4.i586", "4Desktop-LACD:java-1.6.0-sun-devel-1:1.6.0.7-1jpp.2.el4.x86_64", "4Desktop-LACD:java-1.6.0-sun-jdbc-1:1.6.0.7-1jpp.2.el4.i586", "4Desktop-LACD:java-1.6.0-sun-jdbc-1:1.6.0.7-1jpp.2.el4.x86_64", "4Desktop-LACD:java-1.6.0-sun-plugin-1:1.6.0.7-1jpp.2.el4.i586", "4Desktop-LACD:java-1.6.0-sun-src-1:1.6.0.7-1jpp.2.el4.i586", "4Desktop-LACD:java-1.6.0-sun-src-1:1.6.0.7-1jpp.2.el4.x86_64", "4ES-LACD:java-1.6.0-sun-1:1.6.0.7-1jpp.2.el4.i586", "4ES-LACD:java-1.6.0-sun-1:1.6.0.7-1jpp.2.el4.x86_64", "4ES-LACD:java-1.6.0-sun-demo-1:1.6.0.7-1jpp.2.el4.i586", "4ES-LACD:java-1.6.0-sun-demo-1:1.6.0.7-1jpp.2.el4.x86_64", "4ES-LACD:java-1.6.0-sun-devel-1:1.6.0.7-1jpp.2.el4.i586", "4ES-LACD:java-1.6.0-sun-devel-1:1.6.0.7-1jpp.2.el4.x86_64", "4ES-LACD:java-1.6.0-sun-jdbc-1:1.6.0.7-1jpp.2.el4.i586", "4ES-LACD:java-1.6.0-sun-jdbc-1:1.6.0.7-1jpp.2.el4.x86_64", "4ES-LACD:java-1.6.0-sun-plugin-1:1.6.0.7-1jpp.2.el4.i586", "4ES-LACD:java-1.6.0-sun-src-1:1.6.0.7-1jpp.2.el4.i586", "4ES-LACD:java-1.6.0-sun-src-1:1.6.0.7-1jpp.2.el4.x86_64", "4WS-LACD:java-1.6.0-sun-1:1.6.0.7-1jpp.2.el4.i586", "4WS-LACD:java-1.6.0-sun-1:1.6.0.7-1jpp.2.el4.x86_64", "4WS-LACD:java-1.6.0-sun-demo-1:1.6.0.7-1jpp.2.el4.i586", "4WS-LACD:java-1.6.0-sun-demo-1:1.6.0.7-1jpp.2.el4.x86_64", "4WS-LACD:java-1.6.0-sun-devel-1:1.6.0.7-1jpp.2.el4.i586", "4WS-LACD:java-1.6.0-sun-devel-1:1.6.0.7-1jpp.2.el4.x86_64", "4WS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.7-1jpp.2.el4.i586", "4WS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.7-1jpp.2.el4.x86_64", "4WS-LACD:java-1.6.0-sun-plugin-1:1.6.0.7-1jpp.2.el4.i586", "4WS-LACD:java-1.6.0-sun-src-1:1.6.0.7-1jpp.2.el4.i586", "4WS-LACD:java-1.6.0-sun-src-1:1.6.0.7-1jpp.2.el4.x86_64", "5Client-Supplementary:java-1.6.0-sun-1:1.6.0.7-1jpp.1.el5.i586", "5Client-Supplementary:java-1.6.0-sun-1:1.6.0.7-1jpp.1.el5.x86_64", "5Client-Supplementary:java-1.6.0-sun-demo-1:1.6.0.7-1jpp.1.el5.i586", "5Client-Supplementary:java-1.6.0-sun-demo-1:1.6.0.7-1jpp.1.el5.x86_64", "5Client-Supplementary:java-1.6.0-sun-devel-1:1.6.0.7-1jpp.1.el5.i586", "5Client-Supplementary:java-1.6.0-sun-devel-1:1.6.0.7-1jpp.1.el5.x86_64", "5Client-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.7-1jpp.1.el5.i586", "5Client-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.7-1jpp.1.el5.x86_64", "5Client-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.7-1jpp.1.el5.i586", "5Client-Supplementary:java-1.6.0-sun-src-1:1.6.0.7-1jpp.1.el5.i586", "5Client-Supplementary:java-1.6.0-sun-src-1:1.6.0.7-1jpp.1.el5.x86_64", "5Server-Supplementary:java-1.6.0-sun-1:1.6.0.7-1jpp.1.el5.i586", "5Server-Supplementary:java-1.6.0-sun-1:1.6.0.7-1jpp.1.el5.x86_64", "5Server-Supplementary:java-1.6.0-sun-demo-1:1.6.0.7-1jpp.1.el5.i586", "5Server-Supplementary:java-1.6.0-sun-demo-1:1.6.0.7-1jpp.1.el5.x86_64", "5Server-Supplementary:java-1.6.0-sun-devel-1:1.6.0.7-1jpp.1.el5.i586", "5Server-Supplementary:java-1.6.0-sun-devel-1:1.6.0.7-1jpp.1.el5.x86_64", "5Server-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.7-1jpp.1.el5.i586", "5Server-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.7-1jpp.1.el5.x86_64", "5Server-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.7-1jpp.1.el5.i586", "5Server-Supplementary:java-1.6.0-sun-src-1:1.6.0.7-1jpp.1.el5.i586", "5Server-Supplementary:java-1.6.0-sun-src-1:1.6.0.7-1jpp.1.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2008-3107" }, { "category": "external", "summary": "RHBZ#452658", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=452658" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2008-3107", "url": "https://www.cve.org/CVERecord?id=CVE-2008-3107" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-3107", "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-3107" } ], "release_date": "2008-07-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2008-07-14T15:32:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "4AS-LACD:java-1.6.0-sun-1:1.6.0.7-1jpp.2.el4.i586", "4AS-LACD:java-1.6.0-sun-1:1.6.0.7-1jpp.2.el4.x86_64", "4AS-LACD:java-1.6.0-sun-demo-1:1.6.0.7-1jpp.2.el4.i586", "4AS-LACD:java-1.6.0-sun-demo-1:1.6.0.7-1jpp.2.el4.x86_64", "4AS-LACD:java-1.6.0-sun-devel-1:1.6.0.7-1jpp.2.el4.i586", "4AS-LACD:java-1.6.0-sun-devel-1:1.6.0.7-1jpp.2.el4.x86_64", "4AS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.7-1jpp.2.el4.i586", "4AS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.7-1jpp.2.el4.x86_64", "4AS-LACD:java-1.6.0-sun-plugin-1:1.6.0.7-1jpp.2.el4.i586", "4AS-LACD:java-1.6.0-sun-src-1:1.6.0.7-1jpp.2.el4.i586", "4AS-LACD:java-1.6.0-sun-src-1:1.6.0.7-1jpp.2.el4.x86_64", "4Desktop-LACD:java-1.6.0-sun-1:1.6.0.7-1jpp.2.el4.i586", "4Desktop-LACD:java-1.6.0-sun-1:1.6.0.7-1jpp.2.el4.x86_64", "4Desktop-LACD:java-1.6.0-sun-demo-1:1.6.0.7-1jpp.2.el4.i586", "4Desktop-LACD:java-1.6.0-sun-demo-1:1.6.0.7-1jpp.2.el4.x86_64", "4Desktop-LACD:java-1.6.0-sun-devel-1:1.6.0.7-1jpp.2.el4.i586", "4Desktop-LACD:java-1.6.0-sun-devel-1:1.6.0.7-1jpp.2.el4.x86_64", "4Desktop-LACD:java-1.6.0-sun-jdbc-1:1.6.0.7-1jpp.2.el4.i586", "4Desktop-LACD:java-1.6.0-sun-jdbc-1:1.6.0.7-1jpp.2.el4.x86_64", "4Desktop-LACD:java-1.6.0-sun-plugin-1:1.6.0.7-1jpp.2.el4.i586", "4Desktop-LACD:java-1.6.0-sun-src-1:1.6.0.7-1jpp.2.el4.i586", "4Desktop-LACD:java-1.6.0-sun-src-1:1.6.0.7-1jpp.2.el4.x86_64", "4ES-LACD:java-1.6.0-sun-1:1.6.0.7-1jpp.2.el4.i586", "4ES-LACD:java-1.6.0-sun-1:1.6.0.7-1jpp.2.el4.x86_64", "4ES-LACD:java-1.6.0-sun-demo-1:1.6.0.7-1jpp.2.el4.i586", "4ES-LACD:java-1.6.0-sun-demo-1:1.6.0.7-1jpp.2.el4.x86_64", "4ES-LACD:java-1.6.0-sun-devel-1:1.6.0.7-1jpp.2.el4.i586", "4ES-LACD:java-1.6.0-sun-devel-1:1.6.0.7-1jpp.2.el4.x86_64", "4ES-LACD:java-1.6.0-sun-jdbc-1:1.6.0.7-1jpp.2.el4.i586", "4ES-LACD:java-1.6.0-sun-jdbc-1:1.6.0.7-1jpp.2.el4.x86_64", "4ES-LACD:java-1.6.0-sun-plugin-1:1.6.0.7-1jpp.2.el4.i586", "4ES-LACD:java-1.6.0-sun-src-1:1.6.0.7-1jpp.2.el4.i586", "4ES-LACD:java-1.6.0-sun-src-1:1.6.0.7-1jpp.2.el4.x86_64", "4WS-LACD:java-1.6.0-sun-1:1.6.0.7-1jpp.2.el4.i586", "4WS-LACD:java-1.6.0-sun-1:1.6.0.7-1jpp.2.el4.x86_64", "4WS-LACD:java-1.6.0-sun-demo-