rhsa-2009_1551
Vulnerability from csaf_redhat
Published
2009-11-04 15:14
Modified
2024-09-13 06:45
Summary
Red Hat Security Advisory: java-1.4.2-ibm security update

Notes

Topic
Updated java-1.4.2-ibm packages that fix two security issues are now available for Red Hat Enterprise Linux 4 and 5 for SAP. This update has been rated as having moderate security impact by the Red Hat Security Response Team.
Details
The IBM 1.4.2 SR13-FP2 Java release includes the IBM Java 2 Runtime Environment and the IBM Java 2 Software Development Kit. This update fixes two vulnerabilities in the IBM Java 2 Runtime Environment and the IBM Java 2 Software Development Kit. These vulnerabilities are summarized on the IBM "Security alerts" page listed in the References section. (CVE-2008-5349, CVE-2009-2625) Warning: Do not install these java-1.4.2-ibm packages for SAP alongside the java-1.4.2-ibm packages from the Red Hat Enterprise Linux Extras or Supplementary channels on the Red Hat Network. Doing so could cause your system to fail to update cleanly, among other possible problems. All users of java-1.4.2-ibm for Red Hat Enterprise Linux 4 and 5 for SAP are advised to upgrade to these updated packages, which contain the IBM 1.4.2 SR13-FP2 Java release. All running instances of IBM Java must be restarted for this update to take effect.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Updated java-1.4.2-ibm packages that fix two security issues are now\navailable for Red Hat Enterprise Linux 4 and 5 for SAP.\n\nThis update has been rated as having moderate security impact by the Red\nHat Security Response Team.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The IBM 1.4.2 SR13-FP2 Java release includes the IBM Java 2 Runtime\nEnvironment and the IBM Java 2 Software Development Kit.\n\nThis update fixes two vulnerabilities in the IBM Java 2 Runtime Environment\nand the IBM Java 2 Software Development Kit. These vulnerabilities are\nsummarized on the IBM \"Security alerts\" page listed in the References\nsection. (CVE-2008-5349, CVE-2009-2625)\n\nWarning: Do not install these java-1.4.2-ibm packages for SAP alongside the\njava-1.4.2-ibm packages from the Red Hat Enterprise Linux Extras or\nSupplementary channels on the Red Hat Network. Doing so could cause your\nsystem to fail to update cleanly, among other possible problems.\n\nAll users of java-1.4.2-ibm for Red Hat Enterprise Linux 4 and 5 for SAP\nare advised to upgrade to these updated packages, which contain the IBM\n1.4.2 SR13-FP2 Java release. All running instances of IBM Java must be\nrestarted for this update to take effect.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2009:1551",
        "url": "https://access.redhat.com/errata/RHSA-2009:1551"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "http://www.ibm.com/developerworks/java/jdk/alerts/",
        "url": "http://www.ibm.com/developerworks/java/jdk/alerts/"
      },
      {
        "category": "external",
        "summary": "472206",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=472206"
      },
      {
        "category": "external",
        "summary": "512921",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=512921"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2009/rhsa-2009_1551.json"
      }
    ],
    "title": "Red Hat Security Advisory: java-1.4.2-ibm security update",
    "tracking": {
      "current_release_date": "2024-09-13T06:45:43+00:00",
      "generator": {
        "date": "2024-09-13T06:45:43+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2009:1551",
      "initial_release_date": "2009-11-04T15:14:00+00:00",
      "revision_history": [
        {
          "date": "2009-11-04T15:14:00+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2009-11-04T10:14:26+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-13T06:45:43+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "RHEL 4 AS for SAP",
                "product": {
                  "name": "RHEL 4 AS for SAP",
                  "product_id": "4AS-SAP",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_extras_sap:4"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "RHEL 5 Server for SAP",
                "product": {
                  "name": "RHEL 5 Server for SAP",
                  "product_id": "5Server-SAP",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_extras_sap:5"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "RHEL for SAP"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "java-1.4.2-ibm-0:1.4.2.13.2.sap-1jpp.4.el4_8.x86_64",
                "product": {
                  "name": "java-1.4.2-ibm-0:1.4.2.13.2.sap-1jpp.4.el4_8.x86_64",
                  "product_id": "java-1.4.2-ibm-0:1.4.2.13.2.sap-1jpp.4.el4_8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.4.2-ibm@1.4.2.13.2.sap-1jpp.4.el4_8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.4.2-ibm-demo-0:1.4.2.13.2.sap-1jpp.4.el4_8.x86_64",
                "product": {
                  "name": "java-1.4.2-ibm-demo-0:1.4.2.13.2.sap-1jpp.4.el4_8.x86_64",
                  "product_id": "java-1.4.2-ibm-demo-0:1.4.2.13.2.sap-1jpp.4.el4_8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.4.2-ibm-demo@1.4.2.13.2.sap-1jpp.4.el4_8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.4.2-ibm-javacomm-0:1.4.2.13.2.sap-1jpp.4.el4_8.x86_64",
                "product": {
                  "name": "java-1.4.2-ibm-javacomm-0:1.4.2.13.2.sap-1jpp.4.el4_8.x86_64",
                  "product_id": "java-1.4.2-ibm-javacomm-0:1.4.2.13.2.sap-1jpp.4.el4_8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.4.2-ibm-javacomm@1.4.2.13.2.sap-1jpp.4.el4_8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.4.2-ibm-devel-0:1.4.2.13.2.sap-1jpp.4.el4_8.x86_64",
