rhsa-2008_0638
Vulnerability from csaf_redhat
Published
2008-08-13 14:19
Modified
2024-11-14 10:06
Summary
Red Hat Security Advisory: Red Hat Network Satellite Server IBM Java Runtime security update

Notes

Topic
Red Hat Network Satellite Server version 5.1.1 is now available. This update includes fixes for a number of security issues in the Red Hat Network Satellite Server IBM Java Runtime Environment for IBM S/390 and IBM System z architectures. This update has been rated as having low security impact by the Red Hat Security Response Team.
Details
This release corrects several security vulnerabilities in the IBM Java Runtime Environment shipped as part of Red Hat Network Satellite Server 5.1 for IBM S/390 and IBM System z architectures. In a typical operating environment, these are of low security risk as the runtime is not used on untrusted applets. Multiple flaws were fixed in the IBM Java 1.5.0 Runtime Environment. (CVE-2008-0657, CVE-2008-1187, CVE-2008-1188, CVE-2008-1189, CVE-2008-1190, CVE-2008-1192, CVE-2008-1193, CVE-2008-1194, CVE-2008-1195, CVE-2008-1196, CVE-2008-3104, CVE-2008-3106, CVE-2008-3108, CVE-2008-3111, CVE-2008-3112, CVE-2008-3113, CVE-2008-3114) Users of Red Hat Network Satellite Server 5.1 are advised to upgrade to 5.1.1, which resolves these issues.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Low"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Red Hat Network Satellite Server version 5.1.1 is now available. This\nupdate includes fixes for a number of security issues in the Red Hat\nNetwork Satellite Server IBM Java Runtime Environment for IBM S/390 and IBM\nSystem z architectures.\n\nThis update has been rated as having low security impact by the Red Hat\nSecurity Response Team.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "This release corrects several security vulnerabilities in the IBM Java\nRuntime Environment shipped as part of Red Hat Network Satellite Server 5.1\nfor IBM S/390 and IBM System z architectures. In a typical operating\nenvironment, these are of low security risk as the runtime is not used on\nuntrusted applets.\n\nMultiple flaws were fixed in the IBM Java 1.5.0 Runtime Environment.\n(CVE-2008-0657, CVE-2008-1187, CVE-2008-1188, CVE-2008-1189, CVE-2008-1190,\nCVE-2008-1192, CVE-2008-1193, CVE-2008-1194, CVE-2008-1195, CVE-2008-1196,\nCVE-2008-3104, CVE-2008-3106, CVE-2008-3108, CVE-2008-3111, CVE-2008-3112,\nCVE-2008-3113, CVE-2008-3114)\n\nUsers of Red Hat Network Satellite Server 5.1 are advised to upgrade to\n5.1.1, which resolves these issues.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2008:0638",
        "url": "https://access.redhat.com/errata/RHSA-2008:0638"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#low",
        "url": "https://access.redhat.com/security/updates/classification/#low"
      },
      {
        "category": "external",
        "summary": "431861",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=431861"
      },
      {
        "category": "external",
        "summary": "436030",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=436030"
      },
      {
        "category": "external",
        "summary": "436293",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=436293"
      },
      {
        "category": "external",
        "summary": "436295",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=436295"
      },
      {
        "category": "external",
        "summary": "436296",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=436296"
      },
      {
        "category": "external",
        "summary": "436299",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=436299"
      },
      {
        "category": "external",
        "summary": "436302",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=436302"
      },
      {
        "category": "external",
        "summary": "452649",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=452649"
      },
      {
        "category": "external",
        "summary": "454601",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=454601"
      },
      {
        "category": "external",
        "summary": "454604",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=454604"
      },
      {
        "category": "external",
        "summary": "454605",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=454605"
      },
      {
        "category": "external",
        "summary": "454606",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=454606"
      },
      {
        "category": "external",
        "summary": "454607",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=454607"
      },
      {
        "category": "external",
        "summary": "454608",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=454608"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2008/rhsa-2008_0638.json"
      }
    ],
    "title": "Red Hat Security Advisory: Red Hat Network Satellite Server IBM Java Runtime security update",
    "tracking": {
      "current_release_date": "2024-11-14T10:06:23+00:00",
      "generator": {
        "date": "2024-11-14T10:06:23+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.2.0"
        }
      },
      "id": "RHSA-2008:0638",
      "initial_release_date": "2008-08-13T14:19:00+00:00",
      "revision_history": [
        {
          "date": "2008-08-13T14:19:00+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2008-08-13T10:19:37+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-11-14T10:06:23+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Satellite 5.1 (RHEL v.4 AS)",
                "product": {
                  "name": "Red Hat Satellite 5.1 (RHEL v.4 AS)",
                  "product_id": "4AS-RHNSAT5.1",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:network_satellite:5.1::el4"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Satellite"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "java-1.5.0-ibm-devel-1:1.5.0.8-1jpp.1.el4.s390x",
