rhsa-2011_0299
Vulnerability from csaf_redhat
Published
2011-02-23 18:40
Modified
2024-09-13 06:02
Summary
Red Hat Security Advisory: java-1.4.2-ibm-sap security update

Notes

Topic
Updated java-1.4.2-ibm-sap packages that fix one security issue are now available for Red Hat Enterprise Linux 4, 5 and 6 for SAP. The Red Hat Security Response Team has rated this update as having moderate security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section.
Details
The IBM 1.4.2 SR13-FP8 Java release includes the IBM Java 2 Runtime Environment and the IBM Java 2 Software Development Kit. A denial of service flaw was found in the way certain strings were converted to Double objects. A remote attacker could use this flaw to cause Java based applications to hang, for example, if they parsed Double values in a specially-crafted HTTP request. (CVE-2010-4476) Note: The java-1.4.2-ibm packages were renamed to java-1.4.2-ibm-sap to correct a naming overlap; however, java-1.4.2-ibm-sap does not automatically obsolete the previous java-1.4.2-ibm packages for Red Hat Enterprise Linux 4 and 5 for SAP. Refer to the RHBA-2010:0491 and RHBA-2010:0530 advisories, listed in the References, for further information. All users of java-1.4.2-ibm-sap for Red Hat Enterprise Linux 4, 5 and 6 for SAP are advised to upgrade to these updated packages, which contain the IBM 1.4.2 SR13-FP8 Java release. All running instances of IBM Java must be restarted for this update to take effect.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Updated java-1.4.2-ibm-sap packages that fix one security issue are now\navailable for Red Hat Enterprise Linux 4, 5 and 6 for SAP.\n\nThe Red Hat Security Response Team has rated this update as having moderate\nsecurity impact. A Common Vulnerability Scoring System (CVSS) base score,\nwhich gives a detailed severity rating, is available from the CVE link in\nthe References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The IBM 1.4.2 SR13-FP8 Java release includes the IBM Java 2 Runtime\nEnvironment and the IBM Java 2 Software Development Kit.\n\nA denial of service flaw was found in the way certain strings were\nconverted to Double objects. A remote attacker could use this flaw to cause\nJava based applications to hang, for example, if they parsed Double values\nin a specially-crafted HTTP request. (CVE-2010-4476)\n\nNote: The java-1.4.2-ibm packages were renamed to java-1.4.2-ibm-sap to\ncorrect a naming overlap; however, java-1.4.2-ibm-sap does not\nautomatically obsolete the previous java-1.4.2-ibm packages for Red Hat\nEnterprise Linux 4 and 5 for SAP. Refer to the RHBA-2010:0491 and\nRHBA-2010:0530 advisories, listed in the References, for further\ninformation.\n\nAll users of java-1.4.2-ibm-sap for Red Hat Enterprise Linux 4, 5 and 6 for\nSAP are advised to upgrade to these updated packages, which contain the IBM\n1.4.2 SR13-FP8 Java release. All running instances of IBM Java must be\nrestarted for this update to take effect.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2011:0299",
        "url": "https://access.redhat.com/errata/RHSA-2011:0299"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "http://www.ibm.com/developerworks/java/jdk/alerts/",
        "url": "http://www.ibm.com/developerworks/java/jdk/alerts/"
      },
      {
        "category": "external",
        "summary": "https://rhn.redhat.com/errata/RHBA-2010-0491.html",
        "url": "https://rhn.redhat.com/errata/RHBA-2010-0491.html"
