rhsa-2009_1662
Vulnerability from csaf_redhat
Published
2009-12-11 13:42
Modified
2024-09-13 06:45
Summary
Red Hat Security Advisory: Red Hat Network Satellite Server Sun Java Runtime security update

Notes

Topic
Updated java-1.5.0-sun packages that correct several security issues are now available for Red Hat Network Satellite Server 5.1. This update has been rated as having low security impact by the Red Hat Security Response Team.
Details
This update corrects several security vulnerabilities in the Sun Java Runtime Environment shipped as part of Red Hat Network Satellite Server 5.1. In a typical operating environment, these are of low security risk as the runtime is not used on untrusted applets. Several flaws were fixed in the Sun Java 5 Runtime Environment. (CVE-2006-2426, CVE-2008-2086, CVE-2009-1093, CVE-2009-1094, CVE-2009-1095, CVE-2009-1096, CVE-2009-1098, CVE-2009-1099, CVE-2009-1100, CVE-2009-1103, CVE-2009-1104, CVE-2009-1107, CVE-2009-2409, CVE-2009-2475, CVE-2009-2625, CVE-2009-2670, CVE-2009-2671, CVE-2009-2672, CVE-2009-2673, CVE-2009-2675, CVE-2009-2676, CVE-2009-2689, CVE-2009-3728, CVE-2009-3873, CVE-2009-3876, CVE-2009-3877, CVE-2009-3879, CVE-2009-3880, CVE-2009-3881, CVE-2009-3882, CVE-2009-3883, CVE-2009-3884) Note: This is the final update for the java-1.5.0-sun packages, as the Sun Java SE Release family 5.0 has now reached End of Service Life. An alternative to Sun Java SE 5.0 is the Java 2 Technology Edition of the IBM Developer Kit for Linux, which is available from the Satellite 5.1 channels on the Red Hat Network. For a long term solution, Red Hat advises users to switch from Sun Java SE 5.0 to the Java 2 Technology Edition of the IBM Developer Kit for Linux. Refer to the Solution section for instructions. Users of Red Hat Network Satellite Server 5.1 are advised to upgrade to these updated java-1.5.0-sun packages, which resolve these issues. All running instances of Sun Java must be restarted for the update to take effect.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Low"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Updated java-1.5.0-sun packages that correct several security issues are\nnow available for Red Hat Network Satellite Server 5.1.\n\nThis update has been rated as having low security impact by the Red Hat\nSecurity Response Team.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "This update corrects several security vulnerabilities in the Sun Java\nRuntime Environment shipped as part of Red Hat Network Satellite Server\n5.1. In a typical operating environment, these are of low security risk as\nthe runtime is not used on untrusted applets.\n\nSeveral flaws were fixed in the Sun Java 5 Runtime Environment.\n(CVE-2006-2426, CVE-2008-2086, CVE-2009-1093, CVE-2009-1094, CVE-2009-1095,\nCVE-2009-1096, CVE-2009-1098, CVE-2009-1099, CVE-2009-1100, CVE-2009-1103,\nCVE-2009-1104, CVE-2009-1107, CVE-2009-2409, CVE-2009-2475, CVE-2009-2625,\nCVE-2009-2670, CVE-2009-2671, CVE-2009-2672, CVE-2009-2673, CVE-2009-2675,\nCVE-2009-2676, CVE-2009-2689, CVE-2009-3728, CVE-2009-3873, CVE-2009-3876,\nCVE-2009-3877, CVE-2009-3879, CVE-2009-3880, CVE-2009-3881, CVE-2009-3882,\nCVE-2009-3883, CVE-2009-3884)\n\nNote: This is the final update for the java-1.5.0-sun packages, as the Sun\nJava SE Release family 5.0 has now reached End of Service Life. An\nalternative to Sun Java SE 5.0 is the Java 2 Technology Edition of the\nIBM Developer Kit for Linux, which is available from the Satellite 5.1\nchannels on the Red Hat Network.\n\nFor a long term solution, Red Hat advises users to switch from Sun Java SE\n5.0 to the Java 2 Technology Edition of the IBM Developer Kit for Linux.\nRefer to the Solution section for instructions.\n\nUsers of Red Hat Network Satellite Server 5.1 are advised to upgrade to\nthese updated java-1.5.0-sun packages, which resolve these issues. All\nrunning instances of Sun Java must be restarted for the update to take\neffect.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2009:1662",
        "url": "https://access.redhat.com/errata/RHSA-2009:1662"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#low",
        "url": "https://access.redhat.com/security/updates/classification/#low"
      },
      {
        "category": "external",
        "summary": "395481",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=395481"
      },
      {
        "category": "external",
        "summary": "474556",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=474556"
      },
      {
        "category": "external",
        "summary": "490167",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=490167"
      },
      {
        "category": "external",
        "summary": "490168",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=490168"
      },
      {
        "category": "external",
        "summary": "490169",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=490169"
      },
      {
        "category": "external",
        "summary": "490178",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=490178"
      },
      {
        "category": "external",
        "summary": "492302",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=492302"
      },
      {
        "category": "external",
        "summary": "492305",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=492305"
      },
      {
        "category": "external",
        "summary": "492306",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=492306"
      },
      {
        "category": "external",
        "summary": "492308",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=492308"
      },
      {
        "category": "external",
        "summary": "492312",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=492312"
      },
      {
        "category": "external",
        "summary": "510197",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=510197"
      },
      {
        "category": "external",
        "summary": "512896",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=512896"
      },
      {
        "category": "external",
        "summary": "512907",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=512907"
      },
      {
        "category": "external",
        "summary": "512914",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=512914"
      },
      {
        "category": "external",
        "summary": "512920",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=512920"
      },
      {
        "category": "external",
        "summary": "512921",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=512921"
      },
      {
        "category": "external",
        "summary": "513215",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=513215"
      },
      {
        "category": "external",
        "summary": "513222",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=513222"
      },
      {
        "category": "external",
        "summary": "515890",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=515890"
      },
      {
        "category": "external",
        "summary": "530053",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=530053"
      },
      {
        "category": "external",
        "summary": "530061",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=530061"
      },
      {
        "category": "external",
        "summary": "530098",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=530098"
      },
      {
        "category": "external",
        "summary": "530173",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=530173"
      },
      {
        "category": "external",
        "summary": "530175",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=530175"
      },
      {
        "category": "external",
        "summary": "530296",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=530296"
      },
      {
        "category": "external",
        "summary": "530297",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=530297"
      },
      {
        "category": "external",
        "summary": "530300",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=530300"
      },
      {
        "category": "external",
        "summary": "533185",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=533185"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2009/rhsa-2009_1662.json"
      }
    ],
    "title": "Red Hat Security Advisory: Red Hat Network Satellite Server Sun Java Runtime security update",
    "tracking": {
      "current_release_date": "2024-09-13T06:45:54+00:00",
      "generator": {
        "date": "2024-09-13T06:45:54+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2009:1662",
      "initial_release_date": "2009-12-11T13:42:00+00:00",
      "revision_history": [
        {
          "date": "2009-12-11T13:42:00+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2009-12-11T08:42:50+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-13T06:45:54+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Satellite 5.1 (RHEL v.4 AS)",
                "product": {
                  "name": "Red Hat Satellite 5.1 (RHEL v.4 AS)",
                  "product_id": "4AS-RHNSAT5.1",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:network_satellite:5.1::el4"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Satellite"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "java-1.5.0-sun-devel-0:1.5.0.22-1jpp.1.el4.x86_64",
                "product": {
                  "name": "java-1.5.0-sun-devel-0:1.5.0.22-1jpp.1.el4.x86_64",
                  "product_id": "java-1.5.0-sun-devel-0:1.5.0.22-1jpp.1.el4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.5.0-sun-devel@1.5.0.22-1jpp.1.el4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.5.0-sun-0:1.5.0.22-1jpp.1.el4.x86_64",
                "product": {
                  "name": "java-1.5.0-sun-0:1.5.0.22-1jpp.1.el4.x86_64",
                  "product_id": "java-1.5.0-sun-0:1.5.0.22-1jpp.1.el4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.5.0-sun@1.5.0.22-1jpp.1.el4?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "java-1.5.0-sun-devel-0:1.5.0.22-1jpp.1.el4.i586",
                "product": {
                  "name": "java-1.5.0-sun-devel-0:1.5.0.22-1jpp.1.el4.i586",
                  "product_id": "java-1.5.0-sun-devel-0:1.5.0.22-1jpp.1.el4.i586",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.5.0-sun-devel@1.5.0.22-1jpp.1.el4?arch=i586"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.5.0-sun-0:1.5.0.22-1jpp.1.el4.i586",
                "product": {
                  "name": "java-1.5.0-sun-0:1.5.0.22-1jpp.1.el4.i586",
                  "product_id": "java-1.5.0-sun-0:1.5.0.22-1jpp.1.el4.i586",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.5.0-sun@1.5.0.22-1jpp.1.el4?arch=i586"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "i586"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.5.0-sun-0:1.5.0.22-1jpp.1.el4.i586 as a component of Red Hat Satellite 5.1 (RHEL v.4 AS)",
          "product_id": "4AS-RHNSAT5.1:java-1.5.0-sun-0:1.5.0.22-1jpp.1.el4.i586"
        },
        "product_reference": "java-1.5.0-sun-0:1.5.0.22-1jpp.1.el4.i586",
        "relates_to_product_reference": "4AS-RHNSAT5.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.5.0-sun-0:1.5.0.22-1jpp.1.el4.x86_64 as a component of Red Hat Satellite 5.1 (RHEL v.4 AS)",
          "product_id": "4AS-RHNSAT5.1:java-1.5.0-sun-0:1.5.0.22-1jpp.1.el4.x86_64"
        },
        "product_reference": "java-1.5.0-sun-0:1.5.0.22-1jpp.1.el4.x86_64",
        "relates_to_product_reference": "4AS-RHNSAT5.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.5.0-sun-devel-0:1.5.0.22-1jpp.1.el4.i586 as a component of Red Hat Satellite 5.1 (RHEL v.4 AS)",
          "product_id": "4AS-RHNSAT5.1:java-1.5.0-sun-devel-0:1.5.0.22-1jpp.1.el4.i586"
        },
        "product_reference": "java-1.5.0-sun-devel-0:1.5.0.22-1jpp.1.el4.i586",
        "relates_to_product_reference": "4AS-RHNSAT5.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.5.0-sun-devel-0:1.5.0.22-1jpp.1.el4.x86_64 as a component of Red Hat Satellite 5.1 (RHEL v.4 AS)",
          "product_id": "4AS-RHNSAT5.1:java-1.5.0-sun-devel-0:1.5.0.22-1jpp.1.el4.x86_64"
        },
        "product_reference": "java-1.5.0-sun-devel-0:1.5.0.22-1jpp.1.el4.x86_64",
        "relates_to_product_reference": "4AS-RHNSAT5.1"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2006-2426",
      "discovery_date": "2007-11-22T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "395481"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Sun Java Runtime Environment (JRE) 1.5.0_6 and earlier, JDK 1.5.0_6 and earlier, and SDK 1.5.0_6 and earlier allows remote attackers to cause a denial of service (disk consumption) by using the Font.createFont function to create temporary files of arbitrary size in the %temp% directory.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "Untrusted applet causes DoS by filling up disk space",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "4AS-RHNSAT5.1:java-1.5.0-sun-0:1.5.0.22-1jpp.1.el4.i586",
          "4AS-RHNSAT5.1:java-1.5.0-sun-0:1.5.0.22-1jpp.1.el4.x86_64",
          "4AS-RHNSAT5.1:java-1.5.0-sun-devel-0:1.5.0.22-1jpp.1.el4.i586",