                "product": {
                  "name": "java-1.4.2-ibm-devel-0:1.4.2.13.2.sap-1jpp.4.el4_8.x86_64",
                  "product_id": "java-1.4.2-ibm-devel-0:1.4.2.13.2.sap-1jpp.4.el4_8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.4.2-ibm-devel@1.4.2.13.2.sap-1jpp.4.el4_8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.4.2-ibm-src-0:1.4.2.13.2.sap-1jpp.4.el4_8.x86_64",
                "product": {
                  "name": "java-1.4.2-ibm-src-0:1.4.2.13.2.sap-1jpp.4.el4_8.x86_64",
                  "product_id": "java-1.4.2-ibm-src-0:1.4.2.13.2.sap-1jpp.4.el4_8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.4.2-ibm-src@1.4.2.13.2.sap-1jpp.4.el4_8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.4.2-ibm-devel-0:1.4.2.13.2.sap-1jpp.4.el5_3.x86_64",
                "product": {
                  "name": "java-1.4.2-ibm-devel-0:1.4.2.13.2.sap-1jpp.4.el5_3.x86_64",
                  "product_id": "java-1.4.2-ibm-devel-0:1.4.2.13.2.sap-1jpp.4.el5_3.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.4.2-ibm-devel@1.4.2.13.2.sap-1jpp.4.el5_3?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.4.2-ibm-src-0:1.4.2.13.2.sap-1jpp.4.el5_3.x86_64",
                "product": {
                  "name": "java-1.4.2-ibm-src-0:1.4.2.13.2.sap-1jpp.4.el5_3.x86_64",
                  "product_id": "java-1.4.2-ibm-src-0:1.4.2.13.2.sap-1jpp.4.el5_3.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.4.2-ibm-src@1.4.2.13.2.sap-1jpp.4.el5_3?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.4.2-ibm-0:1.4.2.13.2.sap-1jpp.4.el5_3.x86_64",
                "product": {
                  "name": "java-1.4.2-ibm-0:1.4.2.13.2.sap-1jpp.4.el5_3.x86_64",
                  "product_id": "java-1.4.2-ibm-0:1.4.2.13.2.sap-1jpp.4.el5_3.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.4.2-ibm@1.4.2.13.2.sap-1jpp.4.el5_3?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.4.2-ibm-demo-0:1.4.2.13.2.sap-1jpp.4.el5_3.x86_64",
                "product": {
                  "name": "java-1.4.2-ibm-demo-0:1.4.2.13.2.sap-1jpp.4.el5_3.x86_64",
                  "product_id": "java-1.4.2-ibm-demo-0:1.4.2.13.2.sap-1jpp.4.el5_3.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.4.2-ibm-demo@1.4.2.13.2.sap-1jpp.4.el5_3?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.4.2-ibm-javacomm-0:1.4.2.13.2.sap-1jpp.4.el5_3.x86_64",
                "product": {
                  "name": "java-1.4.2-ibm-javacomm-0:1.4.2.13.2.sap-1jpp.4.el5_3.x86_64",
                  "product_id": "java-1.4.2-ibm-javacomm-0:1.4.2.13.2.sap-1jpp.4.el5_3.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.4.2-ibm-javacomm@1.4.2.13.2.sap-1jpp.4.el5_3?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.4.2-ibm-0:1.4.2.13.2.sap-1jpp.4.el4_8.x86_64 as a component of RHEL 4 AS for SAP",
          "product_id": "4AS-SAP:java-1.4.2-ibm-0:1.4.2.13.2.sap-1jpp.4.el4_8.x86_64"
        },
        "product_reference": "java-1.4.2-ibm-0:1.4.2.13.2.sap-1jpp.4.el4_8.x86_64",
        "relates_to_product_reference": "4AS-SAP"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.4.2-ibm-demo-0:1.4.2.13.2.sap-1jpp.4.el4_8.x86_64 as a component of RHEL 4 AS for SAP",
          "product_id": "4AS-SAP:java-1.4.2-ibm-demo-0:1.4.2.13.2.sap-1jpp.4.el4_8.x86_64"
        },
        "product_reference": "java-1.4.2-ibm-demo-0:1.4.2.13.2.sap-1jpp.4.el4_8.x86_64",
        "relates_to_product_reference": "4AS-SAP"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.4.2-ibm-devel-0:1.4.2.13.2.sap-1jpp.4.el4_8.x86_64 as a component of RHEL 4 AS for SAP",
          "product_id": "4AS-SAP:java-1.4.2-ibm-devel-0:1.4.2.13.2.sap-1jpp.4.el4_8.x86_64"
        },
        "product_reference": "java-1.4.2-ibm-devel-0:1.4.2.13.2.sap-1jpp.4.el4_8.x86_64",
        "relates_to_product_reference": "4AS-SAP"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.4.2-ibm-javacomm-0:1.4.2.13.2.sap-1jpp.4.el4_8.x86_64 as a component of RHEL 4 AS for SAP",
          "product_id": "4AS-SAP:java-1.4.2-ibm-javacomm-0:1.4.2.13.2.sap-1jpp.4.el4_8.x86_64"
        },
        "product_reference": "java-1.4.2-ibm-javacomm-0:1.4.2.13.2.sap-1jpp.4.el4_8.x86_64",
        "relates_to_product_reference": "4AS-SAP"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.4.2-ibm-src-0:1.4.2.13.2.sap-1jpp.4.el4_8.x86_64 as a component of RHEL 4 AS for SAP",
          "product_id": "4AS-SAP:java-1.4.2-ibm-src-0:1.4.2.13.2.sap-1jpp.4.el4_8.x86_64"
        },
        "product_reference": "java-1.4.2-ibm-src-0:1.4.2.13.2.sap-1jpp.4.el4_8.x86_64",
        "relates_to_product_reference": "4AS-SAP"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.4.2-ibm-0:1.4.2.13.2.sap-1jpp.4.el5_3.x86_64 as a component of RHEL 5 Server for SAP",
          "product_id": "5Server-SAP:java-1.4.2-ibm-0:1.4.2.13.2.sap-1jpp.4.el5_3.x86_64"
        },
        "product_reference": "java-1.4.2-ibm-0:1.4.2.13.2.sap-1jpp.4.el5_3.x86_64",
        "relates_to_product_reference": "5Server-SAP"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.4.2-ibm-demo-0:1.4.2.13.2.sap-1jpp.4.el5_3.x86_64 as a component of RHEL 5 Server for SAP",
          "product_id": "5Server-SAP:java-1.4.2-ibm-demo-0:1.4.2.13.2.sap-1jpp.4.el5_3.x86_64"
        },
        "product_reference": "java-1.4.2-ibm-demo-0:1.4.2.13.2.sap-1jpp.4.el5_3.x86_64",
        "relates_to_product_reference": "5Server-SAP"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.4.2-ibm-devel-0:1.4.2.13.2.sap-1jpp.4.el5_3.x86_64 as a component of RHEL 5 Server for SAP",