                "product": {
                  "name": "java-1.5.0-ibm-devel-1:1.5.0.8-1jpp.1.el4.s390x",
                  "product_id": "java-1.5.0-ibm-devel-1:1.5.0.8-1jpp.1.el4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.5.0-ibm-devel@1.5.0.8-1jpp.1.el4?arch=s390x\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.5.0-ibm-1:1.5.0.8-1jpp.1.el4.s390x",
                "product": {
                  "name": "java-1.5.0-ibm-1:1.5.0.8-1jpp.1.el4.s390x",
                  "product_id": "java-1.5.0-ibm-1:1.5.0.8-1jpp.1.el4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.5.0-ibm@1.5.0.8-1jpp.1.el4?arch=s390x\u0026epoch=1"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "java-1.5.0-ibm-devel-1:1.5.0.8-1jpp.1.el4.s390",
                "product": {
                  "name": "java-1.5.0-ibm-devel-1:1.5.0.8-1jpp.1.el4.s390",
                  "product_id": "java-1.5.0-ibm-devel-1:1.5.0.8-1jpp.1.el4.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.5.0-ibm-devel@1.5.0.8-1jpp.1.el4?arch=s390\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.5.0-ibm-1:1.5.0.8-1jpp.1.el4.s390",
                "product": {
                  "name": "java-1.5.0-ibm-1:1.5.0.8-1jpp.1.el4.s390",
                  "product_id": "java-1.5.0-ibm-1:1.5.0.8-1jpp.1.el4.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.5.0-ibm@1.5.0.8-1jpp.1.el4?arch=s390\u0026epoch=1"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.5.0-ibm-1:1.5.0.8-1jpp.1.el4.s390 as a component of Red Hat Satellite 5.1 (RHEL v.4 AS)",
          "product_id": "4AS-RHNSAT5.1:java-1.5.0-ibm-1:1.5.0.8-1jpp.1.el4.s390"
        },
        "product_reference": "java-1.5.0-ibm-1:1.5.0.8-1jpp.1.el4.s390",
        "relates_to_product_reference": "4AS-RHNSAT5.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.5.0-ibm-1:1.5.0.8-1jpp.1.el4.s390x as a component of Red Hat Satellite 5.1 (RHEL v.4 AS)",
          "product_id": "4AS-RHNSAT5.1:java-1.5.0-ibm-1:1.5.0.8-1jpp.1.el4.s390x"
        },
        "product_reference": "java-1.5.0-ibm-1:1.5.0.8-1jpp.1.el4.s390x",
        "relates_to_product_reference": "4AS-RHNSAT5.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.5.0-ibm-devel-1:1.5.0.8-1jpp.1.el4.s390 as a component of Red Hat Satellite 5.1 (RHEL v.4 AS)",
          "product_id": "4AS-RHNSAT5.1:java-1.5.0-ibm-devel-1:1.5.0.8-1jpp.1.el4.s390"
        },
        "product_reference": "java-1.5.0-ibm-devel-1:1.5.0.8-1jpp.1.el4.s390",
        "relates_to_product_reference": "4AS-RHNSAT5.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.5.0-ibm-devel-1:1.5.0.8-1jpp.1.el4.s390x as a component of Red Hat Satellite 5.1 (RHEL v.4 AS)",
          "product_id": "4AS-RHNSAT5.1:java-1.5.0-ibm-devel-1:1.5.0.8-1jpp.1.el4.s390x"
        },
        "product_reference": "java-1.5.0-ibm-devel-1:1.5.0.8-1jpp.1.el4.s390x",
        "relates_to_product_reference": "4AS-RHNSAT5.1"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2008-0657",
      "discovery_date": "2008-02-05T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "431861"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Multiple unspecified vulnerabilities in the Java Runtime Environment in Sun JDK and JRE 6 Update 1 and earlier, and 5.0 Update 13 and earlier, allow context-dependent attackers to gain privileges via an untrusted (1) application or (2) applet, as demonstrated by an application or applet that grants itself privileges to (a) read local files, (b) write to local files, or (c) execute local programs.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "java-1.5.0 Privilege escalation via unstrusted applet and application",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "4AS-RHNSAT5.1:java-1.5.0-ibm-1:1.5.0.8-1jpp.1.el4.s390",
          "4AS-RHNSAT5.1:java-1.5.0-ibm-1:1.5.0.8-1jpp.1.el4.s390x",
          "4AS-RHNSAT5.1:java-1.5.0-ibm-devel-1:1.5.0.8-1jpp.1.el4.s390",
          "4AS-RHNSAT5.1:java-1.5.0-ibm-devel-1:1.5.0.8-1jpp.1.el4.s390x"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2008-0657"
        },
        {
          "category": "external",
          "summary": "RHBZ#431861",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=431861"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2008-0657",
          "url": "https://www.cve.org/CVERecord?id=CVE-2008-0657"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-0657",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-0657"
        }
      ],
      "release_date": "2008-02-05T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2008-08-13T14:19:00+00:00",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network.  Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188",
          "product_ids": [
            "4AS-RHNSAT5.1:java-1.5.0-ibm-1:1.5.0.8-1jpp.1.el4.s390",
            "4AS-RHNSAT5.1:java-1.5.0-ibm-1:1.5.0.8-1jpp.1.el4.s390x",
            "4AS-RHNSAT5.1:java-1.5.0-ibm-devel-1:1.5.0.8-1jpp.1.el4.s390",
            "4AS-RHNSAT5.1:java-1.5.0-ibm-devel-1:1.5.0.8-1jpp.1.el4.s390x"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2008:0638"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "java-1.5.0 Privilege escalation via unstrusted applet and application"
    },
    {
      "cve": "CVE-2008-1187",
      "discovery_date": "2008-03-06T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "436030"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Unspecified vulnerability in Sun Java Runtime Environment (JRE) and JDK 6 Update 4 and earlier, 5.0 Update 14 and earlier, and SDK/JRE 1.4.2_16 and earlier allows remote attackers to cause a denial of service (JRE crash) and possibly execute arbitrary code via unknown vectors related to XSLT transforms.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "Untrusted applet and application XSLT processing privilege escalation",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "4AS-RHNSAT5.1:java-1.5.0-ibm-1:1.5.0.8-1jpp.1.el4.s390",