          "4AS-RHNSAT5.1:java-1.5.0-sun-devel-0:1.5.0.22-1jpp.1.el4.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2006-2426"
        },
        {
          "category": "external",
          "summary": "RHBZ#395481",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=395481"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2006-2426",
          "url": "https://www.cve.org/CVERecord?id=CVE-2006-2426"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-2426",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-2426"
        }
      ],
      "release_date": "2006-05-14T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259\n\nRun the following commands to switch from Sun Java SE 5.0 to the Java 2\nTechnology Edition of the IBM Developer Kit for Linux:\n\n1) up2date -i java-1.5.0-ibm java-1.5.0-ibm-devel dwr\n\n2) service rhn-satellite stop\n\n3) alternatives --set java /usr/lib/jvm/jre-1.5.0-ibm/bin/java\n\n4) alternatives --set javac /usr/lib/jvm/java-1.5.0-ibm/bin/javac\n\n5) service rhn-satellite start",
          "product_ids": [
            "4AS-RHNSAT5.1:java-1.5.0-sun-0:1.5.0.22-1jpp.1.el4.i586",
            "4AS-RHNSAT5.1:java-1.5.0-sun-0:1.5.0.22-1jpp.1.el4.x86_64",
            "4AS-RHNSAT5.1:java-1.5.0-sun-devel-0:1.5.0.22-1jpp.1.el4.i586",
            "4AS-RHNSAT5.1:java-1.5.0-sun-devel-0:1.5.0.22-1jpp.1.el4.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2009:1662"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "Untrusted applet causes DoS by filling up disk space"
    },
    {
      "cve": "CVE-2008-2086",
      "discovery_date": "2008-12-04T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "474556"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Sun Java Web Start and Java Plug-in for JDK and JRE 6 Update 10 and earlier; JDK and JRE 5.0 Update 16 and earlier; and SDK and JRE 1.4.2_18 and earlier allow remote attackers to execute arbitrary code via a crafted jnlp file that modifies the (1) java.home, (2) java.ext.dirs, or (3) user.home System Properties, aka \"Java Web Start File Inclusion\" and CR 6694892.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "Java Web Start File Inclusion via System Properties Override",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "4AS-RHNSAT5.1:java-1.5.0-sun-0:1.5.0.22-1jpp.1.el4.i586",
          "4AS-RHNSAT5.1:java-1.5.0-sun-0:1.5.0.22-1jpp.1.el4.x86_64",
          "4AS-RHNSAT5.1:java-1.5.0-sun-devel-0:1.5.0.22-1jpp.1.el4.i586",
          "4AS-RHNSAT5.1:java-1.5.0-sun-devel-0:1.5.0.22-1jpp.1.el4.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2008-2086"
        },
        {
          "category": "external",
          "summary": "RHBZ#474556",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=474556"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2008-2086",
          "url": "https://www.cve.org/CVERecord?id=CVE-2008-2086"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-2086",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-2086"
        }
      ],
      "release_date": "2008-12-04T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259\n\nRun the following commands to switch from Sun Java SE 5.0 to the Java 2\nTechnology Edition of the IBM Developer Kit for Linux:\n\n1) up2date -i java-1.5.0-ibm java-1.5.0-ibm-devel dwr\n\n2) service rhn-satellite stop\n\n3) alternatives --set java /usr/lib/jvm/jre-1.5.0-ibm/bin/java\n\n4) alternatives --set javac /usr/lib/jvm/java-1.5.0-ibm/bin/javac\n\n5) service rhn-satellite start",
          "product_ids": [
            "4AS-RHNSAT5.1:java-1.5.0-sun-0:1.5.0.22-1jpp.1.el4.i586",
            "4AS-RHNSAT5.1:java-1.5.0-sun-0:1.5.0.22-1jpp.1.el4.x86_64",
            "4AS-RHNSAT5.1:java-1.5.0-sun-devel-0:1.5.0.22-1jpp.1.el4.i586",
            "4AS-RHNSAT5.1:java-1.5.0-sun-devel-0:1.5.0.22-1jpp.1.el4.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2009:1662"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "Java Web Start File Inclusion via System Properties Override"
    },
    {
      "cve": "CVE-2009-1093",
      "discovery_date": "2009-03-12T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "490167"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "LdapCtx in the LDAP service in Java SE Development Kit (JDK) and Java Runtime Environment (JRE) 5.0 Update 17 and earlier; 6 Update 12 and earlier; SDK and JRE 1.3.1_24 and earlier; and 1.4.2_19 and earlier does not close the connection when initialization fails, which allows remote attackers to cause a denial of service (LDAP service hang).",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "OpenJDK remote LDAP Denial-Of-Service (6717680)",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "4AS-RHNSAT5.1:java-1.5.0-sun-0:1.5.0.22-1jpp.1.el4.i586",
          "4AS-RHNSAT5.1:java-1.5.0-sun-0:1.5.0.22-1jpp.1.el4.x86_64",
          "4AS-RHNSAT5.1:java-1.5.0-sun-devel-0:1.5.0.22-1jpp.1.el4.i586",
          "4AS-RHNSAT5.1:java-1.5.0-sun-devel-0:1.5.0.22-1jpp.1.el4.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2009-1093"
        },
        {
          "category": "external",
          "summary": "RHBZ#490167",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=490167"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2009-1093",
          "url": "https://www.cve.org/CVERecord?id=CVE-2009-1093"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-1093",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-1093"
        }
      ],
      "release_date": "2009-03-25T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259\n\nRun the following commands to switch from Sun Java SE 5.0 to the Java 2\nTechnology Edition of the IBM Developer Kit for Linux:\n\n1) up2date -i java-1.5.0-ibm java-1.5.0-ibm-devel dwr\n\n2) service rhn-satellite stop\n\n3) alternatives --set java /usr/lib/jvm/jre-1.5.0-ibm/bin/java\n\n4) alternatives --set javac /usr/lib/jvm/java-1.5.0-ibm/bin/javac\n\n5) service rhn-satellite start",
          "product_ids": [
            "4AS-RHNSAT5.1:java-1.5.0-sun-0:1.5.0.22-1jpp.1.el4.i586",
            "4AS-RHNSAT5.1:java-1.5.0-sun-0:1.5.0.22-1jpp.1.el4.x86_64",
            "4AS-RHNSAT5.1:java-1.5.0-sun-devel-0:1.5.0.22-1jpp.1.el4.i586",
            "4AS-RHNSAT5.1:java-1.5.0-sun-devel-0:1.5.0.22-1jpp.1.el4.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2009:1662"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 5.0,
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          "products": [
            "4AS-RHNSAT5.1:java-1.5.0-sun-0:1.5.0.22-1jpp.1.el4.i586",
            "4AS-RHNSAT5.1:java-1.5.0-sun-0:1.5.0.22-1jpp.1.el4.x86_64",
            "4AS-RHNSAT5.1:java-1.5.0-sun-devel-0:1.5.0.22-1jpp.1.el4.i586",
            "4AS-RHNSAT5.1:java-1.5.0-sun-devel-0:1.5.0.22-1jpp.1.el4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "OpenJDK remote LDAP Denial-Of-Service (6717680)"
    },
    {
      "cve": "CVE-2009-1094",
      "discovery_date": "2009-03-12T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "490168"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Unspecified vulnerability in the LDAP implementation in Java SE Development Kit (JDK) and Java Runtime Environment (JRE) 5.0 Update 17 and earlier; 6 Update 12 and earlier; SDK and JRE 1.3.1_24 and earlier; and 1.4.2_19 and earlier allows remote LDAP servers to execute arbitrary code via unknown vectors related to serialized data.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "OpenJDK  LDAP client remote code execution (6737315)",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "4AS-RHNSAT5.1:java-1.5.0-sun-0:1.5.0.22-1jpp.1.el4.i586",
          "4AS-RHNSAT5.1:java-1.5.0-sun-0:1.5.0.22-1jpp.1.el4.x86_64",
          "4AS-RHNSAT5.1:java-1.5.0-sun-devel-0:1.5.0.22-1jpp.1.el4.i586",
          "4AS-RHNSAT5.1:java-1.5.0-sun-devel-0:1.5.0.22-1jpp.1.el4.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2009-1094"
        },
        {
          "category": "external",
          "summary": "RHBZ#490168",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=490168"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2009-1094",
          "url": "https://www.cve.org/CVERecord?id=CVE-2009-1094"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-1094",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-1094"
        }
      ],
      "release_date": "2009-03-25T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259\n\nRun the following commands to switch from Sun Java SE 5.0 to the Java 2\nTechnology Edition of the IBM Developer Kit for Linux:\n\n1) up2date -i java-1.5.0-ibm java-1.5.0-ibm-devel dwr\n\n2) service rhn-satellite stop\n\n3) alternatives --set java /usr/lib/jvm/jre-1.5.0-ibm/bin/java\n\n4) alternatives --set javac /usr/lib/jvm/java-1.5.0-ibm/bin/javac\n\n5) service rhn-satellite start",
          "product_ids": [
            "4AS-RHNSAT5.1:java-1.5.0-sun-0:1.5.0.22-1jpp.1.el4.i586",
            "4AS-RHNSAT5.1:java-1.5.0-sun-0:1.5.0.22-1jpp.1.el4.x86_64",
            "4AS-RHNSAT5.1:java-1.5.0-sun-devel-0:1.5.0.22-1jpp.1.el4.i586",
            "4AS-RHNSAT5.1:java-1.5.0-sun-devel-0:1.5.0.22-1jpp.1.el4.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2009:1662"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 6.8,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          "products": [
            "4AS-RHNSAT5.1:java-1.5.0-sun-0:1.5.0.22-1jpp.1.el4.i586",
            "4AS-RHNSAT5.1:java-1.5.0-sun-0:1.5.0.22-1jpp.1.el4.x86_64",
            "4AS-RHNSAT5.1:java-1.5.0-sun-devel-0:1.5.0.22-1jpp.1.el4.i586",
            "4AS-RHNSAT5.1:java-1.5.0-sun-devel-0:1.5.0.22-1jpp.1.el4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Critical"
        }
      ],
      "title": "OpenJDK  LDAP client remote code execution (6737315)"
    },
    {
      "cve": "CVE-2009-1095",
      "discovery_date": "2009-03-12T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "490169"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Integer overflow in unpack200 in Java SE Development Kit (JDK) and Java Runtime Environment (JRE) 5.0 Update 17 and earlier, and 6 Update 12 and earlier, allows remote attackers to access files or execute arbitrary code via a JAR file with crafted Pack200 headers.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "OpenJDK Pack200 Buffer overflow vulnerability (6792554)",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "4AS-RHNSAT5.1:java-1.5.0-sun-0:1.5.0.22-1jpp.1.el4.i586",
          "4AS-RHNSAT5.1:java-1.5.0-sun-0:1.5.0.22-1jpp.1.el4.x86_64",
          "4AS-RHNSAT5.1:java-1.5.0-sun-devel-0:1.5.0.22-1jpp.1.el4.i586",
          "4AS-RHNSAT5.1:java-1.5.0-sun-devel-0:1.5.0.22-1jpp.1.el4.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2009-1095"
        },
        {
          "category": "external",
          "summary": "RHBZ#490169",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=490169"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2009-1095",
          "url": "https://www.cve.org/CVERecord?id=CVE-2009-1095"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-1095",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-1095"
        }
      ],
      "release_date": "2009-03-25T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259\n\nRun the following commands to switch from Sun Java SE 5.0 to the Java 2\nTechnology Edition of the IBM Developer Kit for Linux:\n\n1) up2date -i java-1.5.0-ibm java-1.5.0-ibm-devel dwr\n\n2) service rhn-satellite stop\n\n3) alternatives --set java /usr/lib/jvm/jre-1.5.0-ibm/bin/java\n\n4) alternatives --set javac /usr/lib/jvm/java-1.5.0-ibm/bin/javac\n\n5) service rhn-satellite start",
          "product_ids": [
            "4AS-RHNSAT5.1:java-1.5.0-sun-0:1.5.0.22-1jpp.1.el4.i586",
            "4AS-RHNSAT5.1:java-1.5.0-sun-0:1.5.0.22-1jpp.1.el4.x86_64",
            "4AS-RHNSAT5.1:java-1.5.0-sun-devel-0:1.5.0.22-1jpp.1.el4.i586",
            "4AS-RHNSAT5.1:java-1.5.0-sun-devel-0:1.5.0.22-1jpp.1.el4.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2009:1662"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 6.8,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          "products": [
            "4AS-RHNSAT5.1:java-1.5.0-sun-0:1.5.0.22-1jpp.1.el4.i586",
            "4AS-RHNSAT5.1:java-1.5.0-sun-0:1.5.0.22-1jpp.1.el4.x86_64",
            "4AS-RHNSAT5.1:java-1.5.0-sun-devel-0:1.5.0.22-1jpp.1.el4.i586",
            "4AS-RHNSAT5.1:java-1.5.0-sun-devel-0:1.5.0.22-1jpp.1.el4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Critical"
        }
      ],
      "title": "OpenJDK Pack200 Buffer overflow vulnerability (6792554)"
    },
    {
      "cve": "CVE-2009-1096",
      "discovery_date": "2009-03-12T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "490169"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Buffer overflow in unpack200 in Java SE Development Kit (JDK) and Java Runtime Environment (JRE) 5.0 Update 17 and earlier, and 6 Update 12 and earlier, allows remote attackers to access files or execute arbitrary code via a JAR file with crafted Pack200 headers.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "OpenJDK Pack200 Buffer overflow vulnerability (6792554)",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "4AS-RHNSAT5.1:java-1.5.0-sun-0:1.5.0.22-1jpp.1.el4.i586",
          "4AS-RHNSAT5.1:java-1.5.0-sun-0:1.5.0.22-1jpp.1.el4.x86_64",
