rhsa-2012_0343
Vulnerability from csaf_redhat
Published
2012-02-29 14:46
Modified
2024-09-13 07:08
Summary
Red Hat Security Advisory: java-1.4.2-ibm-sap security update

Notes

Topic
Updated java-1.4.2-ibm-sap packages that fix several security issues are now available for Red Hat Enterprise Linux 4, 5 and 6 for SAP. The Red Hat Security Response Team has rated this update as having moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.
Details
The IBM 1.4.2 SR13-FP11 Java release includes the IBM Java 1.4.2 Runtime Environment and the IBM Java 1.4.2 Software Development Kit. This update fixes several vulnerabilities in the IBM Java 1.4.2 Runtime Environment and the IBM Java 1.4.2 Software Development Kit. Detailed vulnerability descriptions are linked from the IBM "Security alerts" page, listed in the References section. (CVE-2011-3389, CVE-2011-3545, CVE-2011-3547, CVE-2011-3548, CVE-2011-3549, CVE-2011-3552, CVE-2011-3556, CVE-2011-3557, CVE-2011-3560) All users of java-1.4.2-ibm-sap are advised to upgrade to these updated packages, which contain the IBM 1.4.2 SR13-FP11 Java release. All running instances of IBM Java must be restarted for this update to take effect.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Updated java-1.4.2-ibm-sap packages that fix several security issues are\nnow available for Red Hat Enterprise Linux 4, 5 and 6 for SAP.\n\nThe Red Hat Security Response Team has rated this update as having moderate\nsecurity impact. Common Vulnerability Scoring System (CVSS) base scores,\nwhich give detailed severity ratings, are available for each vulnerability\nfrom the CVE links in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The IBM 1.4.2 SR13-FP11 Java release includes the IBM Java 1.4.2 Runtime\nEnvironment and the IBM Java 1.4.2 Software Development Kit.\n\nThis update fixes several vulnerabilities in the IBM Java 1.4.2 Runtime\nEnvironment and the IBM Java 1.4.2 Software Development Kit. Detailed\nvulnerability descriptions are linked from the IBM \"Security alerts\" page,\nlisted in the References section. (CVE-2011-3389, CVE-2011-3545,\nCVE-2011-3547, CVE-2011-3548, CVE-2011-3549, CVE-2011-3552, CVE-2011-3556,\nCVE-2011-3557, CVE-2011-3560)\n\nAll users of java-1.4.2-ibm-sap are advised to upgrade to these updated\npackages, which contain the IBM 1.4.2 SR13-FP11 Java release. All running\ninstances of IBM Java must be restarted for this update to take effect.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2012:0343",
        "url": "https://access.redhat.com/errata/RHSA-2012:0343"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "http://www.ibm.com/developerworks/java/jdk/alerts/",
        "url": "http://www.ibm.com/developerworks/java/jdk/alerts/"
      },
      {
        "category": "external",
        "summary": "737506",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=737506"
      },
      {
        "category": "external",
        "summary": "745379",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=745379"
      },
      {
        "category": "external",
        "summary": "745387",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=745387"
      },
      {
        "category": "external",
        "summary": "745397",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=745397"
      },
      {
        "category": "external",
        "summary": "745459",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=745459"
      },
      {
        "category": "external",
        "summary": "745464",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=745464"
      },
      {