          "4AS-RHNSAT5.1:java-1.5.0-ibm-1:1.5.0.8-1jpp.1.el4.s390x",
          "4AS-RHNSAT5.1:java-1.5.0-ibm-devel-1:1.5.0.8-1jpp.1.el4.s390",
          "4AS-RHNSAT5.1:java-1.5.0-ibm-devel-1:1.5.0.8-1jpp.1.el4.s390x"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2008-1187"
        },
        {
          "category": "external",
          "summary": "RHBZ#436030",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=436030"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2008-1187",
          "url": "https://www.cve.org/CVERecord?id=CVE-2008-1187"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-1187",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-1187"
        }
      ],
      "release_date": "2008-03-06T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2008-08-13T14:19:00+00:00",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network.  Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188",
          "product_ids": [
            "4AS-RHNSAT5.1:java-1.5.0-ibm-1:1.5.0.8-1jpp.1.el4.s390",
            "4AS-RHNSAT5.1:java-1.5.0-ibm-1:1.5.0.8-1jpp.1.el4.s390x",
            "4AS-RHNSAT5.1:java-1.5.0-ibm-devel-1:1.5.0.8-1jpp.1.el4.s390",
            "4AS-RHNSAT5.1:java-1.5.0-ibm-devel-1:1.5.0.8-1jpp.1.el4.s390x"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2008:0638"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Critical"
        }
      ],
      "title": "Untrusted applet and application XSLT processing privilege escalation"
    },
    {
      "cve": "CVE-2008-1188",
      "discovery_date": "2008-03-06T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "436293"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Multiple buffer overflows in the useEncodingDecl function in Java Web Start in Sun JDK and JRE 6 Update 4 and earlier, and 5.0 Update 14 and earlier, allow remote attackers to execute arbitrary code via a JNLP file with (1) a long key name in the xml header or (2) a long charset value, different issues than CVE-2008-1189, aka \"The first two issues.\"",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "Buffer overflow security vulnerabilities in Java Web Start (CVE-2008-1189, CVE-2008-1190)",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "4AS-RHNSAT5.1:java-1.5.0-ibm-1:1.5.0.8-1jpp.1.el4.s390",
          "4AS-RHNSAT5.1:java-1.5.0-ibm-1:1.5.0.8-1jpp.1.el4.s390x",
          "4AS-RHNSAT5.1:java-1.5.0-ibm-devel-1:1.5.0.8-1jpp.1.el4.s390",
          "4AS-RHNSAT5.1:java-1.5.0-ibm-devel-1:1.5.0.8-1jpp.1.el4.s390x"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2008-1188"
        },
        {
          "category": "external",
          "summary": "RHBZ#436293",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=436293"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2008-1188",
          "url": "https://www.cve.org/CVERecord?id=CVE-2008-1188"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-1188",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-1188"
        }
      ],
      "release_date": "2008-03-06T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2008-08-13T14:19:00+00:00",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network.  Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188",
          "product_ids": [
            "4AS-RHNSAT5.1:java-1.5.0-ibm-1:1.5.0.8-1jpp.1.el4.s390",
            "4AS-RHNSAT5.1:java-1.5.0-ibm-1:1.5.0.8-1jpp.1.el4.s390x",
            "4AS-RHNSAT5.1:java-1.5.0-ibm-devel-1:1.5.0.8-1jpp.1.el4.s390",
            "4AS-RHNSAT5.1:java-1.5.0-ibm-devel-1:1.5.0.8-1jpp.1.el4.s390x"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2008:0638"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Critical"
        }
      ],
      "title": "Buffer overflow security vulnerabilities in Java Web Start (CVE-2008-1189, CVE-2008-1190)"
    },
    {
      "cve": "CVE-2008-1189",
      "discovery_date": "2008-03-06T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "436293"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Buffer overflow in Java Web Start in Sun JDK and JRE 6 Update 4 and earlier, 5.0 Update 14 and earlier, and SDK/JRE 1.4.2_16 and earlier allows remote attackers to execute arbitrary code via unknown vectors, a different issue than CVE-2008-1188, aka the \"third\" issue.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "Buffer overflow security vulnerabilities in Java Web Start (CVE-2008-1189, CVE-2008-1190)",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "4AS-RHNSAT5.1:java-1.5.0-ibm-1:1.5.0.8-1jpp.1.el4.s390",
          "4AS-RHNSAT5.1:java-1.5.0-ibm-1:1.5.0.8-1jpp.1.el4.s390x",
          "4AS-RHNSAT5.1:java-1.5.0-ibm-devel-1:1.5.0.8-1jpp.1.el4.s390",
          "4AS-RHNSAT5.1:java-1.5.0-ibm-devel-1:1.5.0.8-1jpp.1.el4.s390x"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2008-1189"
        },
        {
          "category": "external",
          "summary": "RHBZ#436293",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=436293"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2008-1189",
          "url": "https://www.cve.org/CVERecord?id=CVE-2008-1189"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-1189",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-1189"
        }
      ],
      "release_date": "2008-03-06T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2008-08-13T14:19:00+00:00",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network.  Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188",
          "product_ids": [
            "4AS-RHNSAT5.1:java-1.5.0-ibm-1:1.5.0.8-1jpp.1.el4.s390",
            "4AS-RHNSAT5.1:java-1.5.0-ibm-1:1.5.0.8-1jpp.1.el4.s390x",