          "product_id": "5Server-SAP:java-1.4.2-ibm-devel-0:1.4.2.13.2.sap-1jpp.4.el5_3.x86_64"
        },
        "product_reference": "java-1.4.2-ibm-devel-0:1.4.2.13.2.sap-1jpp.4.el5_3.x86_64",
        "relates_to_product_reference": "5Server-SAP"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.4.2-ibm-javacomm-0:1.4.2.13.2.sap-1jpp.4.el5_3.x86_64 as a component of RHEL 5 Server for SAP",
          "product_id": "5Server-SAP:java-1.4.2-ibm-javacomm-0:1.4.2.13.2.sap-1jpp.4.el5_3.x86_64"
        },
        "product_reference": "java-1.4.2-ibm-javacomm-0:1.4.2.13.2.sap-1jpp.4.el5_3.x86_64",
        "relates_to_product_reference": "5Server-SAP"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.4.2-ibm-src-0:1.4.2.13.2.sap-1jpp.4.el5_3.x86_64 as a component of RHEL 5 Server for SAP",
          "product_id": "5Server-SAP:java-1.4.2-ibm-src-0:1.4.2.13.2.sap-1jpp.4.el5_3.x86_64"
        },
        "product_reference": "java-1.4.2-ibm-src-0:1.4.2.13.2.sap-1jpp.4.el5_3.x86_64",
        "relates_to_product_reference": "5Server-SAP"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2008-5349",
      "discovery_date": "2008-11-18T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "472206"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Unspecified vulnerability in Java Runtime Environment (JRE) for Sun JDK and JRE 6 Update 10 and earlier, and JDK and JRE 5.0 Update 16 and earlier, allows remote attackers to cause a denial of service (CPU consumption) via a crafted RSA public key.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "OpenJDK RSA public key length denial-of-service (6497740)",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "4AS-SAP:java-1.4.2-ibm-0:1.4.2.13.2.sap-1jpp.4.el4_8.x86_64",
          "4AS-SAP:java-1.4.2-ibm-demo-0:1.4.2.13.2.sap-1jpp.4.el4_8.x86_64",
          "4AS-SAP:java-1.4.2-ibm-devel-0:1.4.2.13.2.sap-1jpp.4.el4_8.x86_64",
          "4AS-SAP:java-1.4.2-ibm-javacomm-0:1.4.2.13.2.sap-1jpp.4.el4_8.x86_64",
          "4AS-SAP:java-1.4.2-ibm-src-0:1.4.2.13.2.sap-1jpp.4.el4_8.x86_64",
          "5Server-SAP:java-1.4.2-ibm-0:1.4.2.13.2.sap-1jpp.4.el5_3.x86_64",
          "5Server-SAP:java-1.4.2-ibm-demo-0:1.4.2.13.2.sap-1jpp.4.el5_3.x86_64",
          "5Server-SAP:java-1.4.2-ibm-devel-0:1.4.2.13.2.sap-1jpp.4.el5_3.x86_64",
          "5Server-SAP:java-1.4.2-ibm-javacomm-0:1.4.2.13.2.sap-1jpp.4.el5_3.x86_64",
          "5Server-SAP:java-1.4.2-ibm-src-0:1.4.2.13.2.sap-1jpp.4.el5_3.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2008-5349"
        },
        {
          "category": "external",
          "summary": "RHBZ#472206",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=472206"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2008-5349",
          "url": "https://www.cve.org/CVERecord?id=CVE-2008-5349"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-5349",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-5349"
        }
      ],
      "release_date": "2008-12-03T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network.  Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
          "product_ids": [
            "4AS-SAP:java-1.4.2-ibm-0:1.4.2.13.2.sap-1jpp.4.el4_8.x86_64",
            "4AS-SAP:java-1.4.2-ibm-demo-0:1.4.2.13.2.sap-1jpp.4.el4_8.x86_64",
            "4AS-SAP:java-1.4.2-ibm-devel-0:1.4.2.13.2.sap-1jpp.4.el4_8.x86_64",
            "4AS-SAP:java-1.4.2-ibm-javacomm-0:1.4.2.13.2.sap-1jpp.4.el4_8.x86_64",
            "4AS-SAP:java-1.4.2-ibm-src-0:1.4.2.13.2.sap-1jpp.4.el4_8.x86_64",
            "5Server-SAP:java-1.4.2-ibm-0:1.4.2.13.2.sap-1jpp.4.el5_3.x86_64",
            "5Server-SAP:java-1.4.2-ibm-demo-0:1.4.2.13.2.sap-1jpp.4.el5_3.x86_64",
            "5Server-SAP:java-1.4.2-ibm-devel-0:1.4.2.13.2.sap-1jpp.4.el5_3.x86_64",
            "5Server-SAP:java-1.4.2-ibm-javacomm-0:1.4.2.13.2.sap-1jpp.4.el5_3.x86_64",
            "5Server-SAP:java-1.4.2-ibm-src-0:1.4.2.13.2.sap-1jpp.4.el5_3.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2009:1551"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "COMPLETE",
            "baseScore": 7.1,
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:C",
            "version": "2.0"
          },
          "products": [
            "4AS-SAP:java-1.4.2-ibm-0:1.4.2.13.2.sap-1jpp.4.el4_8.x86_64",
            "4AS-SAP:java-1.4.2-ibm-demo-0:1.4.2.13.2.sap-1jpp.4.el4_8.x86_64",
            "4AS-SAP:java-1.4.2-ibm-devel-0:1.4.2.13.2.sap-1jpp.4.el4_8.x86_64",
            "4AS-SAP:java-1.4.2-ibm-javacomm-0:1.4.2.13.2.sap-1jpp.4.el4_8.x86_64",
            "4AS-SAP:java-1.4.2-ibm-src-0:1.4.2.13.2.sap-1jpp.4.el4_8.x86_64",
            "5Server-SAP:java-1.4.2-ibm-0:1.4.2.13.2.sap-1jpp.4.el5_3.x86_64",
            "5Server-SAP:java-1.4.2-ibm-demo-0:1.4.2.13.2.sap-1jpp.4.el5_3.x86_64",
            "5Server-SAP:java-1.4.2-ibm-devel-0:1.4.2.13.2.sap-1jpp.4.el5_3.x86_64",
            "5Server-SAP:java-1.4.2-ibm-javacomm-0:1.4.2.13.2.sap-1jpp.4.el5_3.x86_64",
            "5Server-SAP:java-1.4.2-ibm-src-0:1.4.2.13.2.sap-1jpp.4.el5_3.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "OpenJDK RSA public key length denial-of-service (6497740)"
    },
    {
      "cve": "CVE-2009-1100",
      "discovery_date": "2009-03-25T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "492305"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Multiple unspecified vulnerabilities in Java SE Development Kit (JDK) and Java Runtime Environment (JRE) 5.0 Update 17 and earlier, and 6 Update 12 and earlier, allow remote attackers to cause a denial of service (disk consumption) via vectors related to temporary font files and (1) \"limits on Font creation,\" aka CR 6522586, and (2) another unspecified vector, aka CR 6632886.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "OpenJDK: DoS (disk consumption) via handling of temporary font files",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "4AS-SAP:java-1.4.2-ibm-0:1.4.2.13.2.sap-1jpp.4.el4_8.x86_64",