1:1.6.0.7-1jpp.2.el4.i586", "4WS-LACD:java-1.6.0-sun-demo-1:1.6.0.7-1jpp.2.el4.x86_64", "4WS-LACD:java-1.6.0-sun-devel-1:1.6.0.7-1jpp.2.el4.i586", "4WS-LACD:java-1.6.0-sun-devel-1:1.6.0.7-1jpp.2.el4.x86_64", "4WS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.7-1jpp.2.el4.i586", "4WS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.7-1jpp.2.el4.x86_64", "4WS-LACD:java-1.6.0-sun-plugin-1:1.6.0.7-1jpp.2.el4.i586", "4WS-LACD:java-1.6.0-sun-src-1:1.6.0.7-1jpp.2.el4.i586", "4WS-LACD:java-1.6.0-sun-src-1:1.6.0.7-1jpp.2.el4.x86_64", "5Client-Supplementary:java-1.6.0-sun-1:1.6.0.7-1jpp.1.el5.i586", "5Client-Supplementary:java-1.6.0-sun-1:1.6.0.7-1jpp.1.el5.x86_64", "5Client-Supplementary:java-1.6.0-sun-demo-1:1.6.0.7-1jpp.1.el5.i586", "5Client-Supplementary:java-1.6.0-sun-demo-1:1.6.0.7-1jpp.1.el5.x86_64", "5Client-Supplementary:java-1.6.0-sun-devel-1:1.6.0.7-1jpp.1.el5.i586", "5Client-Supplementary:java-1.6.0-sun-devel-1:1.6.0.7-1jpp.1.el5.x86_64", "5Client-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.7-1jpp.1.el5.i586", "5Client-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.7-1jpp.1.el5.x86_64", "5Client-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.7-1jpp.1.el5.i586", "5Client-Supplementary:java-1.6.0-sun-src-1:1.6.0.7-1jpp.1.el5.i586", "5Client-Supplementary:java-1.6.0-sun-src-1:1.6.0.7-1jpp.1.el5.x86_64", "5Server-Supplementary:java-1.6.0-sun-1:1.6.0.7-1jpp.1.el5.i586", "5Server-Supplementary:java-1.6.0-sun-1:1.6.0.7-1jpp.1.el5.x86_64", "5Server-Supplementary:java-1.6.0-sun-demo-1:1.6.0.7-1jpp.1.el5.i586", "5Server-Supplementary:java-1.6.0-sun-demo-1:1.6.0.7-1jpp.1.el5.x86_64", "5Server-Supplementary:java-1.6.0-sun-devel-1:1.6.0.7-1jpp.1.el5.i586", "5Server-Supplementary:java-1.6.0-sun-devel-1:1.6.0.7-1jpp.1.el5.x86_64", "5Server-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.7-1jpp.1.el5.i586", "5Server-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.7-1jpp.1.el5.x86_64", "5Server-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.7-1jpp.1.el5.i586", "5Server-Supplementary:java-1.6.0-sun-src-1:1.6.0.7-1jpp.1.el5.i586", "5Server-Supplementary:java-1.6.0-sun-src-1:1.6.0.7-1jpp.1.el5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2008:0594" } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "JDK untrusted applet/application privilege escalation (6661918)" }, { "cve": "CVE-2008-3109", "discovery_date": "2008-07-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "454603" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in scripting language support in Sun Java Runtime Environment (JRE) in JDK and JRE 6 Update 6 and earlier allows context-dependent attackers to gain privileges via an untrusted (1) application or (2) applet, as demonstrated by an application or applet that grants itself privileges to (a) read local files, (b) write to local files, or (c) execute local programs.", "title": "Vulnerability description" }, { "category": "summary", "text": "Security Vulnerabilities in the Java Runtime Environment Scripting Language Support (6529568, 6529579)", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS-LACD:java-1.6.0-sun-1:1.6.0.7-1jpp.2.el4.i586", "4AS-LACD:java-1.6.0-sun-1:1.6.0.7-1jpp.2.el4.x86_64", "4AS-LACD:java-1.6.0-sun-demo-1:1.6.0.7-1jpp.2.el4.i586", "4AS-LACD:java-1.6.0-sun-demo-1:1.6.0.7-1jpp.2.el4.x86_64", "4AS-LACD:java-1.6.0-sun-devel-1:1.6.0.7-1jpp.2.el4.i586", "4AS-LACD:java-1.6.0-sun-devel-1:1.6.0.7-1jpp.2.el4.x86_64", "4AS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.7-1jpp.2.el4.i586", "4AS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.7-1jpp.2.el4.x86_64", "4AS-LACD:java-1.6.0-sun-plugin-1:1.6.0.7-1jpp.2.el4.i586", "4AS-LACD:java-1.6.0-sun-src-1:1.6.0.7-1jpp.2.el4.i586", "4AS-LACD:java-1.6.0-sun-src-1:1.6.0.7-1jpp.2.el4.x86_64", "4Desktop-LACD:java-1.6.0-sun-1:1.6.0.7-1jpp.2.el4.i586", "4Desktop-LACD:java-1.6.0-sun-1:1.6.0.7-1jpp.2.el4.x86_64", "4Desktop-LACD:java-1.6.0-sun-demo-1:1.6.0.7-1jpp.2.el4.i586", "4Desktop-LACD:java-1.6.0-sun-demo-1:1.6.0.7-1jpp.2.el4.x86_64", "4Desktop-LACD:java-1.6.0-sun-devel-1:1.6.0.7-1jpp.2.el4.i586", "4Desktop-LACD:java-1.6.0-sun-devel-1:1.6.0.7-1jpp.2.el4.x86_64", "4Desktop-LACD:java-1.6.0-sun-jdbc-1:1.6.0.7-1jpp.2.el4.i586", "4Desktop-LACD:java-1.6.0-sun-jdbc-1:1.6.0.7-1jpp.2.el4.x86_64", "4Desktop-LACD:java-1.6.0-sun-plugin-1:1.6.0.7-1jpp.2.el4.i586", "4Desktop-LACD:java-1.6.0-sun-src-1:1.6.0.7-1jpp.2.el4.i586", "4Desktop-LACD:java-1.6.0-sun-src-1:1.6.0.7-1jpp.2.el4.x86_64", "4ES-LACD:java-1.6.0-sun-1:1.6.0.7-1jpp.2.el4.i586", "4ES-LACD:java-1.6.0-sun-1:1.6.0.7-1jpp.2.el4.x86_64", "4ES-LACD:java-1.6.0-sun-demo-1:1.6.0.7-1jpp.2.el4.i586", "4ES-LACD:java-1.6.0-sun-demo-1:1.6.0.7-1jpp.2.el4.x86_64", "4ES-LACD:java-1.6.0-sun-devel-1:1.6.0.7-1jpp.2.el4.i586", "4ES-LACD:java-1.6.0-sun-devel-1:1.6.0.7-1jpp.2.el4.x86_64", "4ES-LACD:java-1.6.0-sun-jdbc-1:1.6.0.7-1jpp.2.el4.i586", "4ES-LACD:java-1.6.0-sun-jdbc-1:1.6.0.7-1jpp.2.el4.x86_64", "4ES-LACD:java-1.6.0-sun-plugin-1:1.6.0.7-1jpp.2.el4.i586", "4ES-LACD:java-1.6.0-sun-src-1:1.6.0.7-1jpp.2.el4.i586", "4ES-LACD:java-1.6.0-sun-src-1:1.6.0.7-1jpp.2.el4.x86_64", "4WS-LACD:java-1.6.0-sun-1:1.6.0.7-1jpp.2.el4.i586", "4WS-LACD:java-1.6.0-sun-1:1.6.0.7-1jpp.2.el4.x86_64", "4WS-LACD:java-1.6.0-sun-demo-1:1.6.0.7-1jpp.2.el4.i586", "4WS-LACD:java-1.6.0-sun-demo-1:1.6.0.7-1jpp.2.el4.x86_64", "4WS-LACD:java-1.6.0-sun-devel-1:1.6.0.7-1jpp.2.el4.i586", "4WS-LACD:java-1.6.0-sun-devel-1:1.6.0.7-1jpp.2.el4.x86_64", "4WS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.7-1jpp.2.el4.i586", "4WS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.7-1jpp.2.el4.x86_64", "4WS-LACD:java-1.6.0-sun-plugin-1:1.6.0.7-1jpp.2.el4.i586", "4WS-LACD:java-1.6.0-sun-src-1:1.6.0.7-1jpp.2.el4.i586", "4WS-LACD:java-1.6.0-sun-src-1:1.6.0.7-1jpp.2.el4.x86_64", "5Client-Supplementary:java-1.6.0-sun-1:1.6.0.7-1jpp.1.el5.i586", "5Client-Supplementary:java-1.6.0-sun-1:1.6.0.7-1jpp.1.el5.x86_64", "5Client-Supplementary:java-1.6.0-sun-demo-1:1.6.0.7-1jpp.1.el5.i586", "5Client-Supplementary:java-1.6.0-sun-demo-1:1.6.