      },
      {
        "category": "external",
        "summary": "https://rhn.redhat.com/errata/RHBA-2010-0530.html",
        "url": "https://rhn.redhat.com/errata/RHBA-2010-0530.html"
      },
      {
        "category": "external",
        "summary": "674336",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=674336"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2011/rhsa-2011_0299.json"
      }
    ],
    "title": "Red Hat Security Advisory: java-1.4.2-ibm-sap security update",
    "tracking": {
      "current_release_date": "2024-09-13T06:02:10+00:00",
      "generator": {
        "date": "2024-09-13T06:02:10+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2011:0299",
      "initial_release_date": "2011-02-23T18:40:00+00:00",
      "revision_history": [
        {
          "date": "2011-02-23T18:40:00+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2011-02-23T13:41:00+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-13T06:02:10+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "RHEL 4 AS for SAP",
                "product": {
                  "name": "RHEL 4 AS for SAP",
                  "product_id": "4AS-SAP",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_extras_sap:4"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "RHEL 5 Server for SAP",
                "product": {
                  "name": "RHEL 5 Server for SAP",
                  "product_id": "5Server-SAP",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_extras_sap:5"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "RHEL for SAP"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "java-1.4.2-ibm-sap-devel-0:1.4.2.13.8.sap-1jpp.2.el4_8.x86_64",
                "product": {
                  "name": "java-1.4.2-ibm-sap-devel-0:1.4.2.13.8.sap-1jpp.2.el4_8.x86_64",
                  "product_id": "java-1.4.2-ibm-sap-devel-0:1.4.2.13.8.sap-1jpp.2.el4_8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.4.2-ibm-sap-devel@1.4.2.13.8.sap-1jpp.2.el4_8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.4.2-ibm-sap-0:1.4.2.13.8.sap-1jpp.2.el4_8.x86_64",
                "product": {
                  "name": "java-1.4.2-ibm-sap-0:1.4.2.13.8.sap-1jpp.2.el4_8.x86_64",
                  "product_id": "java-1.4.2-ibm-sap-0:1.4.2.13.8.sap-1jpp.2.el4_8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.4.2-ibm-sap@1.4.2.13.8.sap-1jpp.2.el4_8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.4.2-ibm-sap-demo-0:1.4.2.13.8.sap-1jpp.2.el4_8.x86_64",
                "product": {
                  "name": "java-1.4.2-ibm-sap-demo-0:1.4.2.13.8.sap-1jpp.2.el4_8.x86_64",
                  "product_id": "java-1.4.2-ibm-sap-demo-0:1.4.2.13.8.sap-1jpp.2.el4_8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.4.2-ibm-sap-demo@1.4.2.13.8.sap-1jpp.2.el4_8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.4.2-ibm-sap-javacomm-0:1.4.2.13.8.sap-1jpp.2.el4_8.x86_64",
                "product": {
                  "name": "java-1.4.2-ibm-sap-javacomm-0:1.4.2.13.8.sap-1jpp.2.el4_8.x86_64",
                  "product_id": "java-1.4.2-ibm-sap-javacomm-0:1.4.2.13.8.sap-1jpp.2.el4_8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.4.2-ibm-sap-javacomm@1.4.2.13.8.sap-1jpp.2.el4_8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.4.2-ibm-sap-src-0:1.4.2.13.8.sap-1jpp.2.el4_8.x86_64",
                "product": {
                  "name": "java-1.4.2-ibm-sap-src-0:1.4.2.13.8.sap-1jpp.2.el4_8.x86_64",