          "4AS-SAP:java-1.4.2-ibm-demo-0:1.4.2.13.2.sap-1jpp.4.el4_8.x86_64",
          "4AS-SAP:java-1.4.2-ibm-devel-0:1.4.2.13.2.sap-1jpp.4.el4_8.x86_64",
          "4AS-SAP:java-1.4.2-ibm-javacomm-0:1.4.2.13.2.sap-1jpp.4.el4_8.x86_64",
          "4AS-SAP:java-1.4.2-ibm-src-0:1.4.2.13.2.sap-1jpp.4.el4_8.x86_64",
          "5Server-SAP:java-1.4.2-ibm-0:1.4.2.13.2.sap-1jpp.4.el5_3.x86_64",
          "5Server-SAP:java-1.4.2-ibm-demo-0:1.4.2.13.2.sap-1jpp.4.el5_3.x86_64",
          "5Server-SAP:java-1.4.2-ibm-devel-0:1.4.2.13.2.sap-1jpp.4.el5_3.x86_64",
          "5Server-SAP:java-1.4.2-ibm-javacomm-0:1.4.2.13.2.sap-1jpp.4.el5_3.x86_64",
          "5Server-SAP:java-1.4.2-ibm-src-0:1.4.2.13.2.sap-1jpp.4.el5_3.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2009-1100"
        },
        {
          "category": "external",
          "summary": "RHBZ#492305",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=492305"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2009-1100",
          "url": "https://www.cve.org/CVERecord?id=CVE-2009-1100"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-1100",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-1100"
        }
      ],
      "release_date": "2009-03-23T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network.  Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
          "product_ids": [
            "4AS-SAP:java-1.4.2-ibm-0:1.4.2.13.2.sap-1jpp.4.el4_8.x86_64",
            "4AS-SAP:java-1.4.2-ibm-demo-0:1.4.2.13.2.sap-1jpp.4.el4_8.x86_64",
            "4AS-SAP:java-1.4.2-ibm-devel-0:1.4.2.13.2.sap-1jpp.4.el4_8.x86_64",
            "4AS-SAP:java-1.4.2-ibm-javacomm-0:1.4.2.13.2.sap-1jpp.4.el4_8.x86_64",
            "4AS-SAP:java-1.4.2-ibm-src-0:1.4.2.13.2.sap-1jpp.4.el4_8.x86_64",
            "5Server-SAP:java-1.4.2-ibm-0:1.4.2.13.2.sap-1jpp.4.el5_3.x86_64",
            "5Server-SAP:java-1.4.2-ibm-demo-0:1.4.2.13.2.sap-1jpp.4.el5_3.x86_64",
            "5Server-SAP:java-1.4.2-ibm-devel-0:1.4.2.13.2.sap-1jpp.4.el5_3.x86_64",
            "5Server-SAP:java-1.4.2-ibm-javacomm-0:1.4.2.13.2.sap-1jpp.4.el5_3.x86_64",
            "5Server-SAP:java-1.4.2-ibm-src-0:1.4.2.13.2.sap-1jpp.4.el5_3.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2009:1551"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 4.3,
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          "products": [
            "4AS-SAP:java-1.4.2-ibm-0:1.4.2.13.2.sap-1jpp.4.el4_8.x86_64",
            "4AS-SAP:java-1.4.2-ibm-demo-0:1.4.2.13.2.sap-1jpp.4.el4_8.x86_64",
            "4AS-SAP:java-1.4.2-ibm-devel-0:1.4.2.13.2.sap-1jpp.4.el4_8.x86_64",
            "4AS-SAP:java-1.4.2-ibm-javacomm-0:1.4.2.13.2.sap-1jpp.4.el4_8.x86_64",
            "4AS-SAP:java-1.4.2-ibm-src-0:1.4.2.13.2.sap-1jpp.4.el4_8.x86_64",
            "5Server-SAP:java-1.4.2-ibm-0:1.4.2.13.2.sap-1jpp.4.el5_3.x86_64",
            "5Server-SAP:java-1.4.2-ibm-demo-0:1.4.2.13.2.sap-1jpp.4.el5_3.x86_64",
            "5Server-SAP:java-1.4.2-ibm-devel-0:1.4.2.13.2.sap-1jpp.4.el5_3.x86_64",
            "5Server-SAP:java-1.4.2-ibm-javacomm-0:1.4.2.13.2.sap-1jpp.4.el5_3.x86_64",
            "5Server-SAP:java-1.4.2-ibm-src-0:1.4.2.13.2.sap-1jpp.4.el5_3.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "OpenJDK: DoS (disk consumption) via handling of temporary font files"
    },
    {
      "cve": "CVE-2009-2625",
      "discovery_date": "2009-07-20T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "512921"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "XMLScanner.java in Apache Xerces2 Java, as used in Sun Java Runtime Environment (JRE) in JDK and JRE 6 before Update 15 and JDK and JRE 5.0 before Update 20, and in other products, allows remote attackers to cause a denial of service (infinite loop and application hang) via malformed XML input, as demonstrated by the Codenomicon XML fuzzing framework.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "JDK: XML parsing Denial-Of-Service (6845701)",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "4AS-SAP:java-1.4.2-ibm-0:1.4.2.13.2.sap-1jpp.4.el4_8.x86_64",
          "4AS-SAP:java-1.4.2-ibm-demo-0:1.4.2.13.2.sap-1jpp.4.el4_8.x86_64",
          "4AS-SAP:java-1.4.2-ibm-devel-0:1.4.2.13.2.sap-1jpp.4.el4_8.x86_64",
          "4AS-SAP:java-1.4.2-ibm-javacomm-0:1.4.2.13.2.sap-1jpp.4.el4_8.x86_64",
          "4AS-SAP:java-1.4.2-ibm-src-0:1.4.2.13.2.sap-1jpp.4.el4_8.x86_64",
          "5Server-SAP:java-1.4.2-ibm-0:1.4.2.13.2.sap-1jpp.4.el5_3.x86_64",
          "5Server-SAP:java-1.4.2-ibm-demo-0:1.4.2.13.2.sap-1jpp.4.el5_3.x86_64",
          "5Server-SAP:java-1.4.2-ibm-devel-0:1.4.2.13.2.sap-1jpp.4.el5_3.x86_64",
          "5Server-SAP:java-1.4.2-ibm-javacomm-0:1.4.2.13.2.sap-1jpp.4.el5_3.x86_64",
          "5Server-SAP:java-1.4.2-ibm-src-0:1.4.2.13.2.sap-1jpp.4.el5_3.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2009-2625"
        },
        {
          "category": "external",
          "summary": "RHBZ#512921",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=512921"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2009-2625",
          "url": "https://www.cve.org/CVERecord?id=CVE-2009-2625"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-2625",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-2625"
        }
      ],