0.7-1jpp.1.el5.x86_64", "5Client-Supplementary:java-1.6.0-sun-devel-1:1.6.0.7-1jpp.1.el5.i586", "5Client-Supplementary:java-1.6.0-sun-devel-1:1.6.0.7-1jpp.1.el5.x86_64", "5Client-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.7-1jpp.1.el5.i586", "5Client-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.7-1jpp.1.el5.x86_64", "5Client-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.7-1jpp.1.el5.i586", "5Client-Supplementary:java-1.6.0-sun-src-1:1.6.0.7-1jpp.1.el5.i586", "5Client-Supplementary:java-1.6.0-sun-src-1:1.6.0.7-1jpp.1.el5.x86_64", "5Server-Supplementary:java-1.6.0-sun-1:1.6.0.7-1jpp.1.el5.i586", "5Server-Supplementary:java-1.6.0-sun-1:1.6.0.7-1jpp.1.el5.x86_64", "5Server-Supplementary:java-1.6.0-sun-demo-1:1.6.0.7-1jpp.1.el5.i586", "5Server-Supplementary:java-1.6.0-sun-demo-1:1.6.0.7-1jpp.1.el5.x86_64", "5Server-Supplementary:java-1.6.0-sun-devel-1:1.6.0.7-1jpp.1.el5.i586", "5Server-Supplementary:java-1.6.0-sun-devel-1:1.6.0.7-1jpp.1.el5.x86_64", "5Server-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.7-1jpp.1.el5.i586", "5Server-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.7-1jpp.1.el5.x86_64", "5Server-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.7-1jpp.1.el5.i586", "5Server-Supplementary:java-1.6.0-sun-src-1:1.6.0.7-1jpp.1.el5.i586", "5Server-Supplementary:java-1.6.0-sun-src-1:1.6.0.7-1jpp.1.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2008-3109" }, { "category": "external", "summary": "RHBZ#454603", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=454603" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2008-3109", "url": "https://www.cve.org/CVERecord?id=CVE-2008-3109" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-3109", "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-3109" } ], "release_date": "2008-07-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2008-07-14T15:32:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "4AS-LACD:java-1.6.0-sun-1:1.6.0.7-1jpp.2.el4.i586", "4AS-LACD:java-1.6.0-sun-1:1.6.0.7-1jpp.2.el4.x86_64", "4AS-LACD:java-1.6.0-sun-demo-1:1.6.0.7-1jpp.2.el4.i586", "4AS-LACD:java-1.6.0-sun-demo-1:1.6.0.7-1jpp.2.el4.x86_64", "4AS-LACD:java-1.6.0-sun-devel-1:1.6.0.7-1jpp.2.el4.i586", "4AS-LACD:java-1.6.0-sun-devel-1:1.6.0.7-1jpp.2.el4.x86_64", "4AS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.7-1jpp.2.el4.i586", "4AS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.7-1jpp.2.el4.x86_64", "4AS-LACD:java-1.6.0-sun-plugin-1:1.6.0.7-1jpp.2.el4.i586", "4AS-LACD:java-1.6.0-sun-src-1:1.6.0.7-1jpp.2.el4.i586", "4AS-LACD:java-1.6.0-sun-src-1:1.6.0.7-1jpp.2.el4.x86_64", "4Desktop-LACD:java-1.6.0-sun-1:1.6.0.7-1jpp.2.el4.i586", "4Desktop-LACD:java-1.6.0-sun-1:1.6.0.7-1jpp.2.el4.x86_64", "4Desktop-LACD:java-1.6.0-sun-demo-1:1.6.0.7-1jpp.2.el4.i586", "4Desktop-LACD:java-1.6.0-sun-demo-1:1.6.0.7-1jpp.2.el4.x86_64", "4Desktop-LACD:java-1.6.0-sun-devel-1:1.6.0.7-1jpp.2.el4.i586", "4Desktop-LACD:java-1.6.0-sun-devel-1:1.6.0.7-1jpp.2.el4.x86_64", "4Desktop-LACD:java-1.6.0-sun-jdbc-1:1.6.0.7-1jpp.2.el4.i586", "4Desktop-LACD:java-1.6.0-sun-jdbc-1:1.6.0.7-1jpp.2.el4.x86_64", "4Desktop-LACD:java-1.6.0-sun-plugin-1:1.6.0.7-1jpp.2.el4.i586", "4Desktop-LACD:java-1.6.0-sun-src-1:1.6.0.7-1jpp.2.el4.i586", "4Desktop-LACD:java-1.6.0-sun-src-1:1.6.0.7-1jpp.2.el4.x86_64", "4ES-LACD:java-1.6.0-sun-1:1.6.0.7-1jpp.2.el4.i586", "4ES-LACD:java-1.6.0-sun-1:1.6.0.7-1jpp.2.el4.x86_64", "4ES-LACD:java-1.6.0-sun-demo-1:1.6.0.7-1jpp.2.el4.i586", "4ES-LACD:java-1.6.0-sun-demo-1:1.6.0.7-1jpp.2.el4.x86_64", "4ES-LACD:java-1.6.0-sun-devel-1:1.6.0.7-1jpp.2.el4.i586", "4ES-LACD:java-1.6.0-sun-devel-1:1.6.0.7-1jpp.2.el4.x86_64", "4ES-LACD:java-1.6.0-sun-jdbc-1:1.6.0.7-1jpp.2.el4.i586", "4ES-LACD:java-1.6.0-sun-jdbc-1:1.6.0.7-1jpp.2.el4.x86_64", "4ES-LACD:java-1.6.0-sun-plugin-1:1.6.0.7-1jpp.2.el4.i586", "4ES-LACD:java-1.6.0-sun-src-1:1.6.0.7-1jpp.2.el4.i586", "4ES-LACD:java-1.6.0-sun-src-1:1.6.0.7-1jpp.2.el4.x86_64", "4WS-LACD:java-1.6.0-sun-1:1.6.0.7-1jpp.2.el4.i586", "4WS-LACD:java-1.6.0-sun-1:1.6.0.7-1jpp.2.el4.x86_64", "4WS-LACD:java-1.6.0-sun-demo-1:1.6.0.7-1jpp.2.el4.i586", "4WS-LACD:java-1.6.0-sun-demo-1:1.6.0.7-1jpp.2.el4.x86_64", "4WS-LACD:java-1.6.0-sun-devel-1:1.6.0.7-1jpp.2.el4.i586", "4WS-LACD:java-1.6.0-sun-devel-1:1.6.0.7-1jpp.2.el4.x86_64", "4WS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.7-1jpp.2.el4.i586", "4WS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.7-1jpp.2.el4.x86_64", "4WS-LACD:java-1.6.0-sun-plugin-1:1.6.0.7-1jpp.2.el4.i586", "4WS-LACD:java-1.6.0-sun-src-1:1.6.0.7-1jpp.2.el4.i586", "4WS-LACD:java-1.6.0-sun-src-1:1.6.0.7-1jpp.2.el4.x86_64", "5Client-Supplementary:java-1.6.0-sun-1:1.6.0.7-1jpp.1.el5.i586", "5Client-Supplementary:java-1.6.0-sun-1:1.6.0.7-1jpp.1.el5.x86_64", "5Client-Supplementary:java-1.6.0-sun-demo-1:1.6.0.7-1jpp.1.el5.i586", "5Client-Supplementary:java-1.6.0-sun-demo-1:1.6.0.7-1jpp.1.el5.x86_64", "5Client-Supplementary:java-1.6.0-sun-devel-1:1.6.0.7-1jpp.1.el5.i586", "5Client-Supplementary:java-1.6.0-sun-devel-1:1.6.0.7-1jpp.1.el5.x86_64", "5Client-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.7-1jpp.1.el5.i586", "5Client-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.7-1jpp.1.el5.x86_64", "5Client-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.7-1jpp.1.el5.i586", "5Client-Supplementary:java-1.6.0-sun-src-1:1.6.0.7-1jpp.1.el5.i586", "5Client-Supplementary:java-1.6.0-sun-src-1:1.6.0.7-1jpp.1.el5.x86_64", "5Server-Supplementary:java-1.6.0-sun-1:1.6.0.7-1jpp.1.el5.i586", "5Server-Supplementary:java-1.6.0-sun-1:1.6.0.7-1jpp.1.el5.x86_64", "5Server-Supplementary:java-1.6.0-sun-demo-1:1.6.0.7-1jpp.1.el5.i586", "5Server-Supplementary:java-1.6.0-sun-demo-1:1.6.0.7-1jpp.1.el5.x86_64", "5Server-Supplementary:java-1.6.0-sun-devel-1:1.6.0.7-1jpp.1.el5.i586", "5Server-Supplementary:java-1.6.0-sun-devel-1:1.6.0.7-1jpp.1.el5.x86_64", "5Server-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.7-1jpp.1.el5.i586", "5Server-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.7-1jpp.1.el5.x86_64", "5Server-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.7-1jpp.1.el5.i586", "5Server-Supplementary:java-1.6.0-sun-src-1:1.6.0.7-1jpp.1.el5.i586", "5Server-Supplementary:java-1.6.0-sun-src-1:1.6.0.7-1jpp.1.el5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2008:0594" } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "Security Vulnerabilities in the Java Runtime Environment Scripting Language Support (6529568, 6529579)" }, { "cve": "CVE-2008-3110", "discovery_date": "2008-07-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1618331" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in scripting language support in Sun Java Runtime Environment (JRE) in JDK and JRE 6 Update 6 and earlier allows remote attackers to obtain sensitive information by using an applet to read information from another applet.