          "4AS-RHNSAT5.1:java-1.5.0-sun-devel-0:1.5.0.22-1jpp.1.el4.i586",
          "4AS-RHNSAT5.1:java-1.5.0-sun-devel-0:1.5.0.22-1jpp.1.el4.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2009-1096"
        },
        {
          "category": "external",
          "summary": "RHBZ#490169",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=490169"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2009-1096",
          "url": "https://www.cve.org/CVERecord?id=CVE-2009-1096"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-1096",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-1096"
        }
      ],
      "release_date": "2009-03-25T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259\n\nRun the following commands to switch from Sun Java SE 5.0 to the Java 2\nTechnology Edition of the IBM Developer Kit for Linux:\n\n1) up2date -i java-1.5.0-ibm java-1.5.0-ibm-devel dwr\n\n2) service rhn-satellite stop\n\n3) alternatives --set java /usr/lib/jvm/jre-1.5.0-ibm/bin/java\n\n4) alternatives --set javac /usr/lib/jvm/java-1.5.0-ibm/bin/javac\n\n5) service rhn-satellite start",
          "product_ids": [
            "4AS-RHNSAT5.1:java-1.5.0-sun-0:1.5.0.22-1jpp.1.el4.i586",
            "4AS-RHNSAT5.1:java-1.5.0-sun-0:1.5.0.22-1jpp.1.el4.x86_64",
            "4AS-RHNSAT5.1:java-1.5.0-sun-devel-0:1.5.0.22-1jpp.1.el4.i586",
            "4AS-RHNSAT5.1:java-1.5.0-sun-devel-0:1.5.0.22-1jpp.1.el4.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2009:1662"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 6.8,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          "products": [
            "4AS-RHNSAT5.1:java-1.5.0-sun-0:1.5.0.22-1jpp.1.el4.i586",
            "4AS-RHNSAT5.1:java-1.5.0-sun-0:1.5.0.22-1jpp.1.el4.x86_64",
            "4AS-RHNSAT5.1:java-1.5.0-sun-devel-0:1.5.0.22-1jpp.1.el4.i586",
            "4AS-RHNSAT5.1:java-1.5.0-sun-devel-0:1.5.0.22-1jpp.1.el4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Critical"
        }
      ],
      "title": "OpenJDK Pack200 Buffer overflow vulnerability (6792554)"
    },
    {
      "cve": "CVE-2009-1098",
      "discovery_date": "2009-03-12T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "490178"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Buffer overflow in Java SE Development Kit (JDK) and Java Runtime Environment (JRE) 5.0 Update 17 and earlier; 6 Update 12 and earlier; 1.4.2_19 and earlier; and 1.3.1_24 and earlier allows remote attackers to access files or execute arbitrary code via a crafted GIF image, aka CR 6804998.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "OpenJDK GIF processing buffer overflow vulnerability (6804998)",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "4AS-RHNSAT5.1:java-1.5.0-sun-0:1.5.0.22-1jpp.1.el4.i586",
          "4AS-RHNSAT5.1:java-1.5.0-sun-0:1.5.0.22-1jpp.1.el4.x86_64",
          "4AS-RHNSAT5.1:java-1.5.0-sun-devel-0:1.5.0.22-1jpp.1.el4.i586",
          "4AS-RHNSAT5.1:java-1.5.0-sun-devel-0:1.5.0.22-1jpp.1.el4.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2009-1098"
        },
        {
          "category": "external",
          "summary": "RHBZ#490178",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=490178"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2009-1098",
          "url": "https://www.cve.org/CVERecord?id=CVE-2009-1098"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-1098",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-1098"
        }
      ],
      "release_date": "2009-03-25T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259\n\nRun the following commands to switch from Sun Java SE 5.0 to the Java 2\nTechnology Edition of the IBM Developer Kit for Linux:\n\n1) up2date -i java-1.5.0-ibm java-1.5.0-ibm-devel dwr\n\n2) service rhn-satellite stop\n\n3) alternatives --set java /usr/lib/jvm/jre-1.5.0-ibm/bin/java\n\n4) alternatives --set javac /usr/lib/jvm/java-1.5.0-ibm/bin/javac\n\n5) service rhn-satellite start",
          "product_ids": [
            "4AS-RHNSAT5.1:java-1.5.0-sun-0:1.5.0.22-1jpp.1.el4.i586",
            "4AS-RHNSAT5.1:java-1.5.0-sun-0:1.5.0.22-1jpp.1.el4.x86_64",
            "4AS-RHNSAT5.1:java-1.5.0-sun-devel-0:1.5.0.22-1jpp.1.el4.i586",
            "4AS-RHNSAT5.1:java-1.5.0-sun-devel-0:1.5.0.22-1jpp.1.el4.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2009:1662"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 6.8,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          "products": [
            "4AS-RHNSAT5.1:java-1.5.0-sun-0:1.5.0.22-1jpp.1.el4.i586",
            "4AS-RHNSAT5.1:java-1.5.0-sun-0:1.5.0.22-1jpp.1.el4.x86_64",
            "4AS-RHNSAT5.1:java-1.5.0-sun-devel-0:1.5.0.22-1jpp.1.el4.i586",
            "4AS-RHNSAT5.1:java-1.5.0-sun-devel-0:1.5.0.22-1jpp.1.el4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Critical"
        }
      ],
      "title": "OpenJDK GIF processing buffer overflow vulnerability (6804998)"
    },
    {
      "cve": "CVE-2009-1099",
      "discovery_date": "2009-03-26T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "492302"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Integer signedness error in Java SE Development Kit (JDK) and Java Runtime Environment (JRE) 5.0 Update 17 and earlier, and 6 Update 12 and earlier, allows remote attackers to access files or execute arbitrary code via crafted glyph descriptions in a Type1 font, which bypasses a signed comparison and triggers a buffer overflow.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "OpenJDK: Type1 font processing buffer overflow vulnerability",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "4AS-RHNSAT5.1:java-1.5.0-sun-0:1.5.0.22-1jpp.1.el4.i586",
          "4AS-RHNSAT5.1:java-1.5.0-sun-0:1.5.0.22-1jpp.1.el4.x86_64",
          "4AS-RHNSAT5.1:java-1.5.0-sun-devel-0:1.5.0.22-1jpp.1.el4.i586",
          "4AS-RHNSAT5.1:java-1.5.0-sun-devel-0:1.5.0.22-1jpp.1.el4.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2009-1099"
        },
        {
          "category": "external",
          "summary": "RHBZ#492302",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=492302"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2009-1099",
          "url": "https://www.cve.org/CVERecord?id=CVE-2009-1099"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-1099",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-1099"
        }
      ],
      "release_date": "2009-03-23T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259\n\nRun the following commands to switch from Sun Java SE 5.0 to the Java 2\nTechnology Edition of the IBM Developer Kit for Linux:\n\n1) up2date -i java-1.5.0-ibm java-1.5.0-ibm-devel dwr\n\n2) service rhn-satellite stop\n\n3) alternatives --set java /usr/lib/jvm/jre-1.5.0-ibm/bin/java\n\n4) alternatives --set javac /usr/lib/jvm/java-1.5.0-ibm/bin/javac\n\n5) service rhn-satellite start",
          "product_ids": [
            "4AS-RHNSAT5.1:java-1.5.0-sun-0:1.5.0.22-1jpp.1.el4.i586",
            "4AS-RHNSAT5.1:java-1.5.0-sun-0:1.5.0.22-1jpp.1.el4.x86_64",
            "4AS-RHNSAT5.1:java-1.5.0-sun-devel-0:1.5.0.22-1jpp.1.el4.i586",
            "4AS-RHNSAT5.1:java-1.5.0-sun-devel-0:1.5.0.22-1jpp.1.el4.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2009:1662"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 6.8,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          "products": [
            "4AS-RHNSAT5.1:java-1.5.0-sun-0:1.5.0.22-1jpp.1.el4.i586",
            "4AS-RHNSAT5.1:java-1.5.0-sun-0:1.5.0.22-1jpp.1.el4.x86_64",
            "4AS-RHNSAT5.1:java-1.5.0-sun-devel-0:1.5.0.22-1jpp.1.el4.i586",
            "4AS-RHNSAT5.1:java-1.5.0-sun-devel-0:1.5.0.22-1jpp.1.el4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Critical"
        }
      ],
      "title": "OpenJDK: Type1 font processing buffer overflow vulnerability"
    },
    {
      "cve": "CVE-2009-1100",
      "discovery_date": "2009-03-25T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "492305"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Multiple unspecified vulnerabilities in Java SE Development Kit (JDK) and Java Runtime Environment (JRE) 5.0 Update 17 and earlier, and 6 Update 12 and earlier, allow remote attackers to cause a denial of service (disk consumption) via vectors related to temporary font files and (1) \"limits on Font creation,\" aka CR 6522586, and (2) another unspecified vector, aka CR 6632886.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "OpenJDK: DoS (disk consumption) via handling of temporary font files",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "4AS-RHNSAT5.1:java-1.5.0-sun-0:1.5.0.22-1jpp.1.el4.i586",
          "4AS-RHNSAT5.1:java-1.5.0-sun-0:1.5.0.22-1jpp.1.el4.x86_64",
          "4AS-RHNSAT5.1:java-1.5.0-sun-devel-0:1.5.0.22-1jpp.1.el4.i586",
          "4AS-RHNSAT5.1:java-1.5.0-sun-devel-0:1.5.0.22-1jpp.1.el4.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2009-1100"
        },
        {
          "category": "external",
          "summary": "RHBZ#492305",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=492305"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2009-1100",
          "url": "https://www.cve.org/CVERecord?id=CVE-2009-1100"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-1100",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-1100"
        }
      ],
      "release_date": "2009-03-23T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259\n\nRun the following commands to switch from Sun Java SE 5.0 to the Java 2\nTechnology Edition of the IBM Developer Kit for Linux:\n\n1) up2date -i java-1.5.0-ibm java-1.5.0-ibm-devel dwr\n\n2) service rhn-satellite stop\n\n3) alternatives --set java /usr/lib/jvm/jre-1.5.0-ibm/bin/java\n\n4) alternatives --set javac /usr/lib/jvm/java-1.5.0-ibm/bin/javac\n\n5) service rhn-satellite start",
          "product_ids": [
            "4AS-RHNSAT5.1:java-1.5.0-sun-0:1.5.0.22-1jpp.1.el4.i586",
            "4AS-RHNSAT5.1:java-1.5.0-sun-0:1.5.0.22-1jpp.1.el4.x86_64",
            "4AS-RHNSAT5.1:java-1.5.0-sun-devel-0:1.5.0.22-1jpp.1.el4.i586",
            "4AS-RHNSAT5.1:java-1.5.0-sun-devel-0:1.5.0.22-1jpp.1.el4.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2009:1662"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 4.3,
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          "products": [
            "4AS-RHNSAT5.1:java-1.5.0-sun-0:1.5.0.22-1jpp.1.el4.i586",
            "4AS-RHNSAT5.1:java-1.5.0-sun-0:1.5.0.22-1jpp.1.el4.x86_64",
            "4AS-RHNSAT5.1:java-1.5.0-sun-devel-0:1.5.0.22-1jpp.1.el4.i586",
            "4AS-RHNSAT5.1:java-1.5.0-sun-devel-0:1.5.0.22-1jpp.1.el4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "OpenJDK: DoS (disk consumption) via handling of temporary font files"
    },
    {
      "cve": "CVE-2009-1103",
      "discovery_date": "2009-03-25T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "492306"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Unspecified vulnerability in the Java Plug-in in Java SE Development Kit (JDK) and Java Runtime Environment (JRE) 5.0 Update 17 and earlier; 6 Update 12 and earlier; 1.4.2_19 and earlier; and 1.3.1_24 and earlier allows remote attackers to access files and execute arbitrary code via unknown vectors related to \"deserializing applets,\" aka CR 6646860.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "OpenJDK: Files disclosure, arbitrary code execution via \"deserializing applets\" (6646860)",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "4AS-RHNSAT5.1:java-1.5.0-sun-0:1.5.0.22-1jpp.1.el4.i586",
          "4AS-RHNSAT5.1:java-1.5.0-sun-0:1.5.0.22-1jpp.1.el4.x86_64",
          "4AS-RHNSAT5.1:java-1.5.0-sun-devel-0:1.5.0.22-1jpp.1.el4.i586",
          "4AS-RHNSAT5.1:java-1.5.0-sun-devel-0:1.5.0.22-1jpp.1.el4.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2009-1103"
        },
        {
          "category": "external",
          "summary": "RHBZ#492306",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=492306"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2009-1103",
          "url": "https://www.cve.org/CVERecord?id=CVE-2009-1103"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-1103",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-1103"
        }
      ],
      "release_date": "2009-03-24T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259\n\nRun the following commands to switch from Sun Java SE 5.0 to the Java 2\nTechnology Edition of the IBM Developer Kit for Linux:\n\n1) up2date -i java-1.5.0-ibm java-1.5.0-ibm-devel dwr\n\n2) service rhn-satellite stop\n\n3) alternatives --set java /usr/lib/jvm/jre-1.5.0-ibm/bin/java\n\n4) alternatives --set javac /usr/lib/jvm/java-1.5.0-ibm/bin/javac\n\n5) service rhn-satellite start",
          "product_ids": [
            "4AS-RHNSAT5.1:java-1.5.0-sun-0:1.5.0.22-1jpp.1.el4.i586",
            "4AS-RHNSAT5.1:java-1.5.0-sun-0:1.5.0.22-1jpp.1.el4.x86_64",
            "4AS-RHNSAT5.1:java-1.5.0-sun-devel-0:1.5.0.22-1jpp.1.el4.i586",
            "4AS-RHNSAT5.1:java-1.5.0-sun-devel-0:1.5.0.22-1jpp.1.el4.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2009:1662"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 6.8,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          "products": [