      "release_date": "2009-08-05T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network.  Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
          "product_ids": [
            "4AS-SAP:java-1.4.2-ibm-0:1.4.2.13.2.sap-1jpp.4.el4_8.x86_64",
            "4AS-SAP:java-1.4.2-ibm-demo-0:1.4.2.13.2.sap-1jpp.4.el4_8.x86_64",
            "4AS-SAP:java-1.4.2-ibm-devel-0:1.4.2.13.2.sap-1jpp.4.el4_8.x86_64",
            "4AS-SAP:java-1.4.2-ibm-javacomm-0:1.4.2.13.2.sap-1jpp.4.el4_8.x86_64",
            "4AS-SAP:java-1.4.2-ibm-src-0:1.4.2.13.2.sap-1jpp.4.el4_8.x86_64",
            "5Server-SAP:java-1.4.2-ibm-0:1.4.2.13.2.sap-1jpp.4.el5_3.x86_64",
            "5Server-SAP:java-1.4.2-ibm-demo-0:1.4.2.13.2.sap-1jpp.4.el5_3.x86_64",
            "5Server-SAP:java-1.4.2-ibm-devel-0:1.4.2.13.2.sap-1jpp.4.el5_3.x86_64",
            "5Server-SAP:java-1.4.2-ibm-javacomm-0:1.4.2.13.2.sap-1jpp.4.el5_3.x86_64",
            "5Server-SAP:java-1.4.2-ibm-src-0:1.4.2.13.2.sap-1jpp.4.el5_3.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2009:1551"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 5.0,
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          "products": [
            "4AS-SAP:java-1.4.2-ibm-0:1.4.2.13.2.sap-1jpp.4.el4_8.x86_64",
            "4AS-SAP:java-1.4.2-ibm-demo-0:1.4.2.13.2.sap-1jpp.4.el4_8.x86_64",
            "4AS-SAP:java-1.4.2-ibm-devel-0:1.4.2.13.2.sap-1jpp.4.el4_8.x86_64",
            "4AS-SAP:java-1.4.2-ibm-javacomm-0:1.4.2.13.2.sap-1jpp.4.el4_8.x86_64",
            "4AS-SAP:java-1.4.2-ibm-src-0:1.4.2.13.2.sap-1jpp.4.el4_8.x86_64",
            "5Server-SAP:java-1.4.2-ibm-0:1.4.2.13.2.sap-1jpp.4.el5_3.x86_64",
            "5Server-SAP:java-1.4.2-ibm-demo-0:1.4.2.13.2.sap-1jpp.4.el5_3.x86_64",
            "5Server-SAP:java-1.4.2-ibm-devel-0:1.4.2.13.2.sap-1jpp.4.el5_3.x86_64",
            "5Server-SAP:java-1.4.2-ibm-javacomm-0:1.4.2.13.2.sap-1jpp.4.el5_3.x86_64",
            "5Server-SAP:java-1.4.2-ibm-src-0:1.4.2.13.2.sap-1jpp.4.el5_3.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "JDK: XML parsing Denial-Of-Service (6845701)"
    },
    {
      "cve": "CVE-2009-3868",
      "discovery_date": "2009-11-04T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "533215"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Sun Java SE in JDK and JRE 5.0 before Update 22, JDK and JRE 6 before Update 17, SDK and JRE 1.3.x before 1.3.1_27, and SDK and JRE 1.4.x before 1.4.2_24 does not properly parse color profiles, which allows remote attackers to gain privileges via a crafted image file, aka Bug Id 6862970.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "java-1.6.0-sun: Privilege escalation via crafted image file due improper color profiles parsing (6862970)",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "4AS-SAP:java-1.4.2-ibm-0:1.4.2.13.2.sap-1jpp.4.el4_8.x86_64",
          "4AS-SAP:java-1.4.2-ibm-demo-0:1.4.2.13.2.sap-1jpp.4.el4_8.x86_64",
          "4AS-SAP:java-1.4.2-ibm-devel-0:1.4.2.13.2.sap-1jpp.4.el4_8.x86_64",
          "4AS-SAP:java-1.4.2-ibm-javacomm-0:1.4.2.13.2.sap-1jpp.4.el4_8.x86_64",
          "4AS-SAP:java-1.4.2-ibm-src-0:1.4.2.13.2.sap-1jpp.4.el4_8.x86_64",
          "5Server-SAP:java-1.4.2-ibm-0:1.4.2.13.2.sap-1jpp.4.el5_3.x86_64",
          "5Server-SAP:java-1.4.2-ibm-demo-0:1.4.2.13.2.sap-1jpp.4.el5_3.x86_64",
          "5Server-SAP:java-1.4.2-ibm-devel-0:1.4.2.13.2.sap-1jpp.4.el5_3.x86_64",
          "5Server-SAP:java-1.4.2-ibm-javacomm-0:1.4.2.13.2.sap-1jpp.4.el5_3.x86_64",
          "5Server-SAP:java-1.4.2-ibm-src-0:1.4.2.13.2.sap-1jpp.4.el5_3.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2009-3868"
        },
        {
          "category": "external",
          "summary": "RHBZ#533215",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=533215"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2009-3868",
          "url": "https://www.cve.org/CVERecord?id=CVE-2009-3868"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3868",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3868"
        }
      ],
      "release_date": "2009-11-03T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network.  Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
          "product_ids": [
            "4AS-SAP:java-1.4.2-ibm-0:1.4.2.13.2.sap-1jpp.4.el4_8.x86_64",
            "4AS-SAP:java-1.4.2-ibm-demo-0:1.4.2.13.2.sap-1jpp.4.el4_8.x86_64",
            "4AS-SAP:java-1.4.2-ibm-devel-0:1.4.2.13.2.sap-1jpp.4.el4_8.x86_64",
            "4AS-SAP:java-1.4.2-ibm-javacomm-0:1.4.2.13.2.sap-1jpp.4.el4_8.x86_64",
            "4AS-SAP:java-1.4.2-ibm-src-0:1.4.2.13.2.sap-1jpp.4.el4_8.x86_64",
            "5Server-SAP:java-1.4.2-ibm-0:1.4.2.13.2.sap-1jpp.4.el5_3.x86_64",
            "5Server-SAP:java-1.4.2-ibm-demo-0:1.4.2.13.2.sap-1jpp.4.el5_3.x86_64",
            "5Server-SAP:java-1.4.2-ibm-devel-0:1.4.2.13.2.sap-1jpp.4.el5_3.x86_64",
            "5Server-SAP:java-1.4.2-ibm-javacomm-0:1.4.2.13.2.sap-1jpp.4.el5_3.x86_64",
            "5Server-SAP:java-1.4.2-ibm-src-0:1.4.2.13.2.sap-1jpp.4.el5_3.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2009:1551"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 6.8,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          "products": [
            "4AS-SAP:java-1.4.2-ibm-0:1.4.2.13.2.sap-1jpp.4.el4_8.x86_64",
            "4AS-SAP:java-1.4.2-ibm-demo-0:1.4.2.13.2.sap-1jpp.4.el4_8.x86_64",
            "4AS-SAP:java-1.4.2-ibm-devel-0:1.4.2.13.2.sap-1jpp.4.el4_8.x86_64",
            "4AS-SAP:java-1.4.2-ibm-javacomm-0:1.4.2.13.2.sap-1jpp.4.el4_8.x86_64",
            "4AS-SAP:java-1.4.2-ibm-src-0:1.4.2.13.2.sap-1jpp.4.el4_8.x86_64",
            "5Server-SAP:java-1.4.2-ibm-0:1.4.2.13.2.sap-1jpp.4.el5_3.x86_64",