            "4AS-RHNSAT5.1:java-1.5.0-ibm-devel-1:1.5.0.8-1jpp.1.el4.s390",
            "4AS-RHNSAT5.1:java-1.5.0-ibm-devel-1:1.5.0.8-1jpp.1.el4.s390x"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2008:0638"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Critical"
        }
      ],
      "title": "Buffer overflow security vulnerabilities in Java Web Start (CVE-2008-1189, CVE-2008-1190)"
    },
    {
      "cve": "CVE-2008-1190",
      "discovery_date": "2008-03-06T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "436293"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Unspecified vulnerability in Java Web Start in Sun JDK and JRE 6 Update 4 and earlier, 5.0 Update 14 and earlier, and SDK/JRE 1.4.2_16 and earlier allows remote attackers to gain privileges via an untrusted application, a different issue than CVE-2008-1191, aka the \"fourth\" issue.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "Buffer overflow security vulnerabilities in Java Web Start (CVE-2008-1189, CVE-2008-1190)",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "4AS-RHNSAT5.1:java-1.5.0-ibm-1:1.5.0.8-1jpp.1.el4.s390",
          "4AS-RHNSAT5.1:java-1.5.0-ibm-1:1.5.0.8-1jpp.1.el4.s390x",
          "4AS-RHNSAT5.1:java-1.5.0-ibm-devel-1:1.5.0.8-1jpp.1.el4.s390",
          "4AS-RHNSAT5.1:java-1.5.0-ibm-devel-1:1.5.0.8-1jpp.1.el4.s390x"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2008-1190"
        },
        {
          "category": "external",
          "summary": "RHBZ#436293",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=436293"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2008-1190",
          "url": "https://www.cve.org/CVERecord?id=CVE-2008-1190"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-1190",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-1190"
        }
      ],
      "release_date": "2008-03-06T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2008-08-13T14:19:00+00:00",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network.  Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188",
          "product_ids": [
            "4AS-RHNSAT5.1:java-1.5.0-ibm-1:1.5.0.8-1jpp.1.el4.s390",
            "4AS-RHNSAT5.1:java-1.5.0-ibm-1:1.5.0.8-1jpp.1.el4.s390x",
            "4AS-RHNSAT5.1:java-1.5.0-ibm-devel-1:1.5.0.8-1jpp.1.el4.s390",
            "4AS-RHNSAT5.1:java-1.5.0-ibm-devel-1:1.5.0.8-1jpp.1.el4.s390x"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2008:0638"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Critical"
        }
      ],
      "title": "Buffer overflow security vulnerabilities in Java Web Start (CVE-2008-1189, CVE-2008-1190)"
    },
    {
      "cve": "CVE-2008-1192",
      "discovery_date": "2008-03-06T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "436295"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Unspecified vulnerability in the Java Plug-in for Sun JDK and JRE 6 Update 4 and earlier, and 5.0 Update 14 and earlier; and SDK and JRE 1.4.2_16 and earlier, and 1.3.1_21 and earlier; allows remote attackers to bypass the same origin policy and \"execute local applications\" via unknown vectors.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "Java Plugin same-origin-policy bypass",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "4AS-RHNSAT5.1:java-1.5.0-ibm-1:1.5.0.8-1jpp.1.el4.s390",
          "4AS-RHNSAT5.1:java-1.5.0-ibm-1:1.5.0.8-1jpp.1.el4.s390x",
          "4AS-RHNSAT5.1:java-1.5.0-ibm-devel-1:1.5.0.8-1jpp.1.el4.s390",
          "4AS-RHNSAT5.1:java-1.5.0-ibm-devel-1:1.5.0.8-1jpp.1.el4.s390x"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2008-1192"
        },
        {
          "category": "external",
          "summary": "RHBZ#436295",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=436295"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2008-1192",
          "url": "https://www.cve.org/CVERecord?id=CVE-2008-1192"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-1192",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-1192"
        }
      ],
      "release_date": "2008-03-06T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2008-08-13T14:19:00+00:00",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network.  Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188",
          "product_ids": [
            "4AS-RHNSAT5.1:java-1.5.0-ibm-1:1.5.0.8-1jpp.1.el4.s390",
            "4AS-RHNSAT5.1:java-1.5.0-ibm-1:1.5.0.8-1jpp.1.el4.s390x",
            "4AS-RHNSAT5.1:java-1.5.0-ibm-devel-1:1.5.0.8-1jpp.1.el4.s390",
            "4AS-RHNSAT5.1:java-1.5.0-ibm-devel-1:1.5.0.8-1jpp.1.el4.s390x"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2008:0638"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Critical"
        }
      ],
      "title": "Java Plugin same-origin-policy bypass"
    },
    {
      "cve": "CVE-2008-1193",
      "discovery_date": "2008-03-06T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "436296"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Unspecified vulnerability in Java Runtime Environment Image Parsing Library in Sun JDK and JRE 6 Update 4 and earlier, and 5.0 Update 14 and earlier, allows remote attackers to gain privileges via an untrusted application.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "JRE image parsing library allows privilege escalation (CVE-2008-1194)",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "4AS-RHNSAT5.1:java-1.5.0-ibm-1:1.5.0.8-1jpp.1.el4.s390",
          "4AS-RHNSAT5.1:java-1.5.0-ibm-1:1.5.0.8-1jpp.1.el4.s390x",
          "4AS-RHNSAT5.1:java-1.5.0-ibm-devel-1:1.5.0.8-1jpp.1.el4.s390",
          "4AS-RHNSAT5.1:java-1.5.0-ibm-devel-1:1.5.0.8-1jpp.1.el4.s390x"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2008-1193"
        },
        {
          "category": "external",