            "4AS-RHNSAT5.1:java-1.5.0-sun-0:1.5.0.22-1jpp.1.el4.i586",
            "4AS-RHNSAT5.1:java-1.5.0-sun-0:1.5.0.22-1jpp.1.el4.x86_64",
            "4AS-RHNSAT5.1:java-1.5.0-sun-devel-0:1.5.0.22-1jpp.1.el4.i586",
            "4AS-RHNSAT5.1:java-1.5.0-sun-devel-0:1.5.0.22-1jpp.1.el4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Critical"
        }
      ],
      "title": "OpenJDK: Files disclosure, arbitrary code execution via \"deserializing applets\" (6646860)"
    },
    {
      "cve": "CVE-2009-1104",
      "discovery_date": "2009-03-25T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "492308"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The Java Plug-in in Java SE Development Kit (JDK) and Java Runtime Environment (JRE) 5.0 Update 17 and earlier; 6 Update 12 and earlier; and 1.4.2_19 and earlier does not prevent Javascript that is loaded from the localhost from connecting to other ports on the system, which allows user-assisted attackers to bypass intended access restrictions via LiveConnect, aka CR 6724331.  NOTE: this vulnerability can be leveraged with separate cross-site scripting (XSS) vulnerabilities for remote attack vectors.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "OpenJDK: Intended access restrictions bypass via LiveConnect (6724331)",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "4AS-RHNSAT5.1:java-1.5.0-sun-0:1.5.0.22-1jpp.1.el4.i586",
          "4AS-RHNSAT5.1:java-1.5.0-sun-0:1.5.0.22-1jpp.1.el4.x86_64",
          "4AS-RHNSAT5.1:java-1.5.0-sun-devel-0:1.5.0.22-1jpp.1.el4.i586",
          "4AS-RHNSAT5.1:java-1.5.0-sun-devel-0:1.5.0.22-1jpp.1.el4.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2009-1104"
        },
        {
          "category": "external",
          "summary": "RHBZ#492308",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=492308"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2009-1104",
          "url": "https://www.cve.org/CVERecord?id=CVE-2009-1104"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-1104",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-1104"
        }
      ],
      "release_date": "2009-03-23T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259\n\nRun the following commands to switch from Sun Java SE 5.0 to the Java 2\nTechnology Edition of the IBM Developer Kit for Linux:\n\n1) up2date -i java-1.5.0-ibm java-1.5.0-ibm-devel dwr\n\n2) service rhn-satellite stop\n\n3) alternatives --set java /usr/lib/jvm/jre-1.5.0-ibm/bin/java\n\n4) alternatives --set javac /usr/lib/jvm/java-1.5.0-ibm/bin/javac\n\n5) service rhn-satellite start",
          "product_ids": [
            "4AS-RHNSAT5.1:java-1.5.0-sun-0:1.5.0.22-1jpp.1.el4.i586",
            "4AS-RHNSAT5.1:java-1.5.0-sun-0:1.5.0.22-1jpp.1.el4.x86_64",
            "4AS-RHNSAT5.1:java-1.5.0-sun-devel-0:1.5.0.22-1jpp.1.el4.i586",
            "4AS-RHNSAT5.1:java-1.5.0-sun-devel-0:1.5.0.22-1jpp.1.el4.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2009:1662"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "NONE",
            "baseScore": 4.3,
            "confidentialityImpact": "NONE",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
            "version": "2.0"
          },
          "products": [
            "4AS-RHNSAT5.1:java-1.5.0-sun-0:1.5.0.22-1jpp.1.el4.i586",
            "4AS-RHNSAT5.1:java-1.5.0-sun-0:1.5.0.22-1jpp.1.el4.x86_64",
            "4AS-RHNSAT5.1:java-1.5.0-sun-devel-0:1.5.0.22-1jpp.1.el4.i586",
            "4AS-RHNSAT5.1:java-1.5.0-sun-devel-0:1.5.0.22-1jpp.1.el4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "OpenJDK: Intended access restrictions bypass via LiveConnect (6724331)"
    },
    {
      "cve": "CVE-2009-1107",
      "discovery_date": "2009-03-25T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "492312"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The Java Plug-in in Java SE Development Kit (JDK) and Java Runtime Environment (JRE) 6 Update 12 and earlier, and 5.0 Update 17 and earlier, allows remote attackers to trick a user into trusting a signed applet via unknown vectors that misrepresent the security warning dialog, related to a \"Swing JLabel HTML parsing vulnerability,\" aka CR 6782871.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "OpenJDK: Signed applet remote misuse possibility (6782871)",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "4AS-RHNSAT5.1:java-1.5.0-sun-0:1.5.0.22-1jpp.1.el4.i586",
          "4AS-RHNSAT5.1:java-1.5.0-sun-0:1.5.0.22-1jpp.1.el4.x86_64",
          "4AS-RHNSAT5.1:java-1.5.0-sun-devel-0:1.5.0.22-1jpp.1.el4.i586",
          "4AS-RHNSAT5.1:java-1.5.0-sun-devel-0:1.5.0.22-1jpp.1.el4.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2009-1107"
        },
        {
          "category": "external",
          "summary": "RHBZ#492312",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=492312"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2009-1107",
          "url": "https://www.cve.org/CVERecord?id=CVE-2009-1107"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-1107",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-1107"
        }
      ],
      "release_date": "2009-03-23T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259\n\nRun the following commands to switch from Sun Java SE 5.0 to the Java 2\nTechnology Edition of the IBM Developer Kit for Linux:\n\n1) up2date -i java-1.5.0-ibm java-1.5.0-ibm-devel dwr\n\n2) service rhn-satellite stop\n\n3) alternatives --set java /usr/lib/jvm/jre-1.5.0-ibm/bin/java\n\n4) alternatives --set javac /usr/lib/jvm/java-1.5.0-ibm/bin/javac\n\n5) service rhn-satellite start",
          "product_ids": [
            "4AS-RHNSAT5.1:java-1.5.0-sun-0:1.5.0.22-1jpp.1.el4.i586",
            "4AS-RHNSAT5.1:java-1.5.0-sun-0:1.5.0.22-1jpp.1.el4.x86_64",
            "4AS-RHNSAT5.1:java-1.5.0-sun-devel-0:1.5.0.22-1jpp.1.el4.i586",
            "4AS-RHNSAT5.1:java-1.5.0-sun-devel-0:1.5.0.22-1jpp.1.el4.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2009:1662"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "NONE",
            "baseScore": 4.3,
            "confidentialityImpact": "NONE",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
            "version": "2.0"
          },
          "products": [
            "4AS-RHNSAT5.1:java-1.5.0-sun-0:1.5.0.22-1jpp.1.el4.i586",
            "4AS-RHNSAT5.1:java-1.5.0-sun-0:1.5.0.22-1jpp.1.el4.x86_64",
            "4AS-RHNSAT5.1:java-1.5.0-sun-devel-0:1.5.0.22-1jpp.1.el4.i586",
            "4AS-RHNSAT5.1:java-1.5.0-sun-devel-0:1.5.0.22-1jpp.1.el4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "OpenJDK: Signed applet remote misuse possibility (6782871)"
    },
    {
      "cve": "CVE-2009-2409",
      "discovery_date": "2009-02-25T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "510197"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The Network Security Services (NSS) library before 3.12.3, as used in Firefox; GnuTLS before 2.6.4 and 2.7.4; OpenSSL 0.9.8 through 0.9.8k; and other products support MD2 with X.509 certificates, which might allow remote attackers to spoof certificates by using MD2 design flaws to generate a hash collision in less than brute-force time.  NOTE: the scope of this issue is currently limited because the amount of computation required is still large.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "deprecate MD2 in SSL cert validation (Kaminsky)",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "4AS-RHNSAT5.1:java-1.5.0-sun-0:1.5.0.22-1jpp.1.el4.i586",
          "4AS-RHNSAT5.1:java-1.5.0-sun-0:1.5.0.22-1jpp.1.el4.x86_64",
          "4AS-RHNSAT5.1:java-1.5.0-sun-devel-0:1.5.0.22-1jpp.1.el4.i586",
          "4AS-RHNSAT5.1:java-1.5.0-sun-devel-0:1.5.0.22-1jpp.1.el4.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2009-2409"
        },
        {
          "category": "external",
          "summary": "RHBZ#510197",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=510197"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2009-2409",
          "url": "https://www.cve.org/CVERecord?id=CVE-2009-2409"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-2409",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-2409"
        }
      ],
      "release_date": "2009-07-29T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259\n\nRun the following commands to switch from Sun Java SE 5.0 to the Java 2\nTechnology Edition of the IBM Developer Kit for Linux:\n\n1) up2date -i java-1.5.0-ibm java-1.5.0-ibm-devel dwr\n\n2) service rhn-satellite stop\n\n3) alternatives --set java /usr/lib/jvm/jre-1.5.0-ibm/bin/java\n\n4) alternatives --set javac /usr/lib/jvm/java-1.5.0-ibm/bin/javac\n\n5) service rhn-satellite start",
          "product_ids": [
            "4AS-RHNSAT5.1:java-1.5.0-sun-0:1.5.0.22-1jpp.1.el4.i586",
            "4AS-RHNSAT5.1:java-1.5.0-sun-0:1.5.0.22-1jpp.1.el4.x86_64",
            "4AS-RHNSAT5.1:java-1.5.0-sun-devel-0:1.5.0.22-1jpp.1.el4.i586",
            "4AS-RHNSAT5.1:java-1.5.0-sun-devel-0:1.5.0.22-1jpp.1.el4.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2009:1662"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "HIGH",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "NONE",
            "baseScore": 2.6,
            "confidentialityImpact": "NONE",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:H/Au:N/C:N/I:P/A:N",
            "version": "2.0"
          },
          "products": [
            "4AS-RHNSAT5.1:java-1.5.0-sun-0:1.5.0.22-1jpp.1.el4.i586",
            "4AS-RHNSAT5.1:java-1.5.0-sun-0:1.5.0.22-1jpp.1.el4.x86_64",
            "4AS-RHNSAT5.1:java-1.5.0-sun-devel-0:1.5.0.22-1jpp.1.el4.i586",
            "4AS-RHNSAT5.1:java-1.5.0-sun-devel-0:1.5.0.22-1jpp.1.el4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "deprecate MD2 in SSL cert validation (Kaminsky)"
    },
    {
      "cve": "CVE-2009-2475",
      "discovery_date": "2009-07-20T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "513215"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Sun Java SE 5.0 before Update 20 and 6 before Update 15, and OpenJDK, might allow context-dependent attackers to obtain sensitive information via vectors involving static variables that are declared without the final keyword, related to (1) LayoutQueue, (2) Cursor.predefined, (3) AccessibleResourceBundle.getContents, (4) ImageReaderSpi.STANDARD_INPUT_TYPE, (5) ImageWriterSpi.STANDARD_OUTPUT_TYPE, (6) the imageio plugins, (7) DnsContext.debug, (8) RmfFileReader/StandardMidiFileWriter.types, (9) AbstractSaslImpl.logger, (10) Synth.Region.uiToRegionMap/lowerCaseNameMap, (11) the Introspector class and a cache of BeanInfo, and (12) JAX-WS, a different vulnerability than CVE-2009-2673.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "OpenJDK information leaks in mutable variables (6588003,6656586,6656610,6656625,6657133,6657619,6657625,6657695,6660049,6660539,6813167)",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "4AS-RHNSAT5.1:java-1.5.0-sun-0:1.5.0.22-1jpp.1.el4.i586",
          "4AS-RHNSAT5.1:java-1.5.0-sun-0:1.5.0.22-1jpp.1.el4.x86_64",
          "4AS-RHNSAT5.1:java-1.5.0-sun-devel-0:1.5.0.22-1jpp.1.el4.i586",
          "4AS-RHNSAT5.1:java-1.5.0-sun-devel-0:1.5.0.22-1jpp.1.el4.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2009-2475"
        },
        {
          "category": "external",
          "summary": "RHBZ#513215",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=513215"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2009-2475",
          "url": "https://www.cve.org/CVERecord?id=CVE-2009-2475"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-2475",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-2475"
        }
      ],
      "release_date": "2009-08-05T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259\n\nRun the following commands to switch from Sun Java SE 5.0 to the Java 2\nTechnology Edition of the IBM Developer Kit for Linux:\n\n1) up2date -i java-1.5.0-ibm java-1.5.0-ibm-devel dwr\n\n2) service rhn-satellite stop\n\n3) alternatives --set java /usr/lib/jvm/jre-1.5.0-ibm/bin/java\n\n4) alternatives --set javac /usr/lib/jvm/java-1.5.0-ibm/bin/javac\n\n5) service rhn-satellite start",
          "product_ids": [
            "4AS-RHNSAT5.1:java-1.5.0-sun-0:1.5.0.22-1jpp.1.el4.i586",
            "4AS-RHNSAT5.1:java-1.5.0-sun-0:1.5.0.22-1jpp.1.el4.x86_64",
            "4AS-RHNSAT5.1:java-1.5.0-sun-devel-0:1.5.0.22-1jpp.1.el4.i586",
            "4AS-RHNSAT5.1:java-1.5.0-sun-devel-0:1.5.0.22-1jpp.1.el4.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2009:1662"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "NONE",
            "baseScore": 5.8,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:N",
            "version": "2.0"
          },
          "products": [
            "4AS-RHNSAT5.1:java-1.5.0-sun-0:1.5.0.22-1jpp.1.el4.i586",
            "4AS-RHNSAT5.1:java-1.5.0-sun-0:1.5.0.22-1jpp.1.el4.x86_64",
            "4AS-RHNSAT5.1:java-1.5.0-sun-devel-0:1.5.0.22-1jpp.1.el4.i586",
            "4AS-RHNSAT5.1:java-1.5.0-sun-devel-0:1.5.0.22-1jpp.1.el4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "OpenJDK information leaks in mutable variables (6588003,6656586,6656610,6656625,6657133,6657619,6657625,6657695,6660049,6660539,6813167)"
    },
    {