        "category": "external",
        "summary": "745473",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=745473"
      },
      {
        "category": "external",
        "summary": "747191",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=747191"
      },
      {
        "category": "external",
        "summary": "747198",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=747198"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2012/rhsa-2012_0343.json"
      }
    ],
    "title": "Red Hat Security Advisory: java-1.4.2-ibm-sap security update",
    "tracking": {
      "current_release_date": "2024-09-13T07:08:42+00:00",
      "generator": {
        "date": "2024-09-13T07:08:42+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2012:0343",
      "initial_release_date": "2012-02-29T14:46:00+00:00",
      "revision_history": [
        {
          "date": "2012-02-29T14:46:00+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2012-02-29T14:46:35+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-13T07:08:42+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "RHEL 4 AS for SAP",
                "product": {
                  "name": "RHEL 4 AS for SAP",
                  "product_id": "4AS-SAP",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_extras_sap:4"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "RHEL 5 Server for SAP",
                "product": {
                  "name": "RHEL 5 Server for SAP",
                  "product_id": "5Server-SAP",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_extras_sap:5"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "RHEL for SAP"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "java-1.4.2-ibm-sap-src-0:1.4.2.13.11.sap-1jpp.1.el4.x86_64",
                "product": {
                  "name": "java-1.4.2-ibm-sap-src-0:1.4.2.13.11.sap-1jpp.1.el4.x86_64",
                  "product_id": "java-1.4.2-ibm-sap-src-0:1.4.2.13.11.sap-1jpp.1.el4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.4.2-ibm-sap-src@1.4.2.13.11.sap-1jpp.1.el4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.4.2-ibm-sap-javacomm-0:1.4.2.13.11.sap-1jpp.1.el4.x86_64",
                "product": {
                  "name": "java-1.4.2-ibm-sap-javacomm-0:1.4.2.13.11.sap-1jpp.1.el4.x86_64",
                  "product_id": "java-1.4.2-ibm-sap-javacomm-0:1.4.2.13.11.sap-1jpp.1.el4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.4.2-ibm-sap-javacomm@1.4.2.13.11.sap-1jpp.1.el4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.4.2-ibm-sap-demo-0:1.4.2.13.11.sap-1jpp.1.el4.x86_64",
                "product": {
                  "name": "java-1.4.2-ibm-sap-demo-0:1.4.2.13.11.sap-1jpp.1.el4.x86_64",
                  "product_id": "java-1.4.2-ibm-sap-demo-0:1.4.2.13.11.sap-1jpp.1.el4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.4.2-ibm-sap-demo@1.4.2.13.11.sap-1jpp.1.el4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.4.2-ibm-sap-devel-0:1.4.2.13.11.sap-1jpp.1.el4.x86_64",
                "product": {
                  "name": "java-1.4.2-ibm-sap-devel-0:1.4.2.13.11.sap-1jpp.1.el4.x86_64",
                  "product_id": "java-1.4.2-ibm-sap-devel-0:1.4.2.13.11.sap-1jpp.1.el4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.4.2-ibm-sap-devel@1.4.2.13.11.sap-1jpp.1.el4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.4.2-ibm-sap-0:1.4.2.13.11.sap-1jpp.1.el4.x86_64",
                "product": {
                  "name": "java-1.4.2-ibm-sap-0:1.4.2.13.11.sap-1jpp.1.el4.x86_64",