          "summary": "RHBZ#436296",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=436296"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2008-1193",
          "url": "https://www.cve.org/CVERecord?id=CVE-2008-1193"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-1193",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-1193"
        }
      ],
      "release_date": "2008-03-06T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2008-08-13T14:19:00+00:00",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network.  Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188",
          "product_ids": [
            "4AS-RHNSAT5.1:java-1.5.0-ibm-1:1.5.0.8-1jpp.1.el4.s390",
            "4AS-RHNSAT5.1:java-1.5.0-ibm-1:1.5.0.8-1jpp.1.el4.s390x",
            "4AS-RHNSAT5.1:java-1.5.0-ibm-devel-1:1.5.0.8-1jpp.1.el4.s390",
            "4AS-RHNSAT5.1:java-1.5.0-ibm-devel-1:1.5.0.8-1jpp.1.el4.s390x"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2008:0638"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Critical"
        }
      ],
      "title": "JRE image parsing library allows privilege escalation (CVE-2008-1194)"
    },
    {
      "cve": "CVE-2008-1194",
      "discovery_date": "2008-03-06T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "436296"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Multiple unspecified vulnerabilities in the color management library in Sun JDK and JRE 6 Update 4 and earlier, and 5.0 Update 14 and earlier, allows remote attackers to cause a denial of service (crash) via unknown vectors.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "JRE image parsing library allows privilege escalation (CVE-2008-1194)",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "4AS-RHNSAT5.1:java-1.5.0-ibm-1:1.5.0.8-1jpp.1.el4.s390",
          "4AS-RHNSAT5.1:java-1.5.0-ibm-1:1.5.0.8-1jpp.1.el4.s390x",
          "4AS-RHNSAT5.1:java-1.5.0-ibm-devel-1:1.5.0.8-1jpp.1.el4.s390",
          "4AS-RHNSAT5.1:java-1.5.0-ibm-devel-1:1.5.0.8-1jpp.1.el4.s390x"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2008-1194"
        },
        {
          "category": "external",
          "summary": "RHBZ#436296",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=436296"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2008-1194",
          "url": "https://www.cve.org/CVERecord?id=CVE-2008-1194"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-1194",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-1194"
        }
      ],
      "release_date": "2008-03-06T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2008-08-13T14:19:00+00:00",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network.  Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188",
          "product_ids": [
            "4AS-RHNSAT5.1:java-1.5.0-ibm-1:1.5.0.8-1jpp.1.el4.s390",
            "4AS-RHNSAT5.1:java-1.5.0-ibm-1:1.5.0.8-1jpp.1.el4.s390x",
            "4AS-RHNSAT5.1:java-1.5.0-ibm-devel-1:1.5.0.8-1jpp.1.el4.s390",
            "4AS-RHNSAT5.1:java-1.5.0-ibm-devel-1:1.5.0.8-1jpp.1.el4.s390x"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2008:0638"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Critical"
        }
      ],
      "title": "JRE image parsing library allows privilege escalation (CVE-2008-1194)"
    },
    {
      "cve": "CVE-2008-1195",
      "discovery_date": "2008-03-06T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "436299"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Unspecified vulnerability in Sun JDK and Java Runtime Environment (JRE) 6 Update 4 and earlier and 5.0 Update 14 and earlier; and SDK and JRE 1.4.2_16 and earlier; allows remote attackers to access arbitrary network services on the local host via unspecified vectors related to JavaScript and Java APIs.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "Java-API calls in untrusted Javascript allow network privilege escalation",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "4AS-RHNSAT5.1:java-1.5.0-ibm-1:1.5.0.8-1jpp.1.el4.s390",
          "4AS-RHNSAT5.1:java-1.5.0-ibm-1:1.5.0.8-1jpp.1.el4.s390x",
          "4AS-RHNSAT5.1:java-1.5.0-ibm-devel-1:1.5.0.8-1jpp.1.el4.s390",
          "4AS-RHNSAT5.1:java-1.5.0-ibm-devel-1:1.5.0.8-1jpp.1.el4.s390x"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2008-1195"
        },
        {
          "category": "external",
          "summary": "RHBZ#436299",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=436299"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2008-1195",
          "url": "https://www.cve.org/CVERecord?id=CVE-2008-1195"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-1195",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-1195"
        }
      ],
      "release_date": "2008-03-06T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2008-08-13T14:19:00+00:00",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network.  Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188",
          "product_ids": [
            "4AS-RHNSAT5.1:java-1.5.0-ibm-1:1.5.0.8-1jpp.1.el4.s390",
            "4AS-RHNSAT5.1:java-1.5.0-ibm-1:1.5.0.8-1jpp.1.el4.s390x",
            "4AS-RHNSAT5.1:java-1.5.0-ibm-devel-1:1.5.0.8-1jpp.1.el4.s390",
            "4AS-RHNSAT5.1:java-1.5.0-ibm-devel-1:1.5.0.8-1jpp.1.el4.s390x"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2008:0638"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Critical"
        }
      ],
      "title": "Java-API calls in untrusted Javascript allow network privilege escalation"
    },
    {
      "cve": "CVE-2008-1196",
      "discovery_date": "2008-03-06T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "436302"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Stack-based buffer overflow in Java Web Start (javaws.exe) in Sun JDK and JRE 6 Update 4 and earlier and 5.0 Update 14 and earlier; and SDK and JRE 1.4.2_16 and earlier; allows remote attackers to execute arbitrary code via a crafted JNLP file.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "Buffer overflow security vulnerabilities in Java Web Start",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "4AS-RHNSAT5.1:java-1.5.0-ibm-1:1.5.0.8-1jpp.1.el4.s390",