                  "product_id": "java-1.4.2-ibm-sap-src-0:1.4.2.13.8.sap-1jpp.2.el4_8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.4.2-ibm-sap-src@1.4.2.13.8.sap-1jpp.2.el4_8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.4.2-ibm-sap-demo-0:1.4.2.13.8.sap-1jpp.2.el5.x86_64",
                "product": {
                  "name": "java-1.4.2-ibm-sap-demo-0:1.4.2.13.8.sap-1jpp.2.el5.x86_64",
                  "product_id": "java-1.4.2-ibm-sap-demo-0:1.4.2.13.8.sap-1jpp.2.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.4.2-ibm-sap-demo@1.4.2.13.8.sap-1jpp.2.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.4.2-ibm-sap-0:1.4.2.13.8.sap-1jpp.2.el5.x86_64",
                "product": {
                  "name": "java-1.4.2-ibm-sap-0:1.4.2.13.8.sap-1jpp.2.el5.x86_64",
                  "product_id": "java-1.4.2-ibm-sap-0:1.4.2.13.8.sap-1jpp.2.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.4.2-ibm-sap@1.4.2.13.8.sap-1jpp.2.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.4.2-ibm-sap-devel-0:1.4.2.13.8.sap-1jpp.2.el5.x86_64",
                "product": {
                  "name": "java-1.4.2-ibm-sap-devel-0:1.4.2.13.8.sap-1jpp.2.el5.x86_64",
                  "product_id": "java-1.4.2-ibm-sap-devel-0:1.4.2.13.8.sap-1jpp.2.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.4.2-ibm-sap-devel@1.4.2.13.8.sap-1jpp.2.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.4.2-ibm-sap-src-0:1.4.2.13.8.sap-1jpp.2.el5.x86_64",
                "product": {
                  "name": "java-1.4.2-ibm-sap-src-0:1.4.2.13.8.sap-1jpp.2.el5.x86_64",
                  "product_id": "java-1.4.2-ibm-sap-src-0:1.4.2.13.8.sap-1jpp.2.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.4.2-ibm-sap-src@1.4.2.13.8.sap-1jpp.2.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.4.2-ibm-sap-javacomm-0:1.4.2.13.8.sap-1jpp.2.el5.x86_64",
                "product": {
                  "name": "java-1.4.2-ibm-sap-javacomm-0:1.4.2.13.8.sap-1jpp.2.el5.x86_64",
                  "product_id": "java-1.4.2-ibm-sap-javacomm-0:1.4.2.13.8.sap-1jpp.2.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.4.2-ibm-sap-javacomm@1.4.2.13.8.sap-1jpp.2.el5?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.4.2-ibm-sap-0:1.4.2.13.8.sap-1jpp.2.el4_8.x86_64 as a component of RHEL 4 AS for SAP",
          "product_id": "4AS-SAP:java-1.4.2-ibm-sap-0:1.4.2.13.8.sap-1jpp.2.el4_8.x86_64"
        },
        "product_reference": "java-1.4.2-ibm-sap-0:1.4.2.13.8.sap-1jpp.2.el4_8.x86_64",
        "relates_to_product_reference": "4AS-SAP"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.4.2-ibm-sap-demo-0:1.4.2.13.8.sap-1jpp.2.el4_8.x86_64 as a component of RHEL 4 AS for SAP",
          "product_id": "4AS-SAP:java-1.4.2-ibm-sap-demo-0:1.4.2.13.8.sap-1jpp.2.el4_8.x86_64"
        },
        "product_reference": "java-1.4.2-ibm-sap-demo-0:1.4.2.13.8.sap-1jpp.2.el4_8.x86_64",
        "relates_to_product_reference": "4AS-SAP"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.4.2-ibm-sap-devel-0:1.4.2.13.8.sap-1jpp.2.el4_8.x86_64 as a component of RHEL 4 AS for SAP",
          "product_id": "4AS-SAP:java-1.4.2-ibm-sap-devel-0:1.4.2.13.8.sap-1jpp.2.el4_8.x86_64"
        },
        "product_reference": "java-1.4.2-ibm-sap-devel-0:1.4.2.13.8.sap-1jpp.2.el4_8.x86_64",
        "relates_to_product_reference": "4AS-SAP"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.4.2-ibm-sap-javacomm-0:1.4.2.13.8.sap-1jpp.2.el4_8.x86_64 as a component of RHEL 4 AS for SAP",