                  "product_id": "java-1.4.2-ibm-sap-0:1.4.2.13.11.sap-1jpp.1.el4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.4.2-ibm-sap@1.4.2.13.11.sap-1jpp.1.el4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.4.2-ibm-sap-src-0:1.4.2.13.11.sap-1jpp.1.el5.x86_64",
                "product": {
                  "name": "java-1.4.2-ibm-sap-src-0:1.4.2.13.11.sap-1jpp.1.el5.x86_64",
                  "product_id": "java-1.4.2-ibm-sap-src-0:1.4.2.13.11.sap-1jpp.1.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.4.2-ibm-sap-src@1.4.2.13.11.sap-1jpp.1.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.4.2-ibm-sap-javacomm-0:1.4.2.13.11.sap-1jpp.1.el5.x86_64",
                "product": {
                  "name": "java-1.4.2-ibm-sap-javacomm-0:1.4.2.13.11.sap-1jpp.1.el5.x86_64",
                  "product_id": "java-1.4.2-ibm-sap-javacomm-0:1.4.2.13.11.sap-1jpp.1.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.4.2-ibm-sap-javacomm@1.4.2.13.11.sap-1jpp.1.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.4.2-ibm-sap-demo-0:1.4.2.13.11.sap-1jpp.1.el5.x86_64",
                "product": {
                  "name": "java-1.4.2-ibm-sap-demo-0:1.4.2.13.11.sap-1jpp.1.el5.x86_64",
                  "product_id": "java-1.4.2-ibm-sap-demo-0:1.4.2.13.11.sap-1jpp.1.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.4.2-ibm-sap-demo@1.4.2.13.11.sap-1jpp.1.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.4.2-ibm-sap-devel-0:1.4.2.13.11.sap-1jpp.1.el5.x86_64",
                "product": {
                  "name": "java-1.4.2-ibm-sap-devel-0:1.4.2.13.11.sap-1jpp.1.el5.x86_64",
                  "product_id": "java-1.4.2-ibm-sap-devel-0:1.4.2.13.11.sap-1jpp.1.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.4.2-ibm-sap-devel@1.4.2.13.11.sap-1jpp.1.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.4.2-ibm-sap-0:1.4.2.13.11.sap-1jpp.1.el5.x86_64",
                "product": {
                  "name": "java-1.4.2-ibm-sap-0:1.4.2.13.11.sap-1jpp.1.el5.x86_64",
                  "product_id": "java-1.4.2-ibm-sap-0:1.4.2.13.11.sap-1jpp.1.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.4.2-ibm-sap@1.4.2.13.11.sap-1jpp.1.el5?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.4.2-ibm-sap-0:1.4.2.13.11.sap-1jpp.1.el4.x86_64 as a component of RHEL 4 AS for SAP",
          "product_id": "4AS-SAP:java-1.4.2-ibm-sap-0:1.4.2.13.11.sap-1jpp.1.el4.x86_64"
        },
        "product_reference": "java-1.4.2-ibm-sap-0:1.4.2.13.11.sap-1jpp.1.el4.x86_64",
        "relates_to_product_reference": "4AS-SAP"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.4.2-ibm-sap-demo-0:1.4.2.13.11.sap-1jpp.1.el4.x86_64 as a component of RHEL 4 AS for SAP",
          "product_id": "4AS-SAP:java-1.4.2-ibm-sap-demo-0:1.4.2.13.11.sap-1jpp.1.el4.x86_64"
        },
        "product_reference": "java-1.4.2-ibm-sap-demo-0:1.4.2.13.11.sap-1jpp.1.el4.x86_64",
        "relates_to_product_reference": "4AS-SAP"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.4.2-ibm-sap-devel-0:1.4.2.13.11.sap-1jpp.1.el4.x86_64 as a component of RHEL 4 AS for SAP",
          "product_id": "4AS-SAP:java-1.4.2-ibm-sap-devel-0:1.4.2.13.11.sap-1jpp.1.el4.x86_64"
        },
        "product_reference": "java-1.4.2-ibm-sap-devel-0:1.4.2.13.11.sap-1jpp.1.el4.x86_64",
        "relates_to_product_reference": "4AS-SAP"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.4.2-ibm-sap-javacomm-0:1.4.2.13.11.sap-1jpp.1.el4.x86_64 as a component of RHEL 4 AS for SAP",
          "product_id": "4AS-SAP:java-1.4.2-ibm-sap-javacomm-0:1.4.2.13.11.sap-1jpp.1.el4.x86_64"
        },
        "product_reference": "java-1.4.2-ibm-sap-javacomm-0:1.4.2.13.11.sap-1jpp.1.el4.x86_64",