          "4AS-RHNSAT5.1:java-1.5.0-ibm-1:1.5.0.8-1jpp.1.el4.s390x",
          "4AS-RHNSAT5.1:java-1.5.0-ibm-devel-1:1.5.0.8-1jpp.1.el4.s390",
          "4AS-RHNSAT5.1:java-1.5.0-ibm-devel-1:1.5.0.8-1jpp.1.el4.s390x"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2008-1196"
        },
        {
          "category": "external",
          "summary": "RHBZ#436302",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=436302"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2008-1196",
          "url": "https://www.cve.org/CVERecord?id=CVE-2008-1196"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-1196",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-1196"
        }
      ],
      "release_date": "2008-03-06T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2008-08-13T14:19:00+00:00",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network.  Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188",
          "product_ids": [
            "4AS-RHNSAT5.1:java-1.5.0-ibm-1:1.5.0.8-1jpp.1.el4.s390",
            "4AS-RHNSAT5.1:java-1.5.0-ibm-1:1.5.0.8-1jpp.1.el4.s390x",
            "4AS-RHNSAT5.1:java-1.5.0-ibm-devel-1:1.5.0.8-1jpp.1.el4.s390",
            "4AS-RHNSAT5.1:java-1.5.0-ibm-devel-1:1.5.0.8-1jpp.1.el4.s390x"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2008:0638"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Critical"
        }
      ],
      "title": "Buffer overflow security vulnerabilities in Java Web Start"
    },
    {
      "cve": "CVE-2008-3104",
      "discovery_date": "2008-07-08T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "454601"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Multiple unspecified vulnerabilities in Sun Java Runtime Environment (JRE) in JDK and JRE 6 before Update 7, JDK and JRE 5.0 before Update 16, SDK and JRE 1.4.x before 1.4.2_18, and SDK and JRE 1.3.x before 1.3.1_23 allow remote attackers to violate the security model for an applet\u0027s outbound connections by connecting to localhost services running on the machine that loaded the applet.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "Java RE allows Same Origin Policy to be Bypassed (6687932)",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "4AS-RHNSAT5.1:java-1.5.0-ibm-1:1.5.0.8-1jpp.1.el4.s390",
          "4AS-RHNSAT5.1:java-1.5.0-ibm-1:1.5.0.8-1jpp.1.el4.s390x",
          "4AS-RHNSAT5.1:java-1.5.0-ibm-devel-1:1.5.0.8-1jpp.1.el4.s390",
          "4AS-RHNSAT5.1:java-1.5.0-ibm-devel-1:1.5.0.8-1jpp.1.el4.s390x"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2008-3104"
        },
        {
          "category": "external",
          "summary": "RHBZ#454601",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=454601"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2008-3104",
          "url": "https://www.cve.org/CVERecord?id=CVE-2008-3104"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-3104",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-3104"
        }
      ],
      "release_date": "2008-07-08T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2008-08-13T14:19:00+00:00",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network.  Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188",
          "product_ids": [
            "4AS-RHNSAT5.1:java-1.5.0-ibm-1:1.5.0.8-1jpp.1.el4.s390",
            "4AS-RHNSAT5.1:java-1.5.0-ibm-1:1.5.0.8-1jpp.1.el4.s390x",
            "4AS-RHNSAT5.1:java-1.5.0-ibm-devel-1:1.5.0.8-1jpp.1.el4.s390",
            "4AS-RHNSAT5.1:java-1.5.0-ibm-devel-1:1.5.0.8-1jpp.1.el4.s390x"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2008:0638"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Critical"
        }
      ],
      "title": "Java RE allows Same Origin Policy to be Bypassed (6687932)"
    },
    {
      "cve": "CVE-2008-3106",
      "discovery_date": "2008-06-23T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1618330"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Unspecified vulnerability in Sun Java Runtime Environment (JRE) in JDK and JRE 6 Update 6 and earlier and JDK and JRE 5.0 Update 15 and earlier allows remote attackers to access URLs via unknown vectors involving processing of XML data by an untrusted (1) application or (2) applet, a different vulnerability than CVE-2008-3105.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "security flaw",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "4AS-RHNSAT5.1:java-1.5.0-ibm-1:1.5.0.8-1jpp.1.el4.s390",
          "4AS-RHNSAT5.1:java-1.5.0-ibm-1:1.5.0.8-1jpp.1.el4.s390x",
          "4AS-RHNSAT5.1:java-1.5.0-ibm-devel-1:1.5.0.8-1jpp.1.el4.s390",
          "4AS-RHNSAT5.1:java-1.5.0-ibm-devel-1:1.5.0.8-1jpp.1.el4.s390x"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2008-3106"
        },
        {
          "category": "external",
          "summary": "RHBZ#1618330",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618330"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2008-3106",
          "url": "https://www.cve.org/CVERecord?id=CVE-2008-3106"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-3106",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-3106"
        }
      ],
      "release_date": "2008-07-08T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2008-08-13T14:19:00+00:00",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network.  Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188",
          "product_ids": [
            "4AS-RHNSAT5.1:java-1.5.0-ibm-1:1.5.0.8-1jpp.1.el4.s390",