      "cve": "CVE-2009-2625",
      "discovery_date": "2009-07-20T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "512921"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "XMLScanner.java in Apache Xerces2 Java, as used in Sun Java Runtime Environment (JRE) in JDK and JRE 6 before Update 15 and JDK and JRE 5.0 before Update 20, and in other products, allows remote attackers to cause a denial of service (infinite loop and application hang) via malformed XML input, as demonstrated by the Codenomicon XML fuzzing framework.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "JDK: XML parsing Denial-Of-Service (6845701)",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "4AS-RHNSAT5.1:java-1.5.0-sun-0:1.5.0.22-1jpp.1.el4.i586",
          "4AS-RHNSAT5.1:java-1.5.0-sun-0:1.5.0.22-1jpp.1.el4.x86_64",
          "4AS-RHNSAT5.1:java-1.5.0-sun-devel-0:1.5.0.22-1jpp.1.el4.i586",
          "4AS-RHNSAT5.1:java-1.5.0-sun-devel-0:1.5.0.22-1jpp.1.el4.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2009-2625"
        },
        {
          "category": "external",
          "summary": "RHBZ#512921",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=512921"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2009-2625",
          "url": "https://www.cve.org/CVERecord?id=CVE-2009-2625"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-2625",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-2625"
        }
      ],
      "release_date": "2009-08-05T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259\n\nRun the following commands to switch from Sun Java SE 5.0 to the Java 2\nTechnology Edition of the IBM Developer Kit for Linux:\n\n1) up2date -i java-1.5.0-ibm java-1.5.0-ibm-devel dwr\n\n2) service rhn-satellite stop\n\n3) alternatives --set java /usr/lib/jvm/jre-1.5.0-ibm/bin/java\n\n4) alternatives --set javac /usr/lib/jvm/java-1.5.0-ibm/bin/javac\n\n5) service rhn-satellite start",
          "product_ids": [
            "4AS-RHNSAT5.1:java-1.5.0-sun-0:1.5.0.22-1jpp.1.el4.i586",
            "4AS-RHNSAT5.1:java-1.5.0-sun-0:1.5.0.22-1jpp.1.el4.x86_64",
            "4AS-RHNSAT5.1:java-1.5.0-sun-devel-0:1.5.0.22-1jpp.1.el4.i586",
            "4AS-RHNSAT5.1:java-1.5.0-sun-devel-0:1.5.0.22-1jpp.1.el4.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2009:1662"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 5.0,
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          "products": [
            "4AS-RHNSAT5.1:java-1.5.0-sun-0:1.5.0.22-1jpp.1.el4.i586",
            "4AS-RHNSAT5.1:java-1.5.0-sun-0:1.5.0.22-1jpp.1.el4.x86_64",
            "4AS-RHNSAT5.1:java-1.5.0-sun-devel-0:1.5.0.22-1jpp.1.el4.i586",
            "4AS-RHNSAT5.1:java-1.5.0-sun-devel-0:1.5.0.22-1jpp.1.el4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "JDK: XML parsing Denial-Of-Service (6845701)"
    },
    {
      "cve": "CVE-2009-2670",
      "discovery_date": "2009-07-20T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "512896"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The audio system in Sun Java Runtime Environment (JRE) in JDK and JRE 6 before Update 15, and JDK and JRE 5.0 before Update 20, does not prevent access to java.lang.System properties by (1) untrusted applets and (2) Java Web Start applications, which allows context-dependent attackers to obtain sensitive information by reading these properties.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "OpenJDK Untrusted applet System properties access (6738524)",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "4AS-RHNSAT5.1:java-1.5.0-sun-0:1.5.0.22-1jpp.1.el4.i586",
          "4AS-RHNSAT5.1:java-1.5.0-sun-0:1.5.0.22-1jpp.1.el4.x86_64",
          "4AS-RHNSAT5.1:java-1.5.0-sun-devel-0:1.5.0.22-1jpp.1.el4.i586",
          "4AS-RHNSAT5.1:java-1.5.0-sun-devel-0:1.5.0.22-1jpp.1.el4.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2009-2670"
        },
        {
          "category": "external",
          "summary": "RHBZ#512896",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=512896"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2009-2670",
          "url": "https://www.cve.org/CVERecord?id=CVE-2009-2670"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-2670",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-2670"
        }
      ],
      "release_date": "2009-08-05T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259\n\nRun the following commands to switch from Sun Java SE 5.0 to the Java 2\nTechnology Edition of the IBM Developer Kit for Linux:\n\n1) up2date -i java-1.5.0-ibm java-1.5.0-ibm-devel dwr\n\n2) service rhn-satellite stop\n\n3) alternatives --set java /usr/lib/jvm/jre-1.5.0-ibm/bin/java\n\n4) alternatives --set javac /usr/lib/jvm/java-1.5.0-ibm/bin/javac\n\n5) service rhn-satellite start",
          "product_ids": [
            "4AS-RHNSAT5.1:java-1.5.0-sun-0:1.5.0.22-1jpp.1.el4.i586",
            "4AS-RHNSAT5.1:java-1.5.0-sun-0:1.5.0.22-1jpp.1.el4.x86_64",
            "4AS-RHNSAT5.1:java-1.5.0-sun-devel-0:1.5.0.22-1jpp.1.el4.i586",
            "4AS-RHNSAT5.1:java-1.5.0-sun-devel-0:1.5.0.22-1jpp.1.el4.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2009:1662"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "NONE",
            "baseScore": 4.3,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "NONE",
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
            "version": "2.0"
          },
          "products": [
            "4AS-RHNSAT5.1:java-1.5.0-sun-0:1.5.0.22-1jpp.1.el4.i586",
            "4AS-RHNSAT5.1:java-1.5.0-sun-0:1.5.0.22-1jpp.1.el4.x86_64",
            "4AS-RHNSAT5.1:java-1.5.0-sun-devel-0:1.5.0.22-1jpp.1.el4.i586",
            "4AS-RHNSAT5.1:java-1.5.0-sun-devel-0:1.5.0.22-1jpp.1.el4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "OpenJDK Untrusted applet System properties access (6738524)"
    },
    {
      "cve": "CVE-2009-2671",
      "discovery_date": "2009-07-20T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "512907"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The SOCKS proxy implementation in Sun Java Runtime Environment (JRE) in JDK and JRE 6 before Update 15, and JDK and JRE 5.0 before Update 20, allows remote attackers to discover the username of the account that invoked an untrusted (1) applet or (2) Java Web Start application via unspecified vectors.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "OpenJDK Proxy mechanism information leaks  (6801071)",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "4AS-RHNSAT5.1:java-1.5.0-sun-0:1.5.0.22-1jpp.1.el4.i586",
          "4AS-RHNSAT5.1:java-1.5.0-sun-0:1.5.0.22-1jpp.1.el4.x86_64",
          "4AS-RHNSAT5.1:java-1.5.0-sun-devel-0:1.5.0.22-1jpp.1.el4.i586",
          "4AS-RHNSAT5.1:java-1.5.0-sun-devel-0:1.5.0.22-1jpp.1.el4.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2009-2671"
        },
        {
          "category": "external",
          "summary": "RHBZ#512907",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=512907"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2009-2671",
          "url": "https://www.cve.org/CVERecord?id=CVE-2009-2671"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-2671",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-2671"
        }
      ],
      "release_date": "2009-08-05T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259\n\nRun the following commands to switch from Sun Java SE 5.0 to the Java 2\nTechnology Edition of the IBM Developer Kit for Linux:\n\n1) up2date -i java-1.5.0-ibm java-1.5.0-ibm-devel dwr\n\n2) service rhn-satellite stop\n\n3) alternatives --set java /usr/lib/jvm/jre-1.5.0-ibm/bin/java\n\n4) alternatives --set javac /usr/lib/jvm/java-1.5.0-ibm/bin/javac\n\n5) service rhn-satellite start",
          "product_ids": [
            "4AS-RHNSAT5.1:java-1.5.0-sun-0:1.5.0.22-1jpp.1.el4.i586",
            "4AS-RHNSAT5.1:java-1.5.0-sun-0:1.5.0.22-1jpp.1.el4.x86_64",
            "4AS-RHNSAT5.1:java-1.5.0-sun-devel-0:1.5.0.22-1jpp.1.el4.i586",
            "4AS-RHNSAT5.1:java-1.5.0-sun-devel-0:1.5.0.22-1jpp.1.el4.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2009:1662"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "NONE",
            "baseScore": 4.3,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "NONE",
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
            "version": "2.0"
          },
          "products": [
            "4AS-RHNSAT5.1:java-1.5.0-sun-0:1.5.0.22-1jpp.1.el4.i586",
            "4AS-RHNSAT5.1:java-1.5.0-sun-0:1.5.0.22-1jpp.1.el4.x86_64",
            "4AS-RHNSAT5.1:java-1.5.0-sun-devel-0:1.5.0.22-1jpp.1.el4.i586",
            "4AS-RHNSAT5.1:java-1.5.0-sun-devel-0:1.5.0.22-1jpp.1.el4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "OpenJDK Proxy mechanism information leaks  (6801071)"
    },
    {
      "cve": "CVE-2009-2672",
      "discovery_date": "2009-07-20T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "512907"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The proxy mechanism implementation in Sun Java Runtime Environment (JRE) in JDK and JRE 6 before Update 15, and JDK and JRE 5.0 before Update 20, does not prevent access to browser cookies by untrusted (1) applets and (2) Java Web Start applications, which allows remote attackers to hijack web sessions via unspecified vectors.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "OpenJDK Proxy mechanism information leaks  (6801071)",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "4AS-RHNSAT5.1:java-1.5.0-sun-0:1.5.0.22-1jpp.1.el4.i586",
          "4AS-RHNSAT5.1:java-1.5.0-sun-0:1.5.0.22-1jpp.1.el4.x86_64",
          "4AS-RHNSAT5.1:java-1.5.0-sun-devel-0:1.5.0.22-1jpp.1.el4.i586",
          "4AS-RHNSAT5.1:java-1.5.0-sun-devel-0:1.5.0.22-1jpp.1.el4.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2009-2672"
        },
        {
          "category": "external",
          "summary": "RHBZ#512907",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=512907"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2009-2672",
          "url": "https://www.cve.org/CVERecord?id=CVE-2009-2672"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-2672",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-2672"
        }
      ],
      "release_date": "2009-08-05T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259\n\nRun the following commands to switch from Sun Java SE 5.0 to the Java 2\nTechnology Edition of the IBM Developer Kit for Linux:\n\n1) up2date -i java-1.5.0-ibm java-1.5.0-ibm-devel dwr\n\n2) service rhn-satellite stop\n\n3) alternatives --set java /usr/lib/jvm/jre-1.5.0-ibm/bin/java\n\n4) alternatives --set javac /usr/lib/jvm/java-1.5.0-ibm/bin/javac\n\n5) service rhn-satellite start",
          "product_ids": [
            "4AS-RHNSAT5.1:java-1.5.0-sun-0:1.5.0.22-1jpp.1.el4.i586",
            "4AS-RHNSAT5.1:java-1.5.0-sun-0:1.5.0.22-1jpp.1.el4.x86_64",
            "4AS-RHNSAT5.1:java-1.5.0-sun-devel-0:1.5.0.22-1jpp.1.el4.i586",
            "4AS-RHNSAT5.1:java-1.5.0-sun-devel-0:1.5.0.22-1jpp.1.el4.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2009:1662"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "NONE",
            "baseScore": 4.3,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "NONE",
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
            "version": "2.0"
          },
          "products": [
            "4AS-RHNSAT5.1:java-1.5.0-sun-0:1.5.0.22-1jpp.1.el4.i586",
            "4AS-RHNSAT5.1:java-1.5.0-sun-0:1.5.0.22-1jpp.1.el4.x86_64",
            "4AS-RHNSAT5.1:java-1.5.0-sun-devel-0:1.5.0.22-1jpp.1.el4.i586",
            "4AS-RHNSAT5.1:java-1.5.0-sun-devel-0:1.5.0.22-1jpp.1.el4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "OpenJDK Proxy mechanism information leaks  (6801071)"
    },
    {
      "cve": "CVE-2009-2673",
      "discovery_date": "2009-07-20T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "512914"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The proxy mechanism implementation in Sun Java Runtime Environment (JRE) in JDK and JRE 6 before Update 15, and JDK and JRE 5.0 before Update 20, allows remote attackers to bypass intended access restrictions and connect to arbitrary sites via unspecified vectors, related to a declaration that lacks the final keyword.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "OpenJDK proxy mechanism allows non-authorized socket connections  (6801497)",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "4AS-RHNSAT5.1:java-1.5.0-sun-0:1.5.0.22-1jpp.1.el4.i586",
          "4AS-RHNSAT5.1:java-1.5.0-sun-0:1.5.0.22-1jpp.1.el4.x86_64",
          "4AS-RHNSAT5.1:java-1.5.0-sun-devel-0:1.5.0.22-1jpp.1.el4.i586",
          "4AS-RHNSAT5.1:java-1.5.0-sun-devel-0:1.5.0.22-1jpp.1.el4.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2009-2673"
        },
        {
          "category": "external",
          "summary": "RHBZ#512914",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=512914"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2009-2673",
          "url": "https://www.cve.org/CVERecord?id=CVE-2009-2673"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-2673",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-2673"
        }
      ],