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS-LACD:java-1.6.0-sun-1:1.6.0.7-1jpp.2.el4.i586", "4AS-LACD:java-1.6.0-sun-1:1.6.0.7-1jpp.2.el4.x86_64", "4AS-LACD:java-1.6.0-sun-demo-1:1.6.0.7-1jpp.2.el4.i586", "4AS-LACD:java-1.6.0-sun-demo-1:1.6.0.7-1jpp.2.el4.x86_64", "4AS-LACD:java-1.6.0-sun-devel-1:1.6.0.7-1jpp.2.el4.i586", "4AS-LACD:java-1.6.0-sun-devel-1:1.6.0.7-1jpp.2.el4.x86_64", "4AS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.7-1jpp.2.el4.i586", "4AS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.7-1jpp.2.el4.x86_64", "4AS-LACD:java-1.6.0-sun-plugin-1:1.6.0.7-1jpp.2.el4.i586", "4AS-LACD:java-1.6.0-sun-src-1:1.6.0.7-1jpp.2.el4.i586", "4AS-LACD:java-1.6.0-sun-src-1:1.6.0.7-1jpp.2.el4.x86_64", "4Desktop-LACD:java-1.6.0-sun-1:1.6.0.7-1jpp.2.el4.i586", "4Desktop-LACD:java-1.6.0-sun-1:1.6.0.7-1jpp.2.el4.x86_64", "4Desktop-LACD:java-1.6.0-sun-demo-1:1.6.0.7-1jpp.2.el4.i586", "4Desktop-LACD:java-1.6.0-sun-demo-1:1.6.0.7-1jpp.2.el4.x86_64", "4Desktop-LACD:java-1.6.0-sun-devel-1:1.6.0.7-1jpp.2.el4.i586", "4Desktop-LACD:java-1.6.0-sun-devel-1:1.6.0.7-1jpp.2.el4.x86_64", "4Desktop-LACD:java-1.6.0-sun-jdbc-1:1.6.0.7-1jpp.2.el4.i586", "4Desktop-LACD:java-1.6.0-sun-jdbc-1:1.6.0.7-1jpp.2.el4.x86_64", "4Desktop-LACD:java-1.6.0-sun-plugin-1:1.6.0.7-1jpp.2.el4.i586", "4Desktop-LACD:java-1.6.0-sun-src-1:1.6.0.7-1jpp.2.el4.i586", "4Desktop-LACD:java-1.6.0-sun-src-1:1.6.0.7-1jpp.2.el4.x86_64", "4ES-LACD:java-1.6.0-sun-1:1.6.0.7-1jpp.2.el4.i586", "4ES-LACD:java-1.6.0-sun-1:1.6.0.7-1jpp.2.el4.x86_64", "4ES-LACD:java-1.6.0-sun-demo-1:1.6.0.7-1jpp.2.el4.i586", "4ES-LACD:java-1.6.0-sun-demo-1:1.6.0.7-1jpp.2.el4.x86_64", "4ES-LACD:java-1.6.0-sun-devel-1:1.6.0.7-1jpp.2.el4.i586", "4ES-LACD:java-1.6.0-sun-devel-1:1.6.0.7-1jpp.2.el4.x86_64", "4ES-LACD:java-1.6.0-sun-jdbc-1:1.6.0.7-1jpp.2.el4.i586", "4ES-LACD:java-1.6.0-sun-jdbc-1:1.6.0.7-1jpp.2.el4.x86_64", "4ES-LACD:java-1.6.0-sun-plugin-1:1.6.0.7-1jpp.2.el4.i586", "4ES-LACD:java-1.6.0-sun-src-1:1.6.0.7-1jpp.2.el4.i586", "4ES-LACD:java-1.6.0-sun-src-1:1.6.0.7-1jpp.2.el4.x86_64", "4WS-LACD:java-1.6.0-sun-1:1.6.0.7-1jpp.2.el4.i586", "4WS-LACD:java-1.6.0-sun-1:1.6.0.7-1jpp.2.el4.x86_64", "4WS-LACD:java-1.6.0-sun-demo-1:1.6.0.7-1jpp.2.el4.i586", "4WS-LACD:java-1.6.0-sun-demo-1:1.6.0.7-1jpp.2.el4.x86_64", "4WS-LACD:java-1.6.0-sun-devel-1:1.6.0.7-1jpp.2.el4.i586", "4WS-LACD:java-1.6.0-sun-devel-1:1.6.0.7-1jpp.2.el4.x86_64", "4WS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.7-1jpp.2.el4.i586", "4WS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.7-1jpp.2.el4.x86_64", "4WS-LACD:java-1.6.0-sun-plugin-1:1.6.0.7-1jpp.2.el4.i586", "4WS-LACD:java-1.6.0-sun-src-1:1.6.0.7-1jpp.2.el4.i586", "4WS-LACD:java-1.6.0-sun-src-1:1.6.0.7-1jpp.2.el4.x86_64", "5Client-Supplementary:java-1.6.0-sun-1:1.6.0.7-1jpp.1.el5.i586", "5Client-Supplementary:java-1.6.0-sun-1:1.6.0.7-1jpp.1.el5.x86_64", "5Client-Supplementary:java-1.6.0-sun-demo-1:1.6.0.7-1jpp.1.el5.i586", "5Client-Supplementary:java-1.6.0-sun-demo-1:1.6.0.7-1jpp.1.el5.x86_64", "5Client-Supplementary:java-1.6.0-sun-devel-1:1.6.0.7-1jpp.1.el5.i586", "5Client-Supplementary:java-1.6.0-sun-devel-1:1.6.0.7-1jpp.1.el5.x86_64", "5Client-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.7-1jpp.1.el5.i586", "5Client-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.7-1jpp.1.el5.x86_64", "5Client-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.7-1jpp.1.el5.i586", "5Client-Supplementary:java-1.6.0-sun-src-1:1.6.0.7-1jpp.1.el5.i586", "5Client-Supplementary:java-1.6.0-sun-src-1:1.6.0.7-1jpp.1.el5.x86_64", "5Server-Supplementary:java-1.6.0-sun-1:1.6.0.7-1jpp.1.el5.i586", "5Server-Supplementary:java-1.6.0-sun-1:1.6.0.7-1jpp.1.el5.x86_64", "5Server-Supplementary:java-1.6.0-sun-demo-1:1.6.0.7-1jpp.1.el5.i586", "5Server-Supplementary:java-1.6.0-sun-demo-1:1.6.0.7-1jpp.1.el5.x86_64", "5Server-Supplementary:java-1.6.0-sun-devel-1:1.6.0.7-1jpp.1.el5.i586", "5Server-Supplementary:java-1.6.0-sun-devel-1:1.6.0.7-1jpp.1.el5.x86_64", "5Server-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.7-1jpp.1.el5.i586", "5Server-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.7-1jpp.1.el5.x86_64", "5Server-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.7-1jpp.1.el5.i586", "5Server-Supplementary:java-1.6.0-sun-src-1:1.6.0.7-1jpp.1.el5.i586", "5Server-Supplementary:java-1.6.0-sun-src-1:1.6.0.7-1jpp.1.