            "4AS-RHNSAT5.1:java-1.5.0-ibm-1:1.5.0.8-1jpp.1.el4.s390x",
            "4AS-RHNSAT5.1:java-1.5.0-ibm-devel-1:1.5.0.8-1jpp.1.el4.s390",
            "4AS-RHNSAT5.1:java-1.5.0-ibm-devel-1:1.5.0.8-1jpp.1.el4.s390x"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2008:0638"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "security flaw"
    },
    {
      "cve": "CVE-2008-3108",
      "discovery_date": "2008-07-08T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "454604"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Buffer overflow in Sun Java Runtime Environment (JRE) in JDK and JRE 5.0 before Update 10, SDK and JRE 1.4.x before 1.4.2_18, and SDK and JRE 1.3.x before 1.3.1_23 allows context-dependent attackers to gain privileges via unspecified vectors related to font processing.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "Security Vulnerability with JRE fonts processing may allow Elevation of Privileges (6450319)",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "4AS-RHNSAT5.1:java-1.5.0-ibm-1:1.5.0.8-1jpp.1.el4.s390",
          "4AS-RHNSAT5.1:java-1.5.0-ibm-1:1.5.0.8-1jpp.1.el4.s390x",
          "4AS-RHNSAT5.1:java-1.5.0-ibm-devel-1:1.5.0.8-1jpp.1.el4.s390",
          "4AS-RHNSAT5.1:java-1.5.0-ibm-devel-1:1.5.0.8-1jpp.1.el4.s390x"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2008-3108"
        },
        {
          "category": "external",
          "summary": "RHBZ#454604",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=454604"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2008-3108",
          "url": "https://www.cve.org/CVERecord?id=CVE-2008-3108"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-3108",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-3108"
        }
      ],
      "release_date": "2008-07-08T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2008-08-13T14:19:00+00:00",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network.  Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188",
          "product_ids": [
            "4AS-RHNSAT5.1:java-1.5.0-ibm-1:1.5.0.8-1jpp.1.el4.s390",
            "4AS-RHNSAT5.1:java-1.5.0-ibm-1:1.5.0.8-1jpp.1.el4.s390x",
            "4AS-RHNSAT5.1:java-1.5.0-ibm-devel-1:1.5.0.8-1jpp.1.el4.s390",
            "4AS-RHNSAT5.1:java-1.5.0-ibm-devel-1:1.5.0.8-1jpp.1.el4.s390x"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2008:0638"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Critical"
        }
      ],
      "title": "Security Vulnerability with JRE fonts processing may allow Elevation of Privileges (6450319)"
    },
    {
      "cve": "CVE-2008-3111",
      "discovery_date": "2008-07-08T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "454605"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Multiple buffer overflows in Sun Java Web Start in JDK and JRE 6 before Update 4, JDK and JRE 5.0 before Update 16, and SDK and JRE 1.4.x before 1.4.2_18 allow context-dependent attackers to gain privileges via an untrusted application, as demonstrated by (a) an application that grants itself privileges to (1) read local files, (2) write to local files, or (3) execute local programs; and as demonstrated by (b) a long value associated with a java-vm-args attribute in a j2se tag in a JNLP file, which triggers a stack-based buffer overflow in the GetVMArgsOption function; aka CR 6557220.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "Java Web Start Buffer overflow vulnerabilities (6557220)",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "4AS-RHNSAT5.1:java-1.5.0-ibm-1:1.5.0.8-1jpp.1.el4.s390",
          "4AS-RHNSAT5.1:java-1.5.0-ibm-1:1.5.0.8-1jpp.1.el4.s390x",
          "4AS-RHNSAT5.1:java-1.5.0-ibm-devel-1:1.5.0.8-1jpp.1.el4.s390",
          "4AS-RHNSAT5.1:java-1.5.0-ibm-devel-1:1.5.0.8-1jpp.1.el4.s390x"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2008-3111"
        },
        {
          "category": "external",
          "summary": "RHBZ#454605",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=454605"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2008-3111",
          "url": "https://www.cve.org/CVERecord?id=CVE-2008-3111"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-3111",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-3111"
        }
      ],
      "release_date": "2008-07-08T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2008-08-13T14:19:00+00:00",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network.  Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188",
          "product_ids": [
            "4AS-RHNSAT5.1:java-1.5.0-ibm-1:1.5.0.8-1jpp.1.el4.s390",
            "4AS-RHNSAT5.1:java-1.5.0-ibm-1:1.5.0.8-1jpp.1.el4.s390x",
            "4AS-RHNSAT5.1:java-1.5.0-ibm-devel-1:1.5.0.8-1jpp.1.el4.s390",
            "4AS-RHNSAT5.1:java-1.5.0-ibm-devel-1:1.5.0.8-1jpp.1.el4.s390x"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2008:0638"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Critical"
        }
      ],
      "title": "Java Web Start Buffer overflow vulnerabilities (6557220)"
    },
    {
      "cve": "CVE-2008-3112",
      "discovery_date": "2008-07-08T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "454606"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Directory traversal vulnerability in Sun Java Web Start in JDK and JRE 6 before Update 7, JDK and JRE 5.0 before Update 16, and SDK and JRE 1.4.x before 1.4.2_18 allows remote attackers to create arbitrary files via the writeManifest method in the CacheEntry class, aka CR 6703909.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "Java Web Start, arbitrary file creation (6703909)",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "4AS-RHNSAT5.1:java-1.5.0-ibm-1:1.5.0.8-1jpp.1.el4.s390",
          "4AS-RHNSAT5.1:java-1.5.0-ibm-1:1.5.0.8-1jpp.1.el4.s390x",
          "4AS-RHNSAT5.1:java-1.5.0-ibm-devel-1:1.5.0.8-1jpp.1.el4.s390",