          "product_id": "4AS-SAP:java-1.4.2-ibm-sap-javacomm-0:1.4.2.13.8.sap-1jpp.2.el4_8.x86_64"
        },
        "product_reference": "java-1.4.2-ibm-sap-javacomm-0:1.4.2.13.8.sap-1jpp.2.el4_8.x86_64",
        "relates_to_product_reference": "4AS-SAP"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.4.2-ibm-sap-src-0:1.4.2.13.8.sap-1jpp.2.el4_8.x86_64 as a component of RHEL 4 AS for SAP",
          "product_id": "4AS-SAP:java-1.4.2-ibm-sap-src-0:1.4.2.13.8.sap-1jpp.2.el4_8.x86_64"
        },
        "product_reference": "java-1.4.2-ibm-sap-src-0:1.4.2.13.8.sap-1jpp.2.el4_8.x86_64",
        "relates_to_product_reference": "4AS-SAP"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.4.2-ibm-sap-0:1.4.2.13.8.sap-1jpp.2.el5.x86_64 as a component of RHEL 5 Server for SAP",
          "product_id": "5Server-SAP:java-1.4.2-ibm-sap-0:1.4.2.13.8.sap-1jpp.2.el5.x86_64"
        },
        "product_reference": "java-1.4.2-ibm-sap-0:1.4.2.13.8.sap-1jpp.2.el5.x86_64",
        "relates_to_product_reference": "5Server-SAP"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.4.2-ibm-sap-demo-0:1.4.2.13.8.sap-1jpp.2.el5.x86_64 as a component of RHEL 5 Server for SAP",
          "product_id": "5Server-SAP:java-1.4.2-ibm-sap-demo-0:1.4.2.13.8.sap-1jpp.2.el5.x86_64"
        },
        "product_reference": "java-1.4.2-ibm-sap-demo-0:1.4.2.13.8.sap-1jpp.2.el5.x86_64",
        "relates_to_product_reference": "5Server-SAP"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.4.2-ibm-sap-devel-0:1.4.2.13.8.sap-1jpp.2.el5.x86_64 as a component of RHEL 5 Server for SAP",
          "product_id": "5Server-SAP:java-1.4.2-ibm-sap-devel-0:1.4.2.13.8.sap-1jpp.2.el5.x86_64"
        },
        "product_reference": "java-1.4.2-ibm-sap-devel-0:1.4.2.13.8.sap-1jpp.2.el5.x86_64",
        "relates_to_product_reference": "5Server-SAP"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.4.2-ibm-sap-javacomm-0:1.4.2.13.8.sap-1jpp.2.el5.x86_64 as a component of RHEL 5 Server for SAP",
          "product_id": "5Server-SAP:java-1.4.2-ibm-sap-javacomm-0:1.4.2.13.8.sap-1jpp.2.el5.x86_64"
        },
        "product_reference": "java-1.4.2-ibm-sap-javacomm-0:1.4.2.13.8.sap-1jpp.2.el5.x86_64",
        "relates_to_product_reference": "5Server-SAP"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.4.2-ibm-sap-src-0:1.4.2.13.8.sap-1jpp.2.el5.x86_64 as a component of RHEL 5 Server for SAP",
          "product_id": "5Server-SAP:java-1.4.2-ibm-sap-src-0:1.4.2.13.8.sap-1jpp.2.el5.x86_64"
        },
        "product_reference": "java-1.4.2-ibm-sap-src-0:1.4.2.13.8.sap-1jpp.2.el5.x86_64",
        "relates_to_product_reference": "5Server-SAP"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2010-4476",
      "discovery_date": "2011-02-01T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "674336"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The Double.parseDouble method in Java Runtime Environment (JRE) in Oracle Java SE and Java for Business 6 Update 23 and earlier, 5.0 Update 27 and earlier, and 1.4.2_29 and earlier, as used in OpenJDK, Apache, JBossweb, and other products, allows remote attackers to cause a denial of service via a crafted string that triggers an infinite loop of estimations during conversion to a double-precision binary floating-point number, as demonstrated using 2.2250738585072012e-308.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "JDK Double.parseDouble Denial-Of-Service",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "4AS-SAP:java-1.4.2-ibm-sap-0:1.4.2.13.8.sap-1jpp.2.el4_8.x86_64",