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2008-3110" }, { "category": "external", "summary": "RHBZ#1618331", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618331" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2008-3110", "url": "https://www.cve.org/CVERecord?id=CVE-2008-3110" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-3110", "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-3110" } ], "release_date": "2008-07-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2008-07-14T15:32:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "4AS-LACD:java-1.6.0-sun-1:1.6.0.7-1jpp.2.el4.i586", "4AS-LACD:java-1.6.0-sun-1:1.6.0.7-1jpp.2.el4.x86_64", "4AS-LACD:java-1.6.0-sun-demo-1:1.6.0.7-1jpp.2.el4.i586", "4AS-LACD:java-1.6.0-sun-demo-1:1.6.0.7-1jpp.2.el4.x86_64", "4AS-LACD:java-1.6.0-sun-devel-1:1.6.0.7-1jpp.2.el4.i586", "4AS-LACD:java-1.6.0-sun-devel-1:1.6.0.7-1jpp.2.el4.x86_64", "4AS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.7-1jpp.2.el4.i586", "4AS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.7-1jpp.2.el4.x86_64", "4AS-LACD:java-1.6.0-sun-plugin-1:1.6.0.7-1jpp.2.el4.i586", "4AS-LACD:java-1.6.0-sun-src-1:1.6.0.7-1jpp.2.el4.i586", "4AS-LACD:java-1.6.0-sun-src-1:1.6.0.7-1jpp.2.el4.x86_64", "4Desktop-LACD:java-1.6.0-sun-1:1.6.0.7-1jpp.2.el4.i586", "4Desktop-LACD:java-1.6.0-sun-1:1.6.0.7-1jpp.2.el4.x86_64", "4Desktop-LACD:java-1.6.0-sun-demo-1:1.6.0.7-1jpp.2.el4.i586", "4Desktop-LACD:java-1.6.0-sun-demo-1:1.6.0.7-1jpp.2.el4.x86_64", "4Desktop-LACD:java-1.6.0-sun-devel-1:1.6.0.7-1jpp.2.el4.i586", "4Desktop-LACD:java-1.6.0-sun-devel-1:1.6.0.7-1jpp.2.el4.x86_64", "4Desktop-LACD:java-1.6.0-sun-jdbc-1:1.6.0.7-1jpp.2.el4.i586", "4Desktop-LACD:java-1.6.0-sun-jdbc-1:1.6.0.7-1jpp.2.el4.x86_64", "4Desktop-LACD:java-1.6.0-sun-plugin-1:1.6.0.7-1jpp.2.el4.i586", "4Desktop-LACD:java-1.6.0-sun-src-1:1.6.0.7-1jpp.2.el4.i586", "4Desktop-LACD:java-1.6.0-sun-src-1:1.6.0.7-1jpp.2.el4.x86_64", "4ES-LACD:java-1.6.0-sun-1:1.6.0.7-1jpp.2.el4.i586", "4ES-LACD:java-1.6.0-sun-1:1.6.0.7-1jpp.2.el4.x86_64", "4ES-LACD:java-1.6.0-sun-demo-1:1.6.0.7-1jpp.2.el4.i586", "4ES-LACD:java-1.6.0-sun-demo-1:1.6.0.7-1jpp.2.el4.x86_64", "4ES-LACD:java-1.6.0-sun-devel-1:1.6.0.7-1jpp.2.el4.i586", "4ES-LACD:java-1.6.0-sun-devel-1:1.6.0.7-1jpp.2.el4.x86_64", "4ES-LACD:java-1.6.0-sun-jdbc-1:1.6.0.7-1jpp.2.el4.i586", "4ES-LACD:java-1.6.0-sun-jdbc-1:1.6.0.7-1jpp.2.el4.x86_64", "4ES-LACD:java-1.6.0-sun-plugin-1:1.6.0.7-1jpp.2.el4.i586", "4ES-LACD:java-1.6.0-sun-src-1:1.6.0.7-1jpp.2.el4.i586", "4ES-LACD:java-1.6.0-sun-src-1:1.6.0.7-1jpp.2.el4.x86_64", "4WS-LACD:java-1.6.0-sun-1:1.6.0.7-1jpp.2.el4.i586", "4WS-LACD:java-1.6.0-sun-1:1.6.0.7-1jpp.2.el4.x86_64", "4WS-LACD:java-1.6.0-sun-demo-1:1.6.0.7-1jpp.2.el4.i586", "4WS-LACD:java-1.6.0-sun-demo-1:1.6.0.7-1jpp.2.el4.x86_64", "4WS-LACD:java-1.6.0-sun-devel-1:1.6.0.7-1jpp.2.el4.i586", "4WS-LACD:java-1.6.0-sun-devel-1:1.6.0.7-1jpp.2.el4.x86_64", "4WS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.7-1jpp.2.el4.i586", "4WS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.7-1jpp.2.el4.x86_64", "4WS-LACD:java-1.6.0-sun-plugin-1:1.6.0.7-1jpp.2.el4.i586", "4WS-LACD:java-1.6.0-sun-src-1:1.6.0.7-1jpp.2.el4.i586", "4WS-LACD:java-1.6.0-sun-src-1:1.6.0.7-1jpp.2.el4.x86_64", "5Client-Supplementary:java-1.6.0-sun-1:1.6.0.7-1jpp.1.el5.i586", "5Client-Supplementary:java-1.6.0-sun-1:1.6.0.7-1jpp.1.el5.x86_64", "5Client-Supplementary:java-1.6.0-sun-demo-1:1.6.0.7-1jpp.1.el5.i586", "5Client-Supplementary:java-1.6.0-sun-demo-1:1.6.0.7-1jpp.1.el5.x86_64", "5Client-Supplementary:java-1.6.0-sun-devel-1:1.6.0.7-1jpp.1.el5.i586", "5Client-Supplementary:java-1.6.0-sun-devel-1:1.6.0.7-1jpp.1.el5.x86_64", "5Client-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.7-1jpp.1.el5.i586", "5Client-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.7-1jpp.1.el5.x86_64", "5Client-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.7-1jpp.1.el5.i586", "5Client-Supplementary:java-1.6.0-sun-src-1:1.6.0.7-1jpp.1.el5.i586", "5Client-Supplementary:java-1.6.0-sun-src-1:1.6.0.7-1jpp.1.el5.x86_64", "5Server-Supplementary:java-1.6.0-sun-1:1.6.0.7-1jpp.1.el5.i586", "5Server-Supplementary:java-1.6.0-sun-1:1.6.0.7-1jpp.1.el5.x86_64", "5Server-Supplementary:java-1.6.0-sun-demo-1:1.6.0.7-1jpp.1.el5.i586", "5Server-Supplementary:java-1.6.0-sun-demo-1:1.6.0.7-1jpp.1.el5.x86_64", "5Server-Supplementary:java-1.6.0-sun-devel-1:1.6.0.7-1jpp.1.el5.i586", "5Server-Supplementary:java-1.6.0-sun-devel-1:1.6.0.7-1jpp.1.el5.x86_64", "5Server-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.7-1jpp.1.el5.i586", "5Server-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.7-1jpp.1.el5.x86_64", "5Server-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.7-1jpp.1.el5.i586", "5Server-Supplementary:java-1.6.0-sun-src-1:1.6.0.7-1jpp.1.el5.i586", "5Server-Supplementary:java-1.6.0-sun-src-1:1.6.0.7-1jpp.1.el5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2008:0594" } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "security flaw" }, { "cve": "CVE-2008-3112", "discovery_date": "2008-07-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "454606" } ], "notes": [ { "category": "description", "text": "Directory traversal vulnerability in Sun Java Web Start in JDK and JRE 6 before Update 7, JDK and JRE 5.0 before Update 16, and SDK and JRE 1.4.x before 1.4.2_18 allows remote attackers to create arbitrary files via the writeManifest method in the CacheEntry class, aka CR 6703909.", "title": "Vulnerability description" }, { "category": "summary", "text": "Java Web Start, arbitrary file creation (6703909)", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS-LACD:java-1.6.0-sun-1:1.6.0.7-1jpp.2.el4.i586", "4AS-LACD:java-1.6.0-sun-1:1.6.0.7-1jpp.2.el4.x86_64", "4AS-LACD:java-1.6.0-sun-demo-1:1.6.0.7-1jpp.2.el4.i586", "4AS-LACD:java-1.6.0-sun-demo-1:1.6.0.7-1jpp.2.el4.x86_64", "4AS-LACD:java-1.6.0-sun-devel-1:1.6.0.7-1jpp.2.el4.i586", "4AS-LACD:java-1.6.0-sun-devel-1:1.6.0.7-1jpp.2.el4.x86_64", "4AS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.7-1jpp.2.el4.i586", "4AS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.7-1jpp.2.el4.x86_64", "4AS-LACD:java-1.6.0-sun-plugin-1:1.6.0.7-1jpp.2.el4.i586", "4AS-LACD:java-1.6.0-sun-src-1:1.6.0.7-1jpp.2.el4.i586", "4AS-LACD:java-1.6.0-sun-src-1:1.6.0.7-1jpp.2.el4.x86_64", "4Desktop-LACD:java-1.6.0-sun-1:1.6.0.7-1jpp.2.el4.i586", "4Desktop-LACD:java-1.6.0-sun-1:1.6.0.7-1jpp.2.el4.x86_64", "4Desktop-LACD:java-1.6.0-sun-demo-1:1.6.0.7-1jpp.2.el4.i586", "4Desktop-LACD:java-1.6.0-sun-demo-1:1.6.0.7-1jpp.2.el4.x86_64", "4Desktop-LACD:java-1.6.0-sun-devel-1:1.6.0.7-1jpp.2.el4.i586", "4Desktop-LACD:java-1.6.0-sun-devel-1:1.6.0.7-1jpp.2.el4.x86_64", "4Desktop-LACD:java-1.6.0-sun-jdbc-1:1.6.0.7-1jpp.2.el4.i586", "4Desktop-LACD:java-1.6.0-sun-jdbc-1:1.6.0.7-1jpp.2.el4.x86_64", "4Desktop-LACD:java-1.6.0-sun-plugin-1:1.6.0.7-1jpp.2.el4.i586", "4Desktop-LACD:java-1.6.0-sun-src-1:1.6.