          "4AS-RHNSAT5.1:java-1.5.0-ibm-devel-1:1.5.0.8-1jpp.1.el4.s390x"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2008-3112"
        },
        {
          "category": "external",
          "summary": "RHBZ#454606",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=454606"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2008-3112",
          "url": "https://www.cve.org/CVERecord?id=CVE-2008-3112"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-3112",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-3112"
        }
      ],
      "release_date": "2008-07-08T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2008-08-13T14:19:00+00:00",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network.  Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188",
          "product_ids": [
            "4AS-RHNSAT5.1:java-1.5.0-ibm-1:1.5.0.8-1jpp.1.el4.s390",
            "4AS-RHNSAT5.1:java-1.5.0-ibm-1:1.5.0.8-1jpp.1.el4.s390x",
            "4AS-RHNSAT5.1:java-1.5.0-ibm-devel-1:1.5.0.8-1jpp.1.el4.s390",
            "4AS-RHNSAT5.1:java-1.5.0-ibm-devel-1:1.5.0.8-1jpp.1.el4.s390x"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2008:0638"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Critical"
        }
      ],
      "title": "Java Web Start, arbitrary file creation (6703909)"
    },
    {
      "cve": "CVE-2008-3113",
      "discovery_date": "2008-07-08T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "454607"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Unspecified vulnerability in Sun Java Web Start in JDK and JRE 5.0 before Update 16 and SDK and JRE 1.4.x before 1.4.2_18 allows remote attackers to create or delete arbitrary files via an untrusted application, aka CR 6704077.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "Java Web Start arbitrary file creation/deletion file with user permissions (6704077)",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "4AS-RHNSAT5.1:java-1.5.0-ibm-1:1.5.0.8-1jpp.1.el4.s390",
          "4AS-RHNSAT5.1:java-1.5.0-ibm-1:1.5.0.8-1jpp.1.el4.s390x",
          "4AS-RHNSAT5.1:java-1.5.0-ibm-devel-1:1.5.0.8-1jpp.1.el4.s390",
          "4AS-RHNSAT5.1:java-1.5.0-ibm-devel-1:1.5.0.8-1jpp.1.el4.s390x"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2008-3113"
        },
        {
          "category": "external",
          "summary": "RHBZ#454607",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=454607"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2008-3113",
          "url": "https://www.cve.org/CVERecord?id=CVE-2008-3113"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-3113",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-3113"
        }
      ],
      "release_date": "2008-07-08T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2008-08-13T14:19:00+00:00",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network.  Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188",
          "product_ids": [
            "4AS-RHNSAT5.1:java-1.5.0-ibm-1:1.5.0.8-1jpp.1.el4.s390",
            "4AS-RHNSAT5.1:java-1.5.0-ibm-1:1.5.0.8-1jpp.1.el4.s390x",
            "4AS-RHNSAT5.1:java-1.5.0-ibm-devel-1:1.5.0.8-1jpp.1.el4.s390",
            "4AS-RHNSAT5.1:java-1.5.0-ibm-devel-1:1.5.0.8-1jpp.1.el4.s390x"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2008:0638"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Critical"
        }
      ],
      "title": "Java Web Start arbitrary file creation/deletion file with user permissions (6704077)"
    },
    {
      "cve": "CVE-2008-3114",
      "discovery_date": "2008-07-08T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "454608"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Unspecified vulnerability in Sun Java Web Start in JDK and JRE 6 before Update 7, JDK and JRE 5.0 before Update 16, and SDK and JRE 1.4.x before 1.4.2_18 allows context-dependent attackers to obtain sensitive information (the cache location) via an untrusted application, aka CR 6704074.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "Java Web Start, untrusted application may determine Cache Location  (6704074)",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "4AS-RHNSAT5.1:java-1.5.0-ibm-1:1.5.0.8-1jpp.1.el4.s390",
          "4AS-RHNSAT5.1:java-1.5.0-ibm-1:1.5.0.8-1jpp.1.el4.s390x",
          "4AS-RHNSAT5.1:java-1.5.0-ibm-devel-1:1.5.0.8-1jpp.1.el4.s390",
          "4AS-RHNSAT5.1:java-1.5.0-ibm-devel-1:1.5.0.8-1jpp.1.el4.s390x"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2008-3114"
        },
        {
          "category": "external",
          "summary": "RHBZ#454608",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=454608"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2008-3114",
          "url": "https://www.cve.org/CVERecord?id=CVE-2008-3114"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-3114",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-3114"
        }
      ],
      "release_date": "2008-07-08T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2008-08-13T14:19:00+00:00",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network.  Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188",
          "product_ids": [
            "4AS-RHNSAT5.1:java-1.5.0-ibm-1:1.5.0.8-1jpp.1.el4.s390",
            "4AS-RHNSAT5.1:java-1.5.0-ibm-1:1.5.0.8-1jpp.1.el4.s390x",
            "4AS-RHNSAT5.1:java-1.5.0-ibm-devel-1:1.5.0.8-1jpp.1.el4.s390",
            "4AS-RHNSAT5.1:java-1.5.0-ibm-devel-1:1.5.0.8-1jpp.1.el4.s390x"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2008:0638"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "Java Web Start, untrusted application may determine Cache Location  (6704074)"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...

Loading...

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.