        "relates_to_product_reference": "4AS-SAP"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.4.2-ibm-sap-src-0:1.4.2.13.11.sap-1jpp.1.el4.x86_64 as a component of RHEL 4 AS for SAP",
          "product_id": "4AS-SAP:java-1.4.2-ibm-sap-src-0:1.4.2.13.11.sap-1jpp.1.el4.x86_64"
        },
        "product_reference": "java-1.4.2-ibm-sap-src-0:1.4.2.13.11.sap-1jpp.1.el4.x86_64",
        "relates_to_product_reference": "4AS-SAP"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.4.2-ibm-sap-0:1.4.2.13.11.sap-1jpp.1.el5.x86_64 as a component of RHEL 5 Server for SAP",
          "product_id": "5Server-SAP:java-1.4.2-ibm-sap-0:1.4.2.13.11.sap-1jpp.1.el5.x86_64"
        },
        "product_reference": "java-1.4.2-ibm-sap-0:1.4.2.13.11.sap-1jpp.1.el5.x86_64",
        "relates_to_product_reference": "5Server-SAP"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.4.2-ibm-sap-demo-0:1.4.2.13.11.sap-1jpp.1.el5.x86_64 as a component of RHEL 5 Server for SAP",
          "product_id": "5Server-SAP:java-1.4.2-ibm-sap-demo-0:1.4.2.13.11.sap-1jpp.1.el5.x86_64"
        },
        "product_reference": "java-1.4.2-ibm-sap-demo-0:1.4.2.13.11.sap-1jpp.1.el5.x86_64",
        "relates_to_product_reference": "5Server-SAP"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.4.2-ibm-sap-devel-0:1.4.2.13.11.sap-1jpp.1.el5.x86_64 as a component of RHEL 5 Server for SAP",
          "product_id": "5Server-SAP:java-1.4.2-ibm-sap-devel-0:1.4.2.13.11.sap-1jpp.1.el5.x86_64"
        },
        "product_reference": "java-1.4.2-ibm-sap-devel-0:1.4.2.13.11.sap-1jpp.1.el5.x86_64",
        "relates_to_product_reference": "5Server-SAP"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.4.2-ibm-sap-javacomm-0:1.4.2.13.11.sap-1jpp.1.el5.x86_64 as a component of RHEL 5 Server for SAP",
          "product_id": "5Server-SAP:java-1.4.2-ibm-sap-javacomm-0:1.4.2.13.11.sap-1jpp.1.el5.x86_64"
        },
        "product_reference": "java-1.4.2-ibm-sap-javacomm-0:1.4.2.13.11.sap-1jpp.1.el5.x86_64",
        "relates_to_product_reference": "5Server-SAP"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.4.2-ibm-sap-src-0:1.4.2.13.11.sap-1jpp.1.el5.x86_64 as a component of RHEL 5 Server for SAP",
          "product_id": "5Server-SAP:java-1.4.2-ibm-sap-src-0:1.4.2.13.11.sap-1jpp.1.el5.x86_64"
        },
        "product_reference": "java-1.4.2-ibm-sap-src-0:1.4.2.13.11.sap-1jpp.1.el5.x86_64",
        "relates_to_product_reference": "5Server-SAP"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2011-3389",
      "discovery_date": "2011-09-12T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "737506"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The SSL protocol, as used in certain configurations in Microsoft Windows and Microsoft Internet Explorer, Mozilla Firefox, Google Chrome, Opera, and other products, encrypts data by using CBC mode with chained initialization vectors, which allows man-in-the-middle attackers to obtain plaintext HTTP headers via a blockwise chosen-boundary attack (BCBA) on an HTTPS session, in conjunction with JavaScript code that uses (1) the HTML5 WebSocket API, (2) the Java URLConnection API, or (3) the Silverlight WebClient API, aka a \"BEAST\" attack.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "HTTPS: block-wise chosen-plaintext attack against SSL/TLS (BEAST)",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat is aware of, and tracking, the Rizzo/Duong chosen plain text attack on SSL/TLS 1.0, also known as \"BEAST\". This issue has been assigned CVE-2011-3389. This attack uses web browser extensions to exploit a weakness in SSL/TLS cipher-block chaining (CBC), allowing a man-in-the-middle attacker to recover certain session information, such as cookie data, from what should be a secure connection.