      "release_date": "2009-08-05T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259\n\nRun the following commands to switch from Sun Java SE 5.0 to the Java 2\nTechnology Edition of the IBM Developer Kit for Linux:\n\n1) up2date -i java-1.5.0-ibm java-1.5.0-ibm-devel dwr\n\n2) service rhn-satellite stop\n\n3) alternatives --set java /usr/lib/jvm/jre-1.5.0-ibm/bin/java\n\n4) alternatives --set javac /usr/lib/jvm/java-1.5.0-ibm/bin/javac\n\n5) service rhn-satellite start",
          "product_ids": [
            "4AS-RHNSAT5.1:java-1.5.0-sun-0:1.5.0.22-1jpp.1.el4.i586",
            "4AS-RHNSAT5.1:java-1.5.0-sun-0:1.5.0.22-1jpp.1.el4.x86_64",
            "4AS-RHNSAT5.1:java-1.5.0-sun-devel-0:1.5.0.22-1jpp.1.el4.i586",
            "4AS-RHNSAT5.1:java-1.5.0-sun-devel-0:1.5.0.22-1jpp.1.el4.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2009:1662"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "NONE",
            "baseScore": 4.3,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "NONE",
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
            "version": "2.0"
          },
          "products": [
            "4AS-RHNSAT5.1:java-1.5.0-sun-0:1.5.0.22-1jpp.1.el4.i586",
            "4AS-RHNSAT5.1:java-1.5.0-sun-0:1.5.0.22-1jpp.1.el4.x86_64",
            "4AS-RHNSAT5.1:java-1.5.0-sun-devel-0:1.5.0.22-1jpp.1.el4.i586",
            "4AS-RHNSAT5.1:java-1.5.0-sun-devel-0:1.5.0.22-1jpp.1.el4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "OpenJDK proxy mechanism allows non-authorized socket connections  (6801497)"
    },
    {
      "cve": "CVE-2009-2675",
      "cwe": {
        "id": "CWE-190",
        "name": "Integer Overflow or Wraparound"
      },
      "discovery_date": "2009-07-20T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "512920"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Integer overflow in the unpack200 utility in Sun Java Runtime Environment (JRE) in JDK and JRE 6 before Update 15, and JDK and JRE 5.0 before Update 20, allows context-dependent attackers to gain privileges via unspecified length fields in the header of a Pack200-compressed JAR file, which leads to a heap-based buffer overflow during decompression.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "Java Web Start Buffer unpack200 processing integer overflow (6830335)",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "4AS-RHNSAT5.1:java-1.5.0-sun-0:1.5.0.22-1jpp.1.el4.i586",
          "4AS-RHNSAT5.1:java-1.5.0-sun-0:1.5.0.22-1jpp.1.el4.x86_64",
          "4AS-RHNSAT5.1:java-1.5.0-sun-devel-0:1.5.0.22-1jpp.1.el4.i586",
          "4AS-RHNSAT5.1:java-1.5.0-sun-devel-0:1.5.0.22-1jpp.1.el4.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2009-2675"
        },
        {
          "category": "external",
          "summary": "RHBZ#512920",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=512920"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2009-2675",
          "url": "https://www.cve.org/CVERecord?id=CVE-2009-2675"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-2675",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-2675"
        }
      ],
      "release_date": "2009-08-05T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259\n\nRun the following commands to switch from Sun Java SE 5.0 to the Java 2\nTechnology Edition of the IBM Developer Kit for Linux:\n\n1) up2date -i java-1.5.0-ibm java-1.5.0-ibm-devel dwr\n\n2) service rhn-satellite stop\n\n3) alternatives --set java /usr/lib/jvm/jre-1.5.0-ibm/bin/java\n\n4) alternatives --set javac /usr/lib/jvm/java-1.5.0-ibm/bin/javac\n\n5) service rhn-satellite start",
          "product_ids": [
            "4AS-RHNSAT5.1:java-1.5.0-sun-0:1.5.0.22-1jpp.1.el4.i586",
            "4AS-RHNSAT5.1:java-1.5.0-sun-0:1.5.0.22-1jpp.1.el4.x86_64",
            "4AS-RHNSAT5.1:java-1.5.0-sun-devel-0:1.5.0.22-1jpp.1.el4.i586",
            "4AS-RHNSAT5.1:java-1.5.0-sun-devel-0:1.5.0.22-1jpp.1.el4.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2009:1662"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 6.8,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          "products": [
            "4AS-RHNSAT5.1:java-1.5.0-sun-0:1.5.0.22-1jpp.1.el4.i586",
            "4AS-RHNSAT5.1:java-1.5.0-sun-0:1.5.0.22-1jpp.1.el4.x86_64",
            "4AS-RHNSAT5.1:java-1.5.0-sun-devel-0:1.5.0.22-1jpp.1.el4.i586",
            "4AS-RHNSAT5.1:java-1.5.0-sun-devel-0:1.5.0.22-1jpp.1.el4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Critical"
        }
      ],
      "title": "Java Web Start Buffer unpack200 processing integer overflow (6830335)"
    },
    {
      "cve": "CVE-2009-2676",
      "discovery_date": "2009-08-05T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "515890"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Unspecified vulnerability in JNLPAppletlauncher in Sun Java SE, and SE for Business, in JDK and JRE 6 Update 14 and earlier and JDK and JRE 5.0 Update 19 and earlier; and Java SE for Business in SDK and JRE 1.4.2_21 and earlier; allows remote attackers to create or modify arbitrary files via vectors involving an untrusted Java applet that accesses an old version of JNLPAppletLauncher.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "JRE applet launcher vulnerability",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "4AS-RHNSAT5.1:java-1.5.0-sun-0:1.5.0.22-1jpp.1.el4.i586",
          "4AS-RHNSAT5.1:java-1.5.0-sun-0:1.5.0.22-1jpp.1.el4.x86_64",
          "4AS-RHNSAT5.1:java-1.5.0-sun-devel-0:1.5.0.22-1jpp.1.el4.i586",
          "4AS-RHNSAT5.1:java-1.5.0-sun-devel-0:1.5.0.22-1jpp.1.el4.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2009-2676"
        },
        {
          "category": "external",
          "summary": "RHBZ#515890",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=515890"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2009-2676",
          "url": "https://www.cve.org/CVERecord?id=CVE-2009-2676"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-2676",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-2676"
        }
      ],
      "release_date": "2009-08-05T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259\n\nRun the following commands to switch from Sun Java SE 5.0 to the Java 2\nTechnology Edition of the IBM Developer Kit for Linux:\n\n1) up2date -i java-1.5.0-ibm java-1.5.0-ibm-devel dwr\n\n2) service rhn-satellite stop\n\n3) alternatives --set java /usr/lib/jvm/jre-1.5.0-ibm/bin/java\n\n4) alternatives --set javac /usr/lib/jvm/java-1.5.0-ibm/bin/javac\n\n5) service rhn-satellite start",
          "product_ids": [
            "4AS-RHNSAT5.1:java-1.5.0-sun-0:1.5.0.22-1jpp.1.el4.i586",
            "4AS-RHNSAT5.1:java-1.5.0-sun-0:1.5.0.22-1jpp.1.el4.x86_64",
            "4AS-RHNSAT5.1:java-1.5.0-sun-devel-0:1.5.0.22-1jpp.1.el4.i586",
            "4AS-RHNSAT5.1:java-1.5.0-sun-devel-0:1.5.0.22-1jpp.1.el4.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2009:1662"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 5.8,
            "confidentialityImpact": "NONE",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:P",
            "version": "2.0"
          },
          "products": [
            "4AS-RHNSAT5.1:java-1.5.0-sun-0:1.5.0.22-1jpp.1.el4.i586",
            "4AS-RHNSAT5.1:java-1.5.0-sun-0:1.5.0.22-1jpp.1.el4.x86_64",
            "4AS-RHNSAT5.1:java-1.5.0-sun-devel-0:1.5.0.22-1jpp.1.el4.i586",
            "4AS-RHNSAT5.1:java-1.5.0-sun-devel-0:1.5.0.22-1jpp.1.el4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "JRE applet launcher vulnerability"
    },
    {
      "cve": "CVE-2009-2689",
      "discovery_date": "2009-07-20T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "513222"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "JDK13Services.getProviders in Sun Java SE 5.0 before Update 20 and 6 before Update 15, and OpenJDK, grants full privileges to instances of unspecified object types, which allows context-dependent attackers to bypass intended access restrictions via an untrusted (1) applet or (2) application.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "OpenJDK JDK13Services grants unnecessary privileges  (6777448)",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "4AS-RHNSAT5.1:java-1.5.0-sun-0:1.5.0.22-1jpp.1.el4.i586",
          "4AS-RHNSAT5.1:java-1.5.0-sun-0:1.5.0.22-1jpp.1.el4.x86_64",
          "4AS-RHNSAT5.1:java-1.5.0-sun-devel-0:1.5.0.22-1jpp.1.el4.i586",
          "4AS-RHNSAT5.1:java-1.5.0-sun-devel-0:1.5.0.22-1jpp.1.el4.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2009-2689"
        },
        {
          "category": "external",
          "summary": "RHBZ#513222",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=513222"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2009-2689",
          "url": "https://www.cve.org/CVERecord?id=CVE-2009-2689"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-2689",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-2689"
        }
      ],
      "release_date": "2009-08-05T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259\n\nRun the following commands to switch from Sun Java SE 5.0 to the Java 2\nTechnology Edition of the IBM Developer Kit for Linux:\n\n1) up2date -i java-1.5.0-ibm java-1.5.0-ibm-devel dwr\n\n2) service rhn-satellite stop\n\n3) alternatives --set java /usr/lib/jvm/jre-1.5.0-ibm/bin/java\n\n4) alternatives --set javac /usr/lib/jvm/java-1.5.0-ibm/bin/javac\n\n5) service rhn-satellite start",
          "product_ids": [
            "4AS-RHNSAT5.1:java-1.5.0-sun-0:1.5.0.22-1jpp.1.el4.i586",
            "4AS-RHNSAT5.1:java-1.5.0-sun-0:1.5.0.22-1jpp.1.el4.x86_64",
            "4AS-RHNSAT5.1:java-1.5.0-sun-devel-0:1.5.0.22-1jpp.1.el4.i586",
            "4AS-RHNSAT5.1:java-1.5.0-sun-devel-0:1.5.0.22-1jpp.1.el4.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2009:1662"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "NONE",
            "baseScore": 5.8,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:N",
            "version": "2.0"
          },
          "products": [
            "4AS-RHNSAT5.1:java-1.5.0-sun-0:1.5.0.22-1jpp.1.el4.i586",
            "4AS-RHNSAT5.1:java-1.5.0-sun-0:1.5.0.22-1jpp.1.el4.x86_64",
            "4AS-RHNSAT5.1:java-1.5.0-sun-devel-0:1.5.0.22-1jpp.1.el4.i586",
            "4AS-RHNSAT5.1:java-1.5.0-sun-devel-0:1.5.0.22-1jpp.1.el4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "OpenJDK JDK13Services grants unnecessary privileges  (6777448)"
    },
    {
      "cve": "CVE-2009-3728",
      "discovery_date": "2009-10-20T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "530098"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Directory traversal vulnerability in the ICC_Profile.getInstance method in Java Runtime Environment (JRE) in Sun Java SE 5.0 before Update 22 and 6 before Update 17, and OpenJDK, allows remote attackers to determine the existence of local International Color Consortium (ICC) profile files via a .. (dot dot) in a pathname, aka Bug Id 6631533.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "OpenJDK ICC_Profile file existence detection information leak (6631533)",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "4AS-RHNSAT5.1:java-1.5.0-sun-0:1.5.0.22-1jpp.1.el4.i586",
          "4AS-RHNSAT5.1:java-1.5.0-sun-0:1.5.0.22-1jpp.1.el4.x86_64",
          "4AS-RHNSAT5.1:java-1.5.0-sun-devel-0:1.5.0.22-1jpp.1.el4.i586",
          "4AS-RHNSAT5.1:java-1.5.0-sun-devel-0:1.5.0.22-1jpp.1.el4.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2009-3728"
        },
        {
          "category": "external",
          "summary": "RHBZ#530098",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=530098"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2009-3728",
          "url": "https://www.cve.org/CVERecord?id=CVE-2009-3728"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3728",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3728"
        }
      ],
      "release_date": "2009-11-03T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259\n\nRun the following commands to switch from Sun Java SE 5.0 to the Java 2\nTechnology Edition of the IBM Developer Kit for Linux:\n\n1) up2date -i java-1.5.0-ibm java-1.5.0-ibm-devel dwr\n\n2) service rhn-satellite stop\n\n3) alternatives --set java /usr/lib/jvm/jre-1.5.0-ibm/bin/java\n\n4) alternatives --set javac /usr/lib/jvm/java-1.5.0-ibm/bin/javac\n\n5) service rhn-satellite start",
          "product_ids": [
            "4AS-RHNSAT5.1:java-1.5.0-sun-0:1.5.0.22-1jpp.1.el4.i586",
            "4AS-RHNSAT5.1:java-1.5.0-sun-0:1.5.0.22-1jpp.1.el4.x86_64",
            "4AS-RHNSAT5.1:java-1.5.0-sun-devel-0:1.5.0.22-1jpp.1.el4.i586",
            "4AS-RHNSAT5.1:java-1.5.0-sun-devel-0:1.5.0.22-1jpp.1.el4.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2009:1662"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "NONE",
            "baseScore": 5.0,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "NONE",
            "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
            "version": "2.0"
          },
          "products": [
            "4AS-RHNSAT5.1:java-1.5.0-sun-0:1.5.0.22-1jpp.1.el4.i586",
            "4AS-RHNSAT5.1:java-1.5.0-sun-0:1.5.0.22-1jpp.1.el4.x86_64",
            "4AS-RHNSAT5.1:java-1.5.0-sun-devel-0:1.5.0.22-1jpp.1.el4.i586",