0.7-1jpp.2.el4.i586", "4Desktop-LACD:java-1.6.0-sun-src-1:1.6.0.7-1jpp.2.el4.x86_64", "4ES-LACD:java-1.6.0-sun-1:1.6.0.7-1jpp.2.el4.i586", "4ES-LACD:java-1.6.0-sun-1:1.6.0.7-1jpp.2.el4.x86_64", "4ES-LACD:java-1.6.0-sun-demo-1:1.6.0.7-1jpp.2.el4.i586", "4ES-LACD:java-1.6.0-sun-demo-1:1.6.0.7-1jpp.2.el4.x86_64", "4ES-LACD:java-1.6.0-sun-devel-1:1.6.0.7-1jpp.2.el4.i586", "4ES-LACD:java-1.6.0-sun-devel-1:1.6.0.7-1jpp.2.el4.x86_64", "4ES-LACD:java-1.6.0-sun-jdbc-1:1.6.0.7-1jpp.2.el4.i586", "4ES-LACD:java-1.6.0-sun-jdbc-1:1.6.0.7-1jpp.2.el4.x86_64", "4ES-LACD:java-1.6.0-sun-plugin-1:1.6.0.7-1jpp.2.el4.i586", "4ES-LACD:java-1.6.0-sun-src-1:1.6.0.7-1jpp.2.el4.i586", "4ES-LACD:java-1.6.0-sun-src-1:1.6.0.7-1jpp.2.el4.x86_64", "4WS-LACD:java-1.6.0-sun-1:1.6.0.7-1jpp.2.el4.i586", "4WS-LACD:java-1.6.0-sun-1:1.6.0.7-1jpp.2.el4.x86_64", "4WS-LACD:java-1.6.0-sun-demo-1:1.6.0.7-1jpp.2.el4.i586", "4WS-LACD:java-1.6.0-sun-demo-1:1.6.0.7-1jpp.2.el4.x86_64", "4WS-LACD:java-1.6.0-sun-devel-1:1.6.0.7-1jpp.2.el4.i586", "4WS-LACD:java-1.6.0-sun-devel-1:1.6.0.7-1jpp.2.el4.x86_64", "4WS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.7-1jpp.2.el4.i586", "4WS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.7-1jpp.2.el4.x86_64", "4WS-LACD:java-1.6.0-sun-plugin-1:1.6.0.7-1jpp.2.el4.i586", "4WS-LACD:java-1.6.0-sun-src-1:1.6.0.7-1jpp.2.el4.i586", "4WS-LACD:java-1.6.0-sun-src-1:1.6.0.7-1jpp.2.el4.x86_64", "5Client-Supplementary:java-1.6.0-sun-1:1.6.0.7-1jpp.1.el5.i586", "5Client-Supplementary:java-1.6.0-sun-1:1.6.0.7-1jpp.1.el5.x86_64", "5Client-Supplementary:java-1.6.0-sun-demo-1:1.6.0.7-1jpp.1.el5.i586", "5Client-Supplementary:java-1.6.0-sun-demo-1:1.6.0.7-1jpp.1.el5.x86_64", "5Client-Supplementary:java-1.6.0-sun-devel-1:1.6.0.7-1jpp.1.el5.i586", "5Client-Supplementary:java-1.6.0-sun-devel-1:1.6.0.7-1jpp.1.el5.x86_64", "5Client-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.7-1jpp.1.el5.i586", "5Client-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.7-1jpp.1.el5.x86_64", "5Client-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.7-1jpp.1.el5.i586", "5Client-Supplementary:java-1.6.0-sun-src-1:1.6.0.7-1jpp.1.el5.i586", "5Client-Supplementary:java-1.6.0-sun-src-1:1.6.0.7-1jpp.1.el5.x86_64", "5Server-Supplementary:java-1.6.0-sun-1:1.6.0.7-1jpp.1.el5.i586", "5Server-Supplementary:java-1.6.0-sun-1:1.6.0.7-1jpp.1.el5.x86_64", "5Server-Supplementary:java-1.6.0-sun-demo-1:1.6.0.7-1jpp.1.el5.i586", "5Server-Supplementary:java-1.6.0-sun-demo-1:1.6.0.7-1jpp.1.el5.x86_64", "5Server-Supplementary:java-1.6.0-sun-devel-1:1.6.0.7-1jpp.1.el5.i586", "5Server-Supplementary:java-1.6.0-sun-devel-1:1.6.0.7-1jpp.1.el5.x86_64", "5Server-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.7-1jpp.1.el5.i586", "5Server-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.7-1jpp.1.el5.x86_64", "5Server-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.7-1jpp.1.el5.i586", "5Server-Supplementary:java-1.6.0-sun-src-1:1.6.0.7-1jpp.1.el5.i586", "5Server-Supplementary:java-1.6.0-sun-src-1:1.6.0.7-1jpp.1.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2008-3112" }, { "category": "external", "summary": "RHBZ#454606", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=454606" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2008-3112", "url": "https://www.cve.org/CVERecord?id=CVE-2008-3112" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-3112", "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-3112" } ], "release_date": "2008-07-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2008-07-14T15:32:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "4AS-LACD:java-1.6.0-sun-1:1.6.0.7-1jpp.2.el4.i586", "4AS-LACD:java-1.6.0-sun-1:1.6.0.7-1jpp.2.el4.x86_64", "4AS-LACD:java-1.6.0-sun-demo-1:1.6.0.7-1jpp.2.el4.i586", "4AS-LACD:java-1.6.0-sun-demo-1:1.6.0.7-1jpp.2.el4.x86_64", "4AS-LACD:java-1.6.0-sun-devel-1:1.6.0.7-1jpp.2.el4.i586", "4AS-LACD:java-1.6.0-sun-devel-1:1.6.0.7-1jpp.2.el4.x86_64", "4AS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.7-1jpp.2.el4.i586", "4AS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.7-1jpp.2.el4.x86_64", "4AS-LACD:java-1.6.0-sun-plugin-1:1.6.0.7-1jpp.2.el4.i586", "4AS-LACD:java-1.6.0-sun-src-1:1.6.0.7-1jpp.2.el4.i586", "4AS-LACD:java-1.6.0-sun-src-1:1.6.0.7-1jpp.2.el4.x86_64", "4Desktop-LACD:java-1.6.0-sun-1:1.6.0.7-1jpp.2.el4.i586", "4Desktop-LACD:java-1.6.0-sun-1:1.6.0.7-1jpp.2.el4.x86_64", "4Desktop-LACD:java-1.6.0-sun-demo-1:1.6.0.7-1jpp.2.el4.i586", "4Desktop-LACD:java-1.6.0-sun-demo-1:1.6.0.7-1jpp.2.el4.x86_64", "4Desktop-LACD:java-1.6.0-sun-devel-1:1.6.0.7-1jpp.2.el4.i586", "4Desktop-LACD:java-1.6.0-sun-devel-1:1.6.0.7-1jpp.2.el4.x86_64", "4Desktop-LACD:java-1.6.0-sun-jdbc-1:1.6.0.7-1jpp.2.el4.i586", "4Desktop-LACD:java-1.6.0-sun-jdbc-1:1.6.0.7-1jpp.2.el4.x86_64", "4Desktop-LACD:java-1.6.0-sun-plugin-1:1.6.0.7-1jpp.2.el4.i586", "4Desktop-LACD:java-1.6.0-sun-src-1:1.6.0.7-1jpp.2.el4.i586", "4Desktop-LACD:java-1.6.0-sun-src-1:1.6.0.7-1jpp.2.el4.x86_64", "4ES-LACD:java-1.6.0-sun-1:1.6.0.7-1jpp.2.el4.i586", "4ES-LACD:java-1.6.0-sun-1:1.6.0.7-1jpp.2.el4.x86_64", "4ES-LACD:java-1.6.0-sun-demo-1:1.6.0.7-1jpp.2.el4.i586", "4ES-LACD:java-1.6.0-sun-demo-1:1.6.0.7-1jpp.2.el4.x86_64", "4ES-LACD:java-1.6.0-sun-devel-1:1.6.0.7-1jpp.2.el4.i586", "4ES-LACD:java-1.6.0-sun-devel-1:1.6.0.7-1jpp.2.el4.x86_64", "4ES-LACD:java-1.6.0-sun-jdbc-1:1.6.0.7-1jpp.2.el4.i586", "4ES-LACD:java-1.6.0-sun-jdbc-1:1.6.0.7-1jpp.2.el4.x86_64", "4ES-LACD:java-1.6.0-sun-plugin-1:1.6.0.7-1jpp.2.el4.i586", "4ES-LACD:java-1.6.0-sun-src-1:1.6.0.7-1jpp.2.el4.i586", "4ES-LACD:java-1.6.0-sun-src-1:1.6.0.7-1jpp.2.el4.x86_64", "4WS-LACD:java-1.6.0-sun-1:1.6.0.7-1jpp.2.el4.i586", "4WS-LACD:java-1.6.0-sun-1:1.6.0.7-1jpp.2.el4.x86_64", "4WS-LACD:java-1.6.0-sun-demo-1:1.6.0.7-1jpp.2.el4.i586", "4WS-LACD:java-1.6.0-sun-demo-1:1.6.0.7-1jpp.2.el4.x86_64", "4WS-LACD:java-1.6.0-sun-devel-1:1.6.0.7-1jpp.2.el4.i586", "4WS-LACD:java-1.6.0-sun-devel-1:1.6.0.7-1jpp.2.el4.x86_64", "4WS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.7-1jpp.2.el4.i586", "4WS