          "4AS-SAP:java-1.4.2-ibm-sap-demo-0:1.4.2.13.8.sap-1jpp.2.el4_8.x86_64",
          "4AS-SAP:java-1.4.2-ibm-sap-devel-0:1.4.2.13.8.sap-1jpp.2.el4_8.x86_64",
          "4AS-SAP:java-1.4.2-ibm-sap-javacomm-0:1.4.2.13.8.sap-1jpp.2.el4_8.x86_64",
          "4AS-SAP:java-1.4.2-ibm-sap-src-0:1.4.2.13.8.sap-1jpp.2.el4_8.x86_64",
          "5Server-SAP:java-1.4.2-ibm-sap-0:1.4.2.13.8.sap-1jpp.2.el5.x86_64",
          "5Server-SAP:java-1.4.2-ibm-sap-demo-0:1.4.2.13.8.sap-1jpp.2.el5.x86_64",
          "5Server-SAP:java-1.4.2-ibm-sap-devel-0:1.4.2.13.8.sap-1jpp.2.el5.x86_64",
          "5Server-SAP:java-1.4.2-ibm-sap-javacomm-0:1.4.2.13.8.sap-1jpp.2.el5.x86_64",
          "5Server-SAP:java-1.4.2-ibm-sap-src-0:1.4.2.13.8.sap-1jpp.2.el5.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2010-4476"
        },
        {
          "category": "external",
          "summary": "RHBZ#674336",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=674336"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2010-4476",
          "url": "https://www.cve.org/CVERecord?id=CVE-2010-4476"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-4476",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-4476"
        }
      ],
      "release_date": "2011-02-01T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259",
          "product_ids": [
            "4AS-SAP:java-1.4.2-ibm-sap-0:1.4.2.13.8.sap-1jpp.2.el4_8.x86_64",
            "4AS-SAP:java-1.4.2-ibm-sap-demo-0:1.4.2.13.8.sap-1jpp.2.el4_8.x86_64",
            "4AS-SAP:java-1.4.2-ibm-sap-devel-0:1.4.2.13.8.sap-1jpp.2.el4_8.x86_64",
            "4AS-SAP:java-1.4.2-ibm-sap-javacomm-0:1.4.2.13.8.sap-1jpp.2.el4_8.x86_64",
            "4AS-SAP:java-1.4.2-ibm-sap-src-0:1.4.2.13.8.sap-1jpp.2.el4_8.x86_64",
            "5Server-SAP:java-1.4.2-ibm-sap-0:1.4.2.13.8.sap-1jpp.2.el5.x86_64",
            "5Server-SAP:java-1.4.2-ibm-sap-demo-0:1.4.2.13.8.sap-1jpp.2.el5.x86_64",
            "5Server-SAP:java-1.4.2-ibm-sap-devel-0:1.4.2.13.8.sap-1jpp.2.el5.x86_64",
            "5Server-SAP:java-1.4.2-ibm-sap-javacomm-0:1.4.2.13.8.sap-1jpp.2.el5.x86_64",
            "5Server-SAP:java-1.4.2-ibm-sap-src-0:1.4.2.13.8.sap-1jpp.2.el5.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2011:0299"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 5.0,
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          "products": [
            "4AS-SAP:java-1.4.2-ibm-sap-0:1.4.2.13.8.sap-1jpp.2.el4_8.x86_64",
            "4AS-SAP:java-1.4.2-ibm-sap-demo-0:1.4.2.13.8.sap-1jpp.2.el4_8.x86_64",
            "4AS-SAP:java-1.4.2-ibm-sap-devel-0:1.4.2.13.8.sap-1jpp.2.el4_8.x86_64",
            "4AS-SAP:java-1.4.2-ibm-sap-javacomm-0:1.4.2.13.8.sap-1jpp.2.el4_8.x86_64",
            "4AS-SAP:java-1.4.2-ibm-sap-src-0:1.4.2.13.8.sap-1jpp.2.el4_8.x86_64",
            "5Server-SAP:java-1.4.2-ibm-sap-0:1.4.2.13.8.sap-1jpp.2.el5.x86_64",
            "5Server-SAP:java-1.4.2-ibm-sap-demo-0:1.4.2.13.8.sap-1jpp.2.el5.x86_64",
            "5Server-SAP:java-1.4.2-ibm-sap-devel-0:1.4.2.13.8.sap-1jpp.2.el5.x86_64",
            "5Server-SAP:java-1.4.2-ibm-sap-javacomm-0:1.4.2.13.8.sap-1jpp.2.el5.x86_64",
            "5Server-SAP:java-1.4.2-ibm-sap-src-0:1.4.2.13.8.sap-1jpp.2.el5.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "JDK Double.parseDouble Denial-Of-Service"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...