            "4AS-RHNSAT5.1:java-1.5.0-sun-devel-0:1.5.0.22-1jpp.1.el4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "OpenJDK ICC_Profile file existence detection information leak (6631533)"
    },
    {
      "cve": "CVE-2009-3873",
      "discovery_date": "2009-10-20T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "530053"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The JPEG Image Writer in Sun Java SE in JDK and JRE 5.0 before Update 22, JDK and JRE 6 before Update 17, and SDK and JRE 1.4.x before 1.4.2_24 allows remote attackers to gain privileges via a crafted image file, related to a \"quantization problem,\" aka Bug Id 6862968.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "OpenJDK JPEG Image Writer quantization problem (6862968)",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "4AS-RHNSAT5.1:java-1.5.0-sun-0:1.5.0.22-1jpp.1.el4.i586",
          "4AS-RHNSAT5.1:java-1.5.0-sun-0:1.5.0.22-1jpp.1.el4.x86_64",
          "4AS-RHNSAT5.1:java-1.5.0-sun-devel-0:1.5.0.22-1jpp.1.el4.i586",
          "4AS-RHNSAT5.1:java-1.5.0-sun-devel-0:1.5.0.22-1jpp.1.el4.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2009-3873"
        },
        {
          "category": "external",
          "summary": "RHBZ#530053",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=530053"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2009-3873",
          "url": "https://www.cve.org/CVERecord?id=CVE-2009-3873"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3873",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3873"
        }
      ],
      "release_date": "2009-11-03T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259\n\nRun the following commands to switch from Sun Java SE 5.0 to the Java 2\nTechnology Edition of the IBM Developer Kit for Linux:\n\n1) up2date -i java-1.5.0-ibm java-1.5.0-ibm-devel dwr\n\n2) service rhn-satellite stop\n\n3) alternatives --set java /usr/lib/jvm/jre-1.5.0-ibm/bin/java\n\n4) alternatives --set javac /usr/lib/jvm/java-1.5.0-ibm/bin/javac\n\n5) service rhn-satellite start",
          "product_ids": [
            "4AS-RHNSAT5.1:java-1.5.0-sun-0:1.5.0.22-1jpp.1.el4.i586",
            "4AS-RHNSAT5.1:java-1.5.0-sun-0:1.5.0.22-1jpp.1.el4.x86_64",
            "4AS-RHNSAT5.1:java-1.5.0-sun-devel-0:1.5.0.22-1jpp.1.el4.i586",
            "4AS-RHNSAT5.1:java-1.5.0-sun-devel-0:1.5.0.22-1jpp.1.el4.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2009:1662"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 6.8,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          "products": [
            "4AS-RHNSAT5.1:java-1.5.0-sun-0:1.5.0.22-1jpp.1.el4.i586",
            "4AS-RHNSAT5.1:java-1.5.0-sun-0:1.5.0.22-1jpp.1.el4.x86_64",
            "4AS-RHNSAT5.1:java-1.5.0-sun-devel-0:1.5.0.22-1jpp.1.el4.i586",
            "4AS-RHNSAT5.1:java-1.5.0-sun-devel-0:1.5.0.22-1jpp.1.el4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "OpenJDK JPEG Image Writer quantization problem (6862968)"
    },
    {
      "cve": "CVE-2009-3876",
      "discovery_date": "2009-10-20T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "530061"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Unspecified vulnerability in Sun Java SE in JDK and JRE 5.0 before Update 22, JDK and JRE 6 before Update 17, SDK and JRE 1.3.x before 1.3.1_27, and SDK and JRE 1.4.x before 1.4.2_24 allows remote attackers to cause a denial of service (memory consumption) via crafted DER encoded data, which is not properly decoded by the ASN.1 DER input stream parser, aka Bug Id 6864911.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "OpenJDK ASN.1/DER input stream parser denial of service (6864911) CVE-2009-3877",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "4AS-RHNSAT5.1:java-1.5.0-sun-0:1.5.0.22-1jpp.1.el4.i586",
          "4AS-RHNSAT5.1:java-1.5.0-sun-0:1.5.0.22-1jpp.1.el4.x86_64",
          "4AS-RHNSAT5.1:java-1.5.0-sun-devel-0:1.5.0.22-1jpp.1.el4.i586",
          "4AS-RHNSAT5.1:java-1.5.0-sun-devel-0:1.5.0.22-1jpp.1.el4.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2009-3876"
        },
        {
          "category": "external",
          "summary": "RHBZ#530061",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=530061"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2009-3876",
          "url": "https://www.cve.org/CVERecord?id=CVE-2009-3876"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3876",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3876"
        }
      ],
      "release_date": "2009-11-03T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259\n\nRun the following commands to switch from Sun Java SE 5.0 to the Java 2\nTechnology Edition of the IBM Developer Kit for Linux:\n\n1) up2date -i java-1.5.0-ibm java-1.5.0-ibm-devel dwr\n\n2) service rhn-satellite stop\n\n3) alternatives --set java /usr/lib/jvm/jre-1.5.0-ibm/bin/java\n\n4) alternatives --set javac /usr/lib/jvm/java-1.5.0-ibm/bin/javac\n\n5) service rhn-satellite start",
          "product_ids": [
            "4AS-RHNSAT5.1:java-1.5.0-sun-0:1.5.0.22-1jpp.1.el4.i586",
            "4AS-RHNSAT5.1:java-1.5.0-sun-0:1.5.0.22-1jpp.1.el4.x86_64",
            "4AS-RHNSAT5.1:java-1.5.0-sun-devel-0:1.5.0.22-1jpp.1.el4.i586",
            "4AS-RHNSAT5.1:java-1.5.0-sun-devel-0:1.5.0.22-1jpp.1.el4.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2009:1662"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 4.3,
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          "products": [
            "4AS-RHNSAT5.1:java-1.5.0-sun-0:1.5.0.22-1jpp.1.el4.i586",
            "4AS-RHNSAT5.1:java-1.5.0-sun-0:1.5.0.22-1jpp.1.el4.x86_64",
            "4AS-RHNSAT5.1:java-1.5.0-sun-devel-0:1.5.0.22-1jpp.1.el4.i586",
            "4AS-RHNSAT5.1:java-1.5.0-sun-devel-0:1.5.0.22-1jpp.1.el4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "OpenJDK ASN.1/DER input stream parser denial of service (6864911) CVE-2009-3877"
    },
    {
      "cve": "CVE-2009-3877",
      "discovery_date": "2009-10-20T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "530061"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Unspecified vulnerability in Sun Java SE in JDK and JRE 5.0 before Update 22, JDK and JRE 6 before Update 17, SDK and JRE 1.3.x before 1.3.1_27, and SDK and JRE 1.4.x before 1.4.2_24 allows remote attackers to cause a denial of service (memory consumption) via crafted HTTP headers, which are not properly parsed by the ASN.1 DER input stream parser, aka Bug Id 6864911.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "OpenJDK ASN.1/DER input stream parser denial of service (6864911) CVE-2009-3877",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "4AS-RHNSAT5.1:java-1.5.0-sun-0:1.5.0.22-1jpp.1.el4.i586",
          "4AS-RHNSAT5.1:java-1.5.0-sun-0:1.5.0.22-1jpp.1.el4.x86_64",
          "4AS-RHNSAT5.1:java-1.5.0-sun-devel-0:1.5.0.22-1jpp.1.el4.i586",
          "4AS-RHNSAT5.1:java-1.5.0-sun-devel-0:1.5.0.22-1jpp.1.el4.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2009-3877"
        },
        {
          "category": "external",
          "summary": "RHBZ#530061",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=530061"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2009-3877",
          "url": "https://www.cve.org/CVERecord?id=CVE-2009-3877"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3877",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3877"
        }
      ],
      "release_date": "2009-11-03T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259\n\nRun the following commands to switch from Sun Java SE 5.0 to the Java 2\nTechnology Edition of the IBM Developer Kit for Linux:\n\n1) up2date -i java-1.5.0-ibm java-1.5.0-ibm-devel dwr\n\n2) service rhn-satellite stop\n\n3) alternatives --set java /usr/lib/jvm/jre-1.5.0-ibm/bin/java\n\n4) alternatives --set javac /usr/lib/jvm/java-1.5.0-ibm/bin/javac\n\n5) service rhn-satellite start",
          "product_ids": [
            "4AS-RHNSAT5.1:java-1.5.0-sun-0:1.5.0.22-1jpp.1.el4.i586",
            "4AS-RHNSAT5.1:java-1.5.0-sun-0:1.5.0.22-1jpp.1.el4.x86_64",
            "4AS-RHNSAT5.1:java-1.5.0-sun-devel-0:1.5.0.22-1jpp.1.el4.i586",
            "4AS-RHNSAT5.1:java-1.5.0-sun-devel-0:1.5.0.22-1jpp.1.el4.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2009:1662"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 4.3,
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          "products": [
            "4AS-RHNSAT5.1:java-1.5.0-sun-0:1.5.0.22-1jpp.1.el4.i586",
            "4AS-RHNSAT5.1:java-1.5.0-sun-0:1.5.0.22-1jpp.1.el4.x86_64",
            "4AS-RHNSAT5.1:java-1.5.0-sun-devel-0:1.5.0.22-1jpp.1.el4.i586",
            "4AS-RHNSAT5.1:java-1.5.0-sun-devel-0:1.5.0.22-1jpp.1.el4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "OpenJDK ASN.1/DER input stream parser denial of service (6864911) CVE-2009-3877"
    },
    {
      "cve": "CVE-2009-3879",
      "discovery_date": "2009-10-20T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "530297"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Multiple unspecified vulnerabilities in the (1) X11 and (2) Win32GraphicsDevice subsystems in Sun Java SE 5.0 before Update 22 and 6 before Update 17, and OpenJDK, have unknown impact and attack vectors, related to failure to clone arrays that are returned by the getConfigurations function, aka Bug Id 6822057.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "OpenJDK GraphicsConfiguration information leak(6822057)",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "4AS-RHNSAT5.1:java-1.5.0-sun-0:1.5.0.22-1jpp.1.el4.i586",
          "4AS-RHNSAT5.1:java-1.5.0-sun-0:1.5.0.22-1jpp.1.el4.x86_64",
          "4AS-RHNSAT5.1:java-1.5.0-sun-devel-0:1.5.0.22-1jpp.1.el4.i586",
          "4AS-RHNSAT5.1:java-1.5.0-sun-devel-0:1.5.0.22-1jpp.1.el4.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2009-3879"
        },
        {
          "category": "external",
          "summary": "RHBZ#530297",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=530297"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2009-3879",
          "url": "https://www.cve.org/CVERecord?id=CVE-2009-3879"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3879",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3879"
        }
      ],
      "release_date": "2009-11-03T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259\n\nRun the following commands to switch from Sun Java SE 5.0 to the Java 2\nTechnology Edition of the IBM Developer Kit for Linux:\n\n1) up2date -i java-1.5.0-ibm java-1.5.0-ibm-devel dwr\n\n2) service rhn-satellite stop\n\n3) alternatives --set java /usr/lib/jvm/jre-1.5.0-ibm/bin/java\n\n4) alternatives --set javac /usr/lib/jvm/java-1.5.0-ibm/bin/javac\n\n5) service rhn-satellite start",
          "product_ids": [
            "4AS-RHNSAT5.1:java-1.5.0-sun-0:1.5.0.22-1jpp.1.el4.i586",
            "4AS-RHNSAT5.1:java-1.5.0-sun-0:1.5.0.22-1jpp.1.el4.x86_64",
            "4AS-RHNSAT5.1:java-1.5.0-sun-devel-0:1.5.0.22-1jpp.1.el4.i586",
            "4AS-RHNSAT5.1:java-1.5.0-sun-devel-0:1.5.0.22-1jpp.1.el4.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2009:1662"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "availabilityImpact": "NONE",
            "baseScore": 3.3,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:L/AC:M/Au:N/C:P/I:P/A:N",
            "version": "2.0"
          },
          "products": [
            "4AS-RHNSAT5.1:java-1.5.0-sun-0:1.5.0.22-1jpp.1.el4.i586",
            "4AS-RHNSAT5.1:java-1.5.0-sun-0:1.5.0.22-1jpp.1.el4.x86_64",
            "4AS-RHNSAT5.1:java-1.5.0-sun-devel-0:1.5.0.22-1jpp.1.el4.i586",
            "4AS-RHNSAT5.1:java-1.5.0-sun-devel-0:1.5.0.22-1jpp.1.el4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "OpenJDK GraphicsConfiguration information leak(6822057)"
    },
    {
      "cve": "CVE-2009-3880",
      "discovery_date": "2009-10-20T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "530296"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The Abstract Window Toolkit (AWT) in Java Runtime Environment (JRE) in Sun Java SE 5.0 before Update 22 and 6 before Update 17, and OpenJDK, does not properly restrict the objects that may be sent to loggers, which allows attackers to obtain sensitive information via vectors related to the implementation of Component, KeyboardFocusManager, and DefaultKeyboardFocusManager, aka Bug Id 6664512.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "OpenJDK UI logging information leakage(6664512)",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "4AS-RHNSAT5.1:java-1.5.0-sun-0:1.5.0.22-1jpp.1.el4.i586",
          "4AS-RHNSAT5.1:java-1.5.0-sun-0:1.5.0.22-1jpp.1.el4.x86_64",
          "4AS-RHNSAT5.1:java-1.5.0-sun-devel-0:1.5.0.22-1jpp.1.el4.i586",
          "4AS-RHNSAT5.1:java-1.5.0-sun-devel-0:1.5.0.22-1jpp.1.el4.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2009-3880"
        },
        {
          "category": "external",
          "summary": "RHBZ#530296",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=530296"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2009-3880",
          "url": "https://www.cve.org/CVERecord?id=CVE-2009-3880"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3880",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3880"