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.7-1jpp.2.el4.x86_64", "4WS-LACD:java-1.6.0-sun-plugin-1:1.6.0.7-1jpp.2.el4.i586", "4WS-LACD:java-1.6.0-sun-src-1:1.6.0.7-1jpp.2.el4.i586", "4WS-LACD:java-1.6.0-sun-src-1:1.6.0.7-1jpp.2.el4.x86_64", "5Client-Supplementary:java-1.6.0-sun-1:1.6.0.7-1jpp.1.el5.i586", "5Client-Supplementary:java-1.6.0-sun-1:1.6.0.7-1jpp.1.el5.x86_64", "5Client-Supplementary:java-1.6.0-sun-demo-1:1.6.0.7-1jpp.1.el5.i586", "5Client-Supplementary:java-1.6.0-sun-demo-1:1.6.0.7-1jpp.1.el5.x86_64", "5Client-Supplementary:java-1.6.0-sun-devel-1:1.6.0.7-1jpp.1.el5.i586", "5Client-Supplementary:java-1.6.0-sun-devel-1:1.6.0.7-1jpp.1.el5.x86_64", "5Client-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.7-1jpp.1.el5.i586", "5Client-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.7-1jpp.1.el5.x86_64", "5Client-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.7-1jpp.1.el5.i586", "5Client-Supplementary:java-1.6.0-sun-src-1:1.6.0.7-1jpp.1.el5.i586", "5Client-Supplementary:java-1.6.0-sun-src-1:1.6.0.7-1jpp.1.el5.x86_64", "5Server-Supplementary:java-1.6.0-sun-1:1.6.0.7-1jpp.1.el5.i586", "5Server-Supplementary:java-1.6.0-sun-1:1.6.0.7-1jpp.1.el5.x86_64", "5Server-Supplementary:java-1.6.0-sun-demo-1:1.6.0.7-1jpp.1.el5.i586", "5Server-Supplementary:java-1.6.0-sun-demo-1:1.6.0.7-1jpp.1.el5.x86_64", "5Server-Supplementary:java-1.6.0-sun-devel-1:1.6.0.7-1jpp.1.el5.i586", "5Server-Supplementary:java-1.6.0-sun-devel-1:1.6.0.7-1jpp.1.el5.x86_64", "5Server-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.7-1jpp.1.el5.i586", "5Server-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.7-1jpp.1.el5.x86_64", "5Server-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.7-1jpp.1.el5.i586", "5Server-Supplementary:java-1.6.0-sun-src-1:1.6.0.7-1jpp.1.el5.i586", "5Server-Supplementary:java-1.6.0-sun-src-1:1.6.0.7-1jpp.1.el5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2008:0594" } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "Java Web Start, arbitrary file creation (6703909)" }, { "cve": "CVE-2008-3114", "discovery_date": "2008-07-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "454608" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in Sun Java Web Start in JDK and JRE 6 before Update 7, JDK and JRE 5.0 before Update 16, and SDK and JRE 1.4.x before 1.4.2_18 allows context-dependent attackers to obtain sensitive information (the cache location) via an untrusted application, aka CR 6704074.", "title": "Vulnerability description" }, { "category": "summary", "text": "Java Web Start, untrusted application may determine Cache Location (6704074)", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS-LACD:java-1.6.0-sun-1:1.6.0.7-1jpp.2.el4.i586", "4AS-LACD:java-1.6.0-sun-1:1.6.0.7-1jpp.2.el4.x86_64", "4AS-LACD:java-1.6.0-sun-demo-1:1.6.0.7-1jpp.2.el4.i586", "4AS-LACD:java-1.6.0-sun-demo-1:1.6.0.7-1jpp.2.el4.x86_64", "4AS-LACD:java-1.6.0-sun-devel-1:1.6.0.7-1jpp.2.el4.i586", "4AS-LACD:java-1.6.0-sun-devel-1:1.6.0.7-1jpp.2.el4.x86_64", "4AS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.7-1jpp.2.el4.i586", "4AS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.7-1jpp.2.el4.x86_64", "4AS-LACD:java-1.6.0-sun-plugin-1:1.6.0.7-1jpp.2.el4.i586", "4AS-LACD:java-1.6.0-sun-src-1:1.6.0.7-1jpp.2.el4.i586", "4AS-LACD:java-1.6.0-sun-src-1:1.6.0.7-1jpp.2.el4.x86_64", "4Desktop-LACD:java-1.6.0-sun-1:1.6.0.7-1jpp.2.el4.i586", "4Desktop-LACD:java-1.6.0-sun-1:1.6.0.7-1jpp.2.el4.x86_64", "4Desktop-LACD:java-1.6.0-sun-demo-1:1.6.0.7-1jpp.2.el4.i586", "4Desktop-LACD:java-1.6.0-sun-demo-1:1.6.0.7-1jpp.2.el4.x86_64", "4Desktop-LACD:java-1.6.0-sun-devel-1:1.6.0.7-1jpp.2.el4.i586", "4Desktop-LACD:java-1.6.0-sun-devel-1:1.6.0.7-1jpp.2.el4.x86_64", "4Desktop-LACD:java-1.6.0-sun-jdbc-1:1.6.0.7-1jpp.2.el4.i586", "4Desktop-LACD:java-1.6.0-sun-jdbc-1:1.6.0.7-1jpp.2.el4.x86_64", "4Desktop-LACD:java-1.6.0-sun-plugin-1:1.6.0.7-1jpp.2.el4.i586", "4Desktop-LACD:java-1.6.0-sun-src-1:1.6.0.7-1jpp.2.el4.i586", "4Desktop-LACD:java-1.6.0-sun-src-1:1.6.0.7-1jpp.2.el4.x86_64", "4ES-LACD:java-1.6.0-sun-1:1.6.0.7-1jpp.2.el4.i586", "4ES-LACD:java-1.6.0-sun-1:1.6.0.7-1jpp.2.el4.x86_64", "4ES-LACD:java-1.6.0-sun-demo-1:1.6.0.7-1jpp.2.el4.i586", "4ES-LACD:java-1.6.0-sun-demo-1:1.6.0.7-1jpp.2.el4.x86_64", "4ES-LACD:java-1.6.0-sun-devel-1:1.6.0.7-1jpp.2.el4.i586", "4ES-LACD:java-1.6.0-sun-devel-1:1.6.0.7-1jpp.2.el4.x86_64", "4ES-LACD:java-1.6.0-sun-jdbc-1:1.6.0.7-1jpp.2.el4.i586", "4ES-LACD:java-1.6.0-sun-jdbc-1:1.6.0.7-1jpp.2.el4.x86_64", "4ES-LACD:java-1.6.0-sun-plugin-1:1.6.0.7-1jpp.2.el4.i586", "4ES-LACD:java-1.6.0-sun-src-1:1.6.0.7-1jpp.2.el4.i586", "4ES-LACD:java-1.6.0-sun-src-1:1.6.0.7-1jpp.2.el4.x86_64", "4WS-LACD:java-1.6.0-sun-1:1.6.0.7-1jpp.2.el4.i586", "4WS-LACD:java-1.6.0-sun-1:1.6.0.7-1jpp.2.el4.x86_64", "4WS-LACD:java-1.6.0-sun-demo-1:1.6.0.7-1jpp.2.el4.i586", "4WS-LACD:java-1.6.0-sun-demo-1:1.6.0.7-1jpp.2.el4.x86_64", "4WS-LACD:java-1.6.0-sun-devel-1:1.6.0.7-1jpp.2.el4.i586", "4WS-LACD:java-1.6.0-sun-devel-1:1.6.0.7-1jpp.2.el4.x86_64", "4WS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.7-1jpp.2.el4.i586", "4WS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.7-1jpp.2.el4.x86_64", "4WS-LACD:java-1.6.0-sun-plugin-1:1.6.0.7-1jpp.2.el4.i586", "4WS-LACD:java-1.6.0-sun-src-1:1.6.0.7-1jpp.2.el4.i586", "4WS-LACD:java-1.6.0-sun-src-1:1.6.0.7-1jpp.2.el4.x86_64", "5Client-Supplementary:java-1.6.0-sun-1:1.6.0.7-1jpp.1.el5.i586", "5Client-Supplementary:java-1.6.0-sun-1:1.6.0.7-1jpp.1.el5.x86_64", "5Client-Supplementary:java-1.6.0-sun-demo-1:1.6.0.7-1jpp.1.el5.i586", "5Client-Supplementary:java-1.6.0-sun-demo-1:1.6.0.7-1jpp.1.el5.x86_64", "5Client-Supplementary:java-1.6.0-sun-devel-1:1.6.0.7-1jpp.1.el5.i586", "5Client-Supplementary:java-1.6.0-sun-devel-1:1.6.0.7-1jpp.1.el5.x86_64", "5Client-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.7-1jpp.1.el5.i586", "5Client-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.7-1jpp.1.el5.x86_64", "5Client-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.7-1jpp.1.el5.i586", "5Client-Supplementary:java-1.