            "5Server-SAP:java-1.4.2-ibm-demo-0:1.4.2.13.2.sap-1jpp.4.el5_3.x86_64",
            "5Server-SAP:java-1.4.2-ibm-devel-0:1.4.2.13.2.sap-1jpp.4.el5_3.x86_64",
            "5Server-SAP:java-1.4.2-ibm-javacomm-0:1.4.2.13.2.sap-1jpp.4.el5_3.x86_64",
            "5Server-SAP:java-1.4.2-ibm-src-0:1.4.2.13.2.sap-1jpp.4.el5_3.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "java-1.6.0-sun: Privilege escalation via crafted image file due improper color profiles parsing (6862970)"
    },
    {
      "cve": "CVE-2009-3872",
      "discovery_date": "2009-11-03T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "532906"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Unspecified vulnerability in the JPEG JFIF Decoder in Sun Java SE in JDK and JRE 5.0 before Update 22, JDK and JRE 6 before Update 17, SDK and JRE 1.3.x before 1.3.1_27, and SDK and JRE 1.4.x before 1.4.2_24 allows remote attackers to gain privileges via a crafted image file, aka Bug Id 6862969.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "JRE JPEG JFIF Decoder issue (6862969)",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "4AS-SAP:java-1.4.2-ibm-0:1.4.2.13.2.sap-1jpp.4.el4_8.x86_64",
          "4AS-SAP:java-1.4.2-ibm-demo-0:1.4.2.13.2.sap-1jpp.4.el4_8.x86_64",
          "4AS-SAP:java-1.4.2-ibm-devel-0:1.4.2.13.2.sap-1jpp.4.el4_8.x86_64",
          "4AS-SAP:java-1.4.2-ibm-javacomm-0:1.4.2.13.2.sap-1jpp.4.el4_8.x86_64",
          "4AS-SAP:java-1.4.2-ibm-src-0:1.4.2.13.2.sap-1jpp.4.el4_8.x86_64",
          "5Server-SAP:java-1.4.2-ibm-0:1.4.2.13.2.sap-1jpp.4.el5_3.x86_64",
          "5Server-SAP:java-1.4.2-ibm-demo-0:1.4.2.13.2.sap-1jpp.4.el5_3.x86_64",
          "5Server-SAP:java-1.4.2-ibm-devel-0:1.4.2.13.2.sap-1jpp.4.el5_3.x86_64",
          "5Server-SAP:java-1.4.2-ibm-javacomm-0:1.4.2.13.2.sap-1jpp.4.el5_3.x86_64",
          "5Server-SAP:java-1.4.2-ibm-src-0:1.4.2.13.2.sap-1jpp.4.el5_3.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2009-3872"
        },
        {
          "category": "external",
          "summary": "RHBZ#532906",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=532906"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2009-3872",
          "url": "https://www.cve.org/CVERecord?id=CVE-2009-3872"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3872",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3872"
        }
      ],
      "release_date": "2009-11-03T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network.  Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
          "product_ids": [
            "4AS-SAP:java-1.4.2-ibm-0:1.4.2.13.2.sap-1jpp.4.el4_8.x86_64",
            "4AS-SAP:java-1.4.2-ibm-demo-0:1.4.2.13.2.sap-1jpp.4.el4_8.x86_64",
            "4AS-SAP:java-1.4.2-ibm-devel-0:1.4.2.13.2.sap-1jpp.4.el4_8.x86_64",
            "4AS-SAP:java-1.4.2-ibm-javacomm-0:1.4.2.13.2.sap-1jpp.4.el4_8.x86_64",
            "4AS-SAP:java-1.4.2-ibm-src-0:1.4.2.13.2.sap-1jpp.4.el4_8.x86_64",
            "5Server-SAP:java-1.4.2-ibm-0:1.4.2.13.2.sap-1jpp.4.el5_3.x86_64",
            "5Server-SAP:java-1.4.2-ibm-demo-0:1.4.2.13.2.sap-1jpp.4.el5_3.x86_64",
            "5Server-SAP:java-1.4.2-ibm-devel-0:1.4.2.13.2.sap-1jpp.4.el5_3.x86_64",
            "5Server-SAP:java-1.4.2-ibm-javacomm-0:1.4.2.13.2.sap-1jpp.4.el5_3.x86_64",
            "5Server-SAP:java-1.4.2-ibm-src-0:1.4.2.13.2.sap-1jpp.4.el5_3.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2009:1551"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 6.8,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          "products": [
            "4AS-SAP:java-1.4.2-ibm-0:1.4.2.13.2.sap-1jpp.4.el4_8.x86_64",
            "4AS-SAP:java-1.4.2-ibm-demo-0:1.4.2.13.2.sap-1jpp.4.el4_8.x86_64",
            "4AS-SAP:java-1.4.2-ibm-devel-0:1.4.2.13.2.sap-1jpp.4.el4_8.x86_64",
            "4AS-SAP:java-1.4.2-ibm-javacomm-0:1.4.2.13.2.sap-1jpp.4.el4_8.x86_64",
            "4AS-SAP:java-1.4.2-ibm-src-0:1.4.2.13.2.sap-1jpp.4.el4_8.x86_64",
            "5Server-SAP:java-1.4.2-ibm-0:1.4.2.13.2.sap-1jpp.4.el5_3.x86_64",
            "5Server-SAP:java-1.4.2-ibm-demo-0:1.4.2.13.2.sap-1jpp.4.el5_3.x86_64",
            "5Server-SAP:java-1.4.2-ibm-devel-0:1.4.2.13.2.sap-1jpp.4.el5_3.x86_64",
            "5Server-SAP:java-1.4.2-ibm-javacomm-0:1.4.2.13.2.sap-1jpp.4.el5_3.x86_64",
            "5Server-SAP:java-1.4.2-ibm-src-0:1.4.2.13.2.sap-1jpp.4.el5_3.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Critical"
        }
      ],
      "title": "JRE JPEG JFIF Decoder issue (6862969)"
    },
    {
      "cve": "CVE-2009-3873",
      "discovery_date": "2009-10-20T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "530053"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The JPEG Image Writer in Sun Java SE in JDK and JRE 5.0 before Update 22, JDK and JRE 6 before Update 17, and SDK and JRE 1.4.x before 1.4.2_24 allows remote attackers to gain privileges via a crafted image file, related to a \"quantization problem,\" aka Bug Id 6862968.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "OpenJDK JPEG Image Writer quantization problem (6862968)",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "4AS-SAP:java-1.4.2-ibm-0:1.4.2.13.2.sap-1jpp.4.el4_8.x86_64",
          "4AS-SAP:java-1.4.2-ibm-demo-0:1.4.2.13.2.sap-1jpp.4.el4_8.x86_64",
          "4AS-SAP:java-1.4.2-ibm-devel-0:1.4.2.13.2.sap-1jpp.4.el4_8.x86_64",
          "4AS-SAP:java-1.4.2-ibm-javacomm-0:1.4.2.13.2.sap-1jpp.4.el4_8.x86_64",
          "4AS-SAP:java-1.4.2-ibm-src-0:1.4.2.13.2.sap-1jpp.4.el4_8.x86_64",
          "5Server-SAP:java-1.4.2-ibm-0:1.4.2.13.2.sap-1jpp.4.el5_3.x86_64",