\n\nThe research shows two ways that an attacker could mount an attack. In both cases the attacker needs access to the data stream from the web browser to the server while a user visits a malicious website using a browser. The attacker may then be able to determine a portion of the data the browser sends to the server by making a large number of requests over a period of time. This data could include information such as an authentication cookie.\n\nThe first method of attack involves using WebSockets. Currently, Red Hat does not ship any products that allow an attack using WebSockets to be successful. We are planning to update Firefox to version 7, which contains protections in the WebSocket code that prevents this particular attack from being effective. \n\nThe second method of attack involves using a malicious Java applet. In order for the attack to be successful, the attacker would need to circumvent the Same Origin Policy (SOP) controls in Java. The researchers claim to have found a flaw in the Java SOP and we will issue updates to correct this flaw as suitable fixes are available.\n\nWe are in contact with various upstream projects regarding this attack. As a precautionary measure, we plan to update the Network Security Services (NSS), GnuTLS, and OpenSSL packages as suitable fixes are available.\n\nWe will continue to track this issue and take any appropriate actions as needed.\n\nThis statement and any updates to it is available at:\nhttps://bugzilla.redhat.com/show_bug.cgi?id=737506",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "4AS-SAP:java-1.4.2-ibm-sap-0:1.4.2.13.11.sap-1jpp.1.el4.x86_64",
          "4AS-SAP:java-1.4.2-ibm-sap-demo-0:1.4.2.13.11.sap-1jpp.1.el4.x86_64",
          "4AS-SAP:java-1.4.2-ibm-sap-devel-0:1.4.2.13.11.sap-1jpp.1.el4.x86_64",
          "4AS-SAP:java-1.4.2-ibm-sap-javacomm-0:1.4.2.13.11.sap-1jpp.1.el4.x86_64",
          "4AS-SAP:java-1.4.2-ibm-sap-src-0:1.4.2.13.11.sap-1jpp.1.el4.x86_64",
          "5Server-SAP:java-1.4.2-ibm-sap-0:1.4.2.13.11.sap-1jpp.1.el5.x86_64",
          "5Server-SAP:java-1.4.2-ibm-sap-demo-0:1.4.2.13.11.sap-1jpp.1.el5.x86_64",
          "5Server-SAP:java-1.4.2-ibm-sap-devel-0:1.4.2.13.11.sap-1jpp.1.el5.x86_64",
          "5Server-SAP:java-1.4.2-ibm-sap-javacomm-0:1.4.2.13.11.sap-1jpp.1.el5.x86_64",
          "5Server-SAP:java-1.4.2-ibm-sap-src-0:1.4.2.13.11.sap-1jpp.1.el5.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2011-3389"
        },
        {
          "category": "external",
          "summary": "RHBZ#737506",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=737506"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2011-3389",
          "url": "https://www.cve.org/CVERecord?id=CVE-2011-3389"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-3389",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-3389"
        }
      ],
      "release_date": "2011-09-10T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258",
          "product_ids": [
            "4AS-SAP:java-1.4.2-ibm-sap-0:1.4.2.13.11.sap-1jpp.1.el4.x86_64",
            "4AS-SAP:java-1.4.2-ibm-sap-demo-0:1.4.2.13.11.sap-1jpp.1.el4.x86_64",
            "4AS-SAP:java-1.4.2-ibm-sap-devel-0:1.4.2.13.11.sap-1jpp.1.el4.x86_64",
            "4AS-SAP:java-1.4.2-ibm-sap-javacomm-0:1.4.2.13.11.sap-1jpp.1.el4.x86_64",
            "4AS-SAP:java-1.4.2-ibm-sap-src-0:1.4.2.13.11.sap-1jpp.1.el4.x86_64",