6.0-sun-src-1:1.6.0.7-1jpp.1.el5.i586", "5Client-Supplementary:java-1.6.0-sun-src-1:1.6.0.7-1jpp.1.el5.x86_64", "5Server-Supplementary:java-1.6.0-sun-1:1.6.0.7-1jpp.1.el5.i586", "5Server-Supplementary:java-1.6.0-sun-1:1.6.0.7-1jpp.1.el5.x86_64", "5Server-Supplementary:java-1.6.0-sun-demo-1:1.6.0.7-1jpp.1.el5.i586", "5Server-Supplementary:java-1.6.0-sun-demo-1:1.6.0.7-1jpp.1.el5.x86_64", "5Server-Supplementary:java-1.6.0-sun-devel-1:1.6.0.7-1jpp.1.el5.i586", "5Server-Supplementary:java-1.6.0-sun-devel-1:1.6.0.7-1jpp.1.el5.x86_64", "5Server-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.7-1jpp.1.el5.i586", "5Server-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.7-1jpp.1.el5.x86_64", "5Server-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.7-1jpp.1.el5.i586", "5Server-Supplementary:java-1.6.0-sun-src-1:1.6.0.7-1jpp.1.el5.i586", "5Server-Supplementary:java-1.6.0-sun-src-1:1.6.0.7-1jpp.1.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2008-3114" }, { "category": "external", "summary": "RHBZ#454608", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=454608" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2008-3114", "url": "https://www.cve.org/CVERecord?id=CVE-2008-3114" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-3114", "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-3114" } ], "release_date": "2008-07-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2008-07-14T15:32:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "4AS-LACD:java-1.6.0-sun-1:1.6.0.7-1jpp.2.el4.i586", "4AS-LACD:java-1.6.0-sun-1:1.6.0.7-1jpp.2.el4.x86_64", "4AS-LACD:java-1.6.0-sun-demo-1:1.6.0.7-1jpp.2.el4.i586", "4AS-LACD:java-1.6.0-sun-demo-1:1.6.0.7-1jpp.2.el4.x86_64", "4AS-LACD:java-1.6.0-sun-devel-1:1.6.0.7-1jpp.2.el4.i586", "4AS-LACD:java-1.6.0-sun-devel-1:1.6.0.7-1jpp.2.el4.x86_64", "4AS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.7-1jpp.2.el4.i586", "4AS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.7-1jpp.2.el4.x86_64", "4AS-LACD:java-1.6.0-sun-plugin-1:1.6.0.7-1jpp.2.el4.i586", "4AS-LACD:java-1.6.0-sun-src-1:1.6.0.7-1jpp.2.el4.i586", "4AS-LACD:java-1.6.0-sun-src-1:1.6.0.7-1jpp.2.el4.x86_64", "4Desktop-LACD:java-1.6.0-sun-1:1.6.0.7-1jpp.2.el4.i586", "4Desktop-LACD:java-1.6.0-sun-1:1.6.0.7-1jpp.2.el4.x86_64", "4Desktop-LACD:java-1.6.0-sun-demo-1:1.6.0.7-1jpp.2.el4.i586", "4Desktop-LACD:java-1.6.0-sun-demo-1:1.6.0.7-1jpp.2.el4.x86_64", "4Desktop-LACD:java-1.6.0-sun-devel-1:1.6.0.7-1jpp.2.el4.i586", "4Desktop-LACD:java-1.6.0-sun-devel-1:1.6.0.7-1jpp.2.el4.x86_64", "4Desktop-LACD:java-1.6.0-sun-jdbc-1:1.6.0.7-1jpp.2.el4.i586", "4Desktop-LACD:java-1.6.0-sun-jdbc-1:1.6.0.7-1jpp.2.el4.x86_64", "4Desktop-LACD:java-1.6.0-sun-plugin-1:1.6.0.7-1jpp.2.el4.i586", "4Desktop-LACD:java-1.6.0-sun-src-1:1.6.0.7-1jpp.2.el4.i586", "4Desktop-LACD:java-1.6.0-sun-src-1:1.6.0.7-1jpp.2.el4.x86_64", "4ES-LACD:java-1.6.0-sun-1:1.6.0.7-1jpp.2.el4.i586", "4ES-LACD:java-1.6.0-sun-1:1.6.0.7-1jpp.2.el4.x86_64", "4ES-LACD:java-1.6.0-sun-demo-1:1.6.0.7-1jpp.2.el4.i586", "4ES-LACD:java-1.6.0-sun-demo-1:1.6.0.7-1jpp.2.el4.x86_64", "4ES-LACD:java-1.6.0-sun-devel-1:1.6.0.7-1jpp.2.el4.i586", "4ES-LACD:java-1.6.0-sun-devel-1:1.6.0.7-1jpp.2.el4.x86_64", "4ES-LACD:java-1.6.0-sun-jdbc-1:1.6.0.7-1jpp.2.el4.i586", "4ES-LACD:java-1.6.0-sun-jdbc-1:1.6.0.7-1jpp.2.el4.x86_64", "4ES-LACD:java-1.6.0-sun-plugin-1:1.6.0.7-1jpp.2.el4.i586", "4ES-LACD:java-1.6.0-sun-src-1:1.6.0.7-1jpp.2.el4.i586", "4ES-LACD:java-1.6.0-sun-src-1:1.6.0.7-1jpp.2.el4.x86_64", "4WS-LACD:java-1.6.0-sun-1:1.6.0.7-1jpp.2.el4.i586", "4WS-LACD:java-1.6.0-sun-1:1.6.0.7-1jpp.2.el4.x86_64", "4WS-LACD:java-1.6.0-sun-demo-1:1.6.0.7-1jpp.2.el4.i586", "4WS-LACD:java-1.6.0-sun-demo-1:1.6.0.7-1jpp.2.el4.x86_64", "4WS-LACD:java-1.6.0-sun-devel-1:1.6.0.7-1jpp.2.el4.i586", "4WS-LACD:java-1.6.0-sun-devel-1:1.6.0.7-1jpp.2.el4.x86_64", "4WS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.7-1jpp.2.el4.i586", "4WS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.7-1jpp.2.el4.x86_64", "4WS-LACD:java-1.6.0-sun-plugin-1:1.6.0.7-1jpp.2.el4.i586", "4WS-LACD:java-1.6.0-sun-src-1:1.6.0.7-1jpp.2.el4.i586", "4WS-LACD:java-1.6.0-sun-src-1:1.6.0.7-1jpp.2.el4.x86_64", "5Client-Supplementary:java-1.6.0-sun-1:1.6.0.7-1jpp.1.el5.i586", "5Client-Supplementary:java-1.6.0-sun-1:1.6.0.7-1jpp.1.el5.x86_64", "5Client-Supplementary:java-1.6.0-sun-demo-1:1.6.0.7-1jpp.1.el5.i586", "5Client-Supplementary:java-1.6.0-sun-demo-1:1.6.0.7-1jpp.1.el5.x86_64", "5Client-Supplementary:java-1.6.0-sun-devel-1:1.6.0.7-1jpp.1.el5.i586", "5Client-Supplementary:java-1.6.0-sun-devel-1:1.6.0.7-1jpp.1.el5.x86_64", "5Client-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.7-1jpp.1.el5.i586", "5Client-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.7-1jpp.1.el5.x86_64", "5Client-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.7-1jpp.1.el5.i586", "5Client-Supplementary:java-1.6.0-sun-src-1:1.6.0.7-1jpp.1.el5.i586", "5Client-Supplementary:java-1.6.0-sun-src-1:1.6.0.7-1jpp.1.el5.x86_64", "5Server-Supplementary:java-1.6.0-sun-1:1.6.0.7-1jpp.1.el5.i586", "5Server-Supplementary:java-1.6.0-sun-1:1.6.0.7-1jpp.1.el5.x86_64", "5Server-Supplementary:java-1.6.0-sun-demo-1:1.6.0.7-1jpp.1.el5.i586", "5Server-Supplementary:java-1.6.0-sun-demo-1:1.6.0.7-1jpp.1.el5.x86_64", "5Server-Supplementary:java-1.6.0-sun-devel-1:1.6.0.7-1jpp.1.el5.i586", "5Server-Supplementary:java-1.6.0-sun-devel-1:1.6.0.7-1jpp.1.el5.x86_64", "5Server-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.7-1jpp.1.el5.i586", "5Server-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.7-1jpp.1.el5.x86_64", "5Server-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.7-1jpp.1.el5.i586", "5Server-Supplementary:java-1.6.0-sun-src-1:1.6.0.7-1jpp.1.el5.i586", "5Server-Supplementary:java-1.6.0-sun-src-1:1.6.0.7-1jpp.1.el5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2008:0594" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Java Web Start, untrusted application may determine Cache Location (6704074)" } ] }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.