          "5Server-SAP:java-1.4.2-ibm-demo-0:1.4.2.13.2.sap-1jpp.4.el5_3.x86_64",
          "5Server-SAP:java-1.4.2-ibm-devel-0:1.4.2.13.2.sap-1jpp.4.el5_3.x86_64",
          "5Server-SAP:java-1.4.2-ibm-javacomm-0:1.4.2.13.2.sap-1jpp.4.el5_3.x86_64",
          "5Server-SAP:java-1.4.2-ibm-src-0:1.4.2.13.2.sap-1jpp.4.el5_3.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2009-3873"
        },
        {
          "category": "external",
          "summary": "RHBZ#530053",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=530053"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2009-3873",
          "url": "https://www.cve.org/CVERecord?id=CVE-2009-3873"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3873",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3873"
        }
      ],
      "release_date": "2009-11-03T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network.  Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
          "product_ids": [
            "4AS-SAP:java-1.4.2-ibm-0:1.4.2.13.2.sap-1jpp.4.el4_8.x86_64",
            "4AS-SAP:java-1.4.2-ibm-demo-0:1.4.2.13.2.sap-1jpp.4.el4_8.x86_64",
            "4AS-SAP:java-1.4.2-ibm-devel-0:1.4.2.13.2.sap-1jpp.4.el4_8.x86_64",
            "4AS-SAP:java-1.4.2-ibm-javacomm-0:1.4.2.13.2.sap-1jpp.4.el4_8.x86_64",
            "4AS-SAP:java-1.4.2-ibm-src-0:1.4.2.13.2.sap-1jpp.4.el4_8.x86_64",
            "5Server-SAP:java-1.4.2-ibm-0:1.4.2.13.2.sap-1jpp.4.el5_3.x86_64",
            "5Server-SAP:java-1.4.2-ibm-demo-0:1.4.2.13.2.sap-1jpp.4.el5_3.x86_64",
            "5Server-SAP:java-1.4.2-ibm-devel-0:1.4.2.13.2.sap-1jpp.4.el5_3.x86_64",
            "5Server-SAP:java-1.4.2-ibm-javacomm-0:1.4.2.13.2.sap-1jpp.4.el5_3.x86_64",
            "5Server-SAP:java-1.4.2-ibm-src-0:1.4.2.13.2.sap-1jpp.4.el5_3.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2009:1551"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 6.8,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          "products": [
            "4AS-SAP:java-1.4.2-ibm-0:1.4.2.13.2.sap-1jpp.4.el4_8.x86_64",
            "4AS-SAP:java-1.4.2-ibm-demo-0:1.4.2.13.2.sap-1jpp.4.el4_8.x86_64",
            "4AS-SAP:java-1.4.2-ibm-devel-0:1.4.2.13.2.sap-1jpp.4.el4_8.x86_64",
            "4AS-SAP:java-1.4.2-ibm-javacomm-0:1.4.2.13.2.sap-1jpp.4.el4_8.x86_64",
            "4AS-SAP:java-1.4.2-ibm-src-0:1.4.2.13.2.sap-1jpp.4.el4_8.x86_64",
            "5Server-SAP:java-1.4.2-ibm-0:1.4.2.13.2.sap-1jpp.4.el5_3.x86_64",
            "5Server-SAP:java-1.4.2-ibm-demo-0:1.4.2.13.2.sap-1jpp.4.el5_3.x86_64",
            "5Server-SAP:java-1.4.2-ibm-devel-0:1.4.2.13.2.sap-1jpp.4.el5_3.x86_64",
            "5Server-SAP:java-1.4.2-ibm-javacomm-0:1.4.2.13.2.sap-1jpp.4.el5_3.x86_64",
            "5Server-SAP:java-1.4.2-ibm-src-0:1.4.2.13.2.sap-1jpp.4.el5_3.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "OpenJDK JPEG Image Writer quantization problem (6862968)"
    },
    {
      "cve": "CVE-2009-3876",
      "discovery_date": "2009-10-20T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "530061"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Unspecified vulnerability in Sun Java SE in JDK and JRE 5.0 before Update 22, JDK and JRE 6 before Update 17, SDK and JRE 1.3.x before 1.3.1_27, and SDK and JRE 1.4.x before 1.4.2_24 allows remote attackers to cause a denial of service (memory consumption) via crafted DER encoded data, which is not properly decoded by the ASN.1 DER input stream parser, aka Bug Id 6864911.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "OpenJDK ASN.1/DER input stream parser denial of service (6864911) CVE-2009-3877",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "4AS-SAP:java-1.4.2-ibm-0:1.4.2.13.2.sap-1jpp.4.el4_8.x86_64",
          "4AS-SAP:java-1.4.2-ibm-demo-0:1.4.2.13.2.sap-1jpp.4.el4_8.x86_64",
          "4AS-SAP:java-1.4.2-ibm-devel-0:1.4.2.13.2.sap-1jpp.4.el4_8.x86_64",
          "4AS-SAP:java-1.4.2-ibm-javacomm-0:1.4.2.13.2.sap-1jpp.4.el4_8.x86_64",
          "4AS-SAP:java-1.4.2-ibm-src-0:1.4.2.13.2.sap-1jpp.4.el4_8.x86_64",
          "5Server-SAP:java-1.4.2-ibm-0:1.4.2.13.2.sap-1jpp.4.el5_3.x86_64",
          "5Server-SAP:java-1.4.2-ibm-demo-0:1.4.2.13.2.sap-1jpp.4.el5_3.x86_64",
          "5Server-SAP:java-1.4.2-ibm-devel-0:1.4.2.13.2.sap-1jpp.4.el5_3.x86_64",
          "5Server-SAP:java-1.4.2-ibm-javacomm-0:1.4.2.13.2.sap-1jpp.4.el5_3.x86_64",
          "5Server-SAP:java-1.4.2-ibm-src-0:1.4.2.13.2.sap-1jpp.4.el5_3.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2009-3876"
        },
        {
          "category": "external",
          "summary": "RHBZ#530061",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=530061"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2009-3876",
          "url": "https://www.cve.org/CVERecord?id=CVE-2009-3876"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3876",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3876"
        }
      ],
      "release_date": "2009-11-03T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network.  Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
          "product_ids": [
            "4AS-SAP:java-1.4.2-ibm-0:1.4.2.13.2.sap-1jpp.4.el4_8.x86_64",
            "4AS-SAP:java-1.4.2-ibm-demo-0:1.4.2.13.2.sap-1jpp.4.el4_8.x86_64",
            "4AS-SAP:java-1.4.2-ibm-devel-0:1.4.2.13.2.sap-1jpp.4.el4_8.x86_64",
            "4AS-SAP:java-1.4.2-ibm-javacomm-0:1.4.2.13.2.sap-1jpp.4.el4_8.x86_64",
            "4AS-SAP:java-1.4.2-ibm-src-0:1.4.2.13.2.sap-1jpp.4.el4_8.x86_64",
            "5Server-SAP:java-1.4.2-ibm-0:1.4.2.13.2.sap-1jpp.4.el5_3.x86_64",