        }
      ],
      "release_date": "2009-11-03T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259\n\nRun the following commands to switch from Sun Java SE 5.0 to the Java 2\nTechnology Edition of the IBM Developer Kit for Linux:\n\n1) up2date -i java-1.5.0-ibm java-1.5.0-ibm-devel dwr\n\n2) service rhn-satellite stop\n\n3) alternatives --set java /usr/lib/jvm/jre-1.5.0-ibm/bin/java\n\n4) alternatives --set javac /usr/lib/jvm/java-1.5.0-ibm/bin/javac\n\n5) service rhn-satellite start",
          "product_ids": [
            "4AS-RHNSAT5.1:java-1.5.0-sun-0:1.5.0.22-1jpp.1.el4.i586",
            "4AS-RHNSAT5.1:java-1.5.0-sun-0:1.5.0.22-1jpp.1.el4.x86_64",
            "4AS-RHNSAT5.1:java-1.5.0-sun-devel-0:1.5.0.22-1jpp.1.el4.i586",
            "4AS-RHNSAT5.1:java-1.5.0-sun-devel-0:1.5.0.22-1jpp.1.el4.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2009:1662"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "NONE",
            "baseScore": 4.3,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "NONE",
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
            "version": "2.0"
          },
          "products": [
            "4AS-RHNSAT5.1:java-1.5.0-sun-0:1.5.0.22-1jpp.1.el4.i586",
            "4AS-RHNSAT5.1:java-1.5.0-sun-0:1.5.0.22-1jpp.1.el4.x86_64",
            "4AS-RHNSAT5.1:java-1.5.0-sun-devel-0:1.5.0.22-1jpp.1.el4.i586",
            "4AS-RHNSAT5.1:java-1.5.0-sun-devel-0:1.5.0.22-1jpp.1.el4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "OpenJDK UI logging information leakage(6664512)"
    },
    {
      "cve": "CVE-2009-3881",
      "discovery_date": "2009-10-20T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "530173"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Sun Java SE 5.0 before Update 22 and 6 before Update 17, and OpenJDK, does not prevent the existence of children of a resurrected ClassLoader, which allows remote attackers to gain privileges via unspecified vectors, related to an \"information leak vulnerability,\" aka Bug Id 6636650.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "OpenJDK resurrected classloaders can still have children (6636650)",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "4AS-RHNSAT5.1:java-1.5.0-sun-0:1.5.0.22-1jpp.1.el4.i586",
          "4AS-RHNSAT5.1:java-1.5.0-sun-0:1.5.0.22-1jpp.1.el4.x86_64",
          "4AS-RHNSAT5.1:java-1.5.0-sun-devel-0:1.5.0.22-1jpp.1.el4.i586",
          "4AS-RHNSAT5.1:java-1.5.0-sun-devel-0:1.5.0.22-1jpp.1.el4.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2009-3881"
        },
        {
          "category": "external",
          "summary": "RHBZ#530173",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=530173"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2009-3881",
          "url": "https://www.cve.org/CVERecord?id=CVE-2009-3881"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3881",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3881"
        }
      ],
      "release_date": "2009-11-03T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259\n\nRun the following commands to switch from Sun Java SE 5.0 to the Java 2\nTechnology Edition of the IBM Developer Kit for Linux:\n\n1) up2date -i java-1.5.0-ibm java-1.5.0-ibm-devel dwr\n\n2) service rhn-satellite stop\n\n3) alternatives --set java /usr/lib/jvm/jre-1.5.0-ibm/bin/java\n\n4) alternatives --set javac /usr/lib/jvm/java-1.5.0-ibm/bin/javac\n\n5) service rhn-satellite start",
          "product_ids": [
            "4AS-RHNSAT5.1:java-1.5.0-sun-0:1.5.0.22-1jpp.1.el4.i586",
            "4AS-RHNSAT5.1:java-1.5.0-sun-0:1.5.0.22-1jpp.1.el4.x86_64",
            "4AS-RHNSAT5.1:java-1.5.0-sun-devel-0:1.5.0.22-1jpp.1.el4.i586",
            "4AS-RHNSAT5.1:java-1.5.0-sun-devel-0:1.5.0.22-1jpp.1.el4.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2009:1662"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 6.8,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          "products": [
            "4AS-RHNSAT5.1:java-1.5.0-sun-0:1.5.0.22-1jpp.1.el4.i586",
            "4AS-RHNSAT5.1:java-1.5.0-sun-0:1.5.0.22-1jpp.1.el4.x86_64",
            "4AS-RHNSAT5.1:java-1.5.0-sun-devel-0:1.5.0.22-1jpp.1.el4.i586",
            "4AS-RHNSAT5.1:java-1.5.0-sun-devel-0:1.5.0.22-1jpp.1.el4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "OpenJDK resurrected classloaders can still have children (6636650)"
    },
    {
      "cve": "CVE-2009-3882",
      "discovery_date": "2009-10-20T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "530175"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Multiple unspecified vulnerabilities in the Swing implementation in Sun Java SE 5.0 before Update 22 and 6 before Update 17, and OpenJDK, have unknown impact and remote attack vectors, related to \"information leaks in mutable variables,\" aka Bug Id 6657026.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "OpenJDK information leaks in mutable variables (6657026,6657138)",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "4AS-RHNSAT5.1:java-1.5.0-sun-0:1.5.0.22-1jpp.1.el4.i586",
          "4AS-RHNSAT5.1:java-1.5.0-sun-0:1.5.0.22-1jpp.1.el4.x86_64",
          "4AS-RHNSAT5.1:java-1.5.0-sun-devel-0:1.5.0.22-1jpp.1.el4.i586",
          "4AS-RHNSAT5.1:java-1.5.0-sun-devel-0:1.5.0.22-1jpp.1.el4.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2009-3882"
        },
        {
          "category": "external",
          "summary": "RHBZ#530175",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=530175"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2009-3882",
          "url": "https://www.cve.org/CVERecord?id=CVE-2009-3882"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3882",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3882"
        }
      ],
      "release_date": "2009-11-03T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259\n\nRun the following commands to switch from Sun Java SE 5.0 to the Java 2\nTechnology Edition of the IBM Developer Kit for Linux:\n\n1) up2date -i java-1.5.0-ibm java-1.5.0-ibm-devel dwr\n\n2) service rhn-satellite stop\n\n3) alternatives --set java /usr/lib/jvm/jre-1.5.0-ibm/bin/java\n\n4) alternatives --set javac /usr/lib/jvm/java-1.5.0-ibm/bin/javac\n\n5) service rhn-satellite start",
          "product_ids": [
            "4AS-RHNSAT5.1:java-1.5.0-sun-0:1.5.0.22-1jpp.1.el4.i586",
            "4AS-RHNSAT5.1:java-1.5.0-sun-0:1.5.0.22-1jpp.1.el4.x86_64",
            "4AS-RHNSAT5.1:java-1.5.0-sun-devel-0:1.5.0.22-1jpp.1.el4.i586",
            "4AS-RHNSAT5.1:java-1.5.0-sun-devel-0:1.5.0.22-1jpp.1.el4.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2009:1662"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "NONE",
            "baseScore": 4.3,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "NONE",
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
            "version": "2.0"
          },
          "products": [
            "4AS-RHNSAT5.1:java-1.5.0-sun-0:1.5.0.22-1jpp.1.el4.i586",
            "4AS-RHNSAT5.1:java-1.5.0-sun-0:1.5.0.22-1jpp.1.el4.x86_64",
            "4AS-RHNSAT5.1:java-1.5.0-sun-devel-0:1.5.0.22-1jpp.1.el4.i586",
            "4AS-RHNSAT5.1:java-1.5.0-sun-devel-0:1.5.0.22-1jpp.1.el4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "OpenJDK information leaks in mutable variables (6657026,6657138)"
    },
    {
      "cve": "CVE-2009-3883",
      "discovery_date": "2009-10-20T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "530175"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Multiple unspecified vulnerabilities in the Windows Pluggable Look and Feel (PL\u0026F) feature in the Swing implementation in Sun Java SE 5.0 before Update 22 and 6 before Update 17, and OpenJDK, have unknown impact and remote attack vectors, related to \"information leaks in mutable variables,\" aka Bug Id 6657138.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "OpenJDK information leaks in mutable variables (6657026,6657138)",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "4AS-RHNSAT5.1:java-1.5.0-sun-0:1.5.0.22-1jpp.1.el4.i586",
          "4AS-RHNSAT5.1:java-1.5.0-sun-0:1.5.0.22-1jpp.1.el4.x86_64",
          "4AS-RHNSAT5.1:java-1.5.0-sun-devel-0:1.5.0.22-1jpp.1.el4.i586",
          "4AS-RHNSAT5.1:java-1.5.0-sun-devel-0:1.5.0.22-1jpp.1.el4.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2009-3883"
        },
        {
          "category": "external",
          "summary": "RHBZ#530175",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=530175"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2009-3883",
          "url": "https://www.cve.org/CVERecord?id=CVE-2009-3883"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3883",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3883"
        }
      ],
      "release_date": "2009-11-03T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259\n\nRun the following commands to switch from Sun Java SE 5.0 to the Java 2\nTechnology Edition of the IBM Developer Kit for Linux:\n\n1) up2date -i java-1.5.0-ibm java-1.5.0-ibm-devel dwr\n\n2) service rhn-satellite stop\n\n3) alternatives --set java /usr/lib/jvm/jre-1.5.0-ibm/bin/java\n\n4) alternatives --set javac /usr/lib/jvm/java-1.5.0-ibm/bin/javac\n\n5) service rhn-satellite start",
          "product_ids": [
            "4AS-RHNSAT5.1:java-1.5.0-sun-0:1.5.0.22-1jpp.1.el4.i586",
            "4AS-RHNSAT5.1:java-1.5.0-sun-0:1.5.0.22-1jpp.1.el4.x86_64",
            "4AS-RHNSAT5.1:java-1.5.0-sun-devel-0:1.5.0.22-1jpp.1.el4.i586",
            "4AS-RHNSAT5.1:java-1.5.0-sun-devel-0:1.5.0.22-1jpp.1.el4.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2009:1662"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "NONE",
            "baseScore": 4.3,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "NONE",
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
            "version": "2.0"
          },
          "products": [
            "4AS-RHNSAT5.1:java-1.5.0-sun-0:1.5.0.22-1jpp.1.el4.i586",
            "4AS-RHNSAT5.1:java-1.5.0-sun-0:1.5.0.22-1jpp.1.el4.x86_64",
            "4AS-RHNSAT5.1:java-1.5.0-sun-devel-0:1.5.0.22-1jpp.1.el4.i586",
            "4AS-RHNSAT5.1:java-1.5.0-sun-devel-0:1.5.0.22-1jpp.1.el4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "OpenJDK information leaks in mutable variables (6657026,6657138)"
    },
    {
      "cve": "CVE-2009-3884",
      "discovery_date": "2009-10-20T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "530300"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The TimeZone.getTimeZone method in Sun Java SE 5.0 before Update 22 and 6 before Update 17, and OpenJDK, allows remote attackers to determine the existence of local files via vectors related to handling of zoneinfo (aka tz) files, aka Bug Id 6824265.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "OpenJDK zoneinfo file existence information leak (6824265)",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "4AS-RHNSAT5.1:java-1.5.0-sun-0:1.5.0.22-1jpp.1.el4.i586",
          "4AS-RHNSAT5.1:java-1.5.0-sun-0:1.5.0.22-1jpp.1.el4.x86_64",
          "4AS-RHNSAT5.1:java-1.5.0-sun-devel-0:1.5.0.22-1jpp.1.el4.i586",
          "4AS-RHNSAT5.1:java-1.5.0-sun-devel-0:1.5.0.22-1jpp.1.el4.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2009-3884"
        },
        {
          "category": "external",
          "summary": "RHBZ#530300",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=530300"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2009-3884",
          "url": "https://www.cve.org/CVERecord?id=CVE-2009-3884"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3884",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3884"
        }
      ],
      "release_date": "2009-11-03T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259\n\nRun the following commands to switch from Sun Java SE 5.0 to the Java 2\nTechnology Edition of the IBM Developer Kit for Linux:\n\n1) up2date -i java-1.5.0-ibm java-1.5.0-ibm-devel dwr\n\n2) service rhn-satellite stop\n\n3) alternatives --set java /usr/lib/jvm/jre-1.5.0-ibm/bin/java\n\n4) alternatives --set javac /usr/lib/jvm/java-1.5.0-ibm/bin/javac\n\n5) service rhn-satellite start",
          "product_ids": [
            "4AS-RHNSAT5.1:java-1.5.0-sun-0:1.5.0.22-1jpp.1.el4.i586",
            "4AS-RHNSAT5.1:java-1.5.0-sun-0:1.5.0.22-1jpp.1.el4.x86_64",
            "4AS-RHNSAT5.1:java-1.5.0-sun-devel-0:1.5.0.22-1jpp.1.el4.i586",
            "4AS-RHNSAT5.1:java-1.5.0-sun-devel-0:1.5.0.22-1jpp.1.el4.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2009:1662"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "NONE",
            "baseScore": 4.3,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "NONE",
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
            "version": "2.0"
          },
          "products": [
            "4AS-RHNSAT5.1:java-1.5.0-sun-0:1.5.0.22-1jpp.1.el4.i586",
            "4AS-RHNSAT5.1:java-1.5.0-sun-0:1.5.0.22-1jpp.1.el4.x86_64",
            "4AS-RHNSAT5.1:java-1.5.0-sun-devel-0:1.5.0.22-1jpp.1.el4.i586",
            "4AS-RHNSAT5.1:java-1.5.0-sun-devel-0:1.5.0.22-1jpp.1.el4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "OpenJDK zoneinfo file existence information leak (6824265)"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...