            "5Server-SAP:java-1.4.2-ibm-demo-0:1.4.2.13.2.sap-1jpp.4.el5_3.x86_64",
            "5Server-SAP:java-1.4.2-ibm-devel-0:1.4.2.13.2.sap-1jpp.4.el5_3.x86_64",
            "5Server-SAP:java-1.4.2-ibm-javacomm-0:1.4.2.13.2.sap-1jpp.4.el5_3.x86_64",
            "5Server-SAP:java-1.4.2-ibm-src-0:1.4.2.13.2.sap-1jpp.4.el5_3.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2009:1551"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 4.3,
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          "products": [
            "4AS-SAP:java-1.4.2-ibm-0:1.4.2.13.2.sap-1jpp.4.el4_8.x86_64",
            "4AS-SAP:java-1.4.2-ibm-demo-0:1.4.2.13.2.sap-1jpp.4.el4_8.x86_64",
            "4AS-SAP:java-1.4.2-ibm-devel-0:1.4.2.13.2.sap-1jpp.4.el4_8.x86_64",
            "4AS-SAP:java-1.4.2-ibm-javacomm-0:1.4.2.13.2.sap-1jpp.4.el4_8.x86_64",
            "4AS-SAP:java-1.4.2-ibm-src-0:1.4.2.13.2.sap-1jpp.4.el4_8.x86_64",
            "5Server-SAP:java-1.4.2-ibm-0:1.4.2.13.2.sap-1jpp.4.el5_3.x86_64",
            "5Server-SAP:java-1.4.2-ibm-demo-0:1.4.2.13.2.sap-1jpp.4.el5_3.x86_64",
            "5Server-SAP:java-1.4.2-ibm-devel-0:1.4.2.13.2.sap-1jpp.4.el5_3.x86_64",
            "5Server-SAP:java-1.4.2-ibm-javacomm-0:1.4.2.13.2.sap-1jpp.4.el5_3.x86_64",
            "5Server-SAP:java-1.4.2-ibm-src-0:1.4.2.13.2.sap-1jpp.4.el5_3.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "OpenJDK ASN.1/DER input stream parser denial of service (6864911) CVE-2009-3877"
    },
    {
      "cve": "CVE-2009-3877",
      "discovery_date": "2009-10-20T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "530061"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Unspecified vulnerability in Sun Java SE in JDK and JRE 5.0 before Update 22, JDK and JRE 6 before Update 17, SDK and JRE 1.3.x before 1.3.1_27, and SDK and JRE 1.4.x before 1.4.2_24 allows remote attackers to cause a denial of service (memory consumption) via crafted HTTP headers, which are not properly parsed by the ASN.1 DER input stream parser, aka Bug Id 6864911.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "OpenJDK ASN.1/DER input stream parser denial of service (6864911) CVE-2009-3877",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "4AS-SAP:java-1.4.2-ibm-0:1.4.2.13.2.sap-1jpp.4.el4_8.x86_64",
          "4AS-SAP:java-1.4.2-ibm-demo-0:1.4.2.13.2.sap-1jpp.4.el4_8.x86_64",
          "4AS-SAP:java-1.4.2-ibm-devel-0:1.4.2.13.2.sap-1jpp.4.el4_8.x86_64",
          "4AS-SAP:java-1.4.2-ibm-javacomm-0:1.4.2.13.2.sap-1jpp.4.el4_8.x86_64",
          "4AS-SAP:java-1.4.2-ibm-src-0:1.4.2.13.2.sap-1jpp.4.el4_8.x86_64",
          "5Server-SAP:java-1.4.2-ibm-0:1.4.2.13.2.sap-1jpp.4.el5_3.x86_64",
          "5Server-SAP:java-1.4.2-ibm-demo-0:1.4.2.13.2.sap-1jpp.4.el5_3.x86_64",
          "5Server-SAP:java-1.4.2-ibm-devel-0:1.4.2.13.2.sap-1jpp.4.el5_3.x86_64",
          "5Server-SAP:java-1.4.2-ibm-javacomm-0:1.4.2.13.2.sap-1jpp.4.el5_3.x86_64",
          "5Server-SAP:java-1.4.2-ibm-src-0:1.4.2.13.2.sap-1jpp.4.el5_3.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2009-3877"
        },
        {
          "category": "external",
          "summary": "RHBZ#530061",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=530061"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2009-3877",
          "url": "https://www.cve.org/CVERecord?id=CVE-2009-3877"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3877",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3877"
        }
      ],
      "release_date": "2009-11-03T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network.  Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
          "product_ids": [
            "4AS-SAP:java-1.4.2-ibm-0:1.4.2.13.2.sap-1jpp.4.el4_8.x86_64",
            "4AS-SAP:java-1.4.2-ibm-demo-0:1.4.2.13.2.sap-1jpp.4.el4_8.x86_64",
            "4AS-SAP:java-1.4.2-ibm-devel-0:1.4.2.13.2.sap-1jpp.4.el4_8.x86_64",
            "4AS-SAP:java-1.4.2-ibm-javacomm-0:1.4.2.13.2.sap-1jpp.4.el4_8.x86_64",
            "4AS-SAP:java-1.4.2-ibm-src-0:1.4.2.13.2.sap-1jpp.4.el4_8.x86_64",
            "5Server-SAP:java-1.4.2-ibm-0:1.4.2.13.2.sap-1jpp.4.el5_3.x86_64",
            "5Server-SAP:java-1.4.2-ibm-demo-0:1.4.2.13.2.sap-1jpp.4.el5_3.x86_64",
            "5Server-SAP:java-1.4.2-ibm-devel-0:1.4.2.13.2.sap-1jpp.4.el5_3.x86_64",
            "5Server-SAP:java-1.4.2-ibm-javacomm-0:1.4.2.13.2.sap-1jpp.4.el5_3.x86_64",
            "5Server-SAP:java-1.4.2-ibm-src-0:1.4.2.13.2.sap-1jpp.4.el5_3.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2009:1551"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 4.3,
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          "products": [
            "4AS-SAP:java-1.4.2-ibm-0:1.4.2.13.2.sap-1jpp.4.el4_8.x86_64",
            "4AS-SAP:java-1.4.2-ibm-demo-0:1.4.2.13.2.sap-1jpp.4.el4_8.x86_64",
            "4AS-SAP:java-1.4.2-ibm-devel-0:1.4.2.13.2.sap-1jpp.4.el4_8.x86_64",
            "4AS-SAP:java-1.4.2-ibm-javacomm-0:1.4.2.13.2.sap-1jpp.4.el4_8.x86_64",
            "4AS-SAP:java-1.4.2-ibm-src-0:1.4.2.13.2.sap-1jpp.4.el4_8.x86_64",
            "5Server-SAP:java-1.4.2-ibm-0:1.4.2.13.2.sap-1jpp.4.el5_3.x86_64",
            "5Server-SAP:java-1.4.2-ibm-demo-0:1.4.2.13.2.sap-1jpp.4.el5_3.x86_64",
            "5Server-SAP:java-1.4.2-ibm-devel-0:1.4.2.13.2.sap-1jpp.4.el5_3.x86_64",
            "5Server-SAP:java-1.4.2-ibm-javacomm-0:1.4.2.13.2.sap-1jpp.4.el5_3.x86_64",
            "5Server-SAP:java-1.4.2-ibm-src-0:1.4.2.13.2.sap-1jpp.4.el5_3.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "OpenJDK ASN.1/DER input stream parser denial of service (6864911) CVE-2009-3877"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...