            "5Server-SAP:java-1.4.2-ibm-sap-0:1.4.2.13.11.sap-1jpp.1.el5.x86_64",
            "5Server-SAP:java-1.4.2-ibm-sap-demo-0:1.4.2.13.11.sap-1jpp.1.el5.x86_64",
            "5Server-SAP:java-1.4.2-ibm-sap-devel-0:1.4.2.13.11.sap-1jpp.1.el5.x86_64",
            "5Server-SAP:java-1.4.2-ibm-sap-javacomm-0:1.4.2.13.11.sap-1jpp.1.el5.x86_64",
            "5Server-SAP:java-1.4.2-ibm-sap-src-0:1.4.2.13.11.sap-1jpp.1.el5.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2012:0343"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "NONE",
            "baseScore": 4.3,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "NONE",
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
            "version": "2.0"
          },
          "products": [
            "4AS-SAP:java-1.4.2-ibm-sap-0:1.4.2.13.11.sap-1jpp.1.el4.x86_64",
            "4AS-SAP:java-1.4.2-ibm-sap-demo-0:1.4.2.13.11.sap-1jpp.1.el4.x86_64",
            "4AS-SAP:java-1.4.2-ibm-sap-devel-0:1.4.2.13.11.sap-1jpp.1.el4.x86_64",
            "4AS-SAP:java-1.4.2-ibm-sap-javacomm-0:1.4.2.13.11.sap-1jpp.1.el4.x86_64",
            "4AS-SAP:java-1.4.2-ibm-sap-src-0:1.4.2.13.11.sap-1jpp.1.el4.x86_64",
            "5Server-SAP:java-1.4.2-ibm-sap-0:1.4.2.13.11.sap-1jpp.1.el5.x86_64",
            "5Server-SAP:java-1.4.2-ibm-sap-demo-0:1.4.2.13.11.sap-1jpp.1.el5.x86_64",
            "5Server-SAP:java-1.4.2-ibm-sap-devel-0:1.4.2.13.11.sap-1jpp.1.el5.x86_64",
            "5Server-SAP:java-1.4.2-ibm-sap-javacomm-0:1.4.2.13.11.sap-1jpp.1.el5.x86_64",
            "5Server-SAP:java-1.4.2-ibm-sap-src-0:1.4.2.13.11.sap-1jpp.1.el5.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "HTTPS: block-wise chosen-plaintext attack against SSL/TLS (BEAST)"
    },
    {
      "cve": "CVE-2011-3545",
      "discovery_date": "2011-10-18T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "747191"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Unspecified vulnerability in the Java Runtime Environment component in Oracle Java SE JDK and JRE 6 Update 27 and earlier, 5.0 Update 31 and earlier, and 1.4.2_33 and earlier, and JRockit R28.1.4 and earlier, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Sound.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "JDK: unspecified vulnerability fixed in 6u29 (Sound)",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "4AS-SAP:java-1.4.2-ibm-sap-0:1.4.2.13.11.sap-1jpp.1.el4.x86_64",
          "4AS-SAP:java-1.4.2-ibm-sap-demo-0:1.4.2.13.11.sap-1jpp.1.el4.x86_64",
          "4AS-SAP:java-1.4.2-ibm-sap-devel-0:1.4.2.13.11.sap-1jpp.1.el4.x86_64",
          "4AS-SAP:java-1.4.2-ibm-sap-javacomm-0:1.4.2.13.11.sap-1jpp.1.el4.x86_64",
          "4AS-SAP:java-1.4.2-ibm-sap-src-0:1.4.2.13.11.sap-1jpp.1.el4.x86_64",
          "5Server-SAP:java-1.4.2-ibm-sap-0:1.4.2.13.11.sap-1jpp.1.el5.x86_64",
          "5Server-SAP:java-1.4.2-ibm-sap-demo-0:1.4.2.13.11.sap-1jpp.1.el5.x86_64",
          "5Server-SAP:java-1.4.2-ibm-sap-devel-0:1.4.2.13.11.sap-1jpp.1.el5.x86_64",
          "5Server-SAP:java-1.4.2-ibm-sap-javacomm-0:1.4.2.13.11.sap-1jpp.1.el5.x86_64",
          "5Server-SAP:java-1.4.2-ibm-sap-src-0:1.4.2.13.11.sap-1jpp.1.el5.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2011-3545"
        },
        {
          "category": "external",
          "summary": "RHBZ#747191",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=747191"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2011-3545",
          "url": "https://www.cve.org/CVERecord?id=CVE-2011-3545"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-3545",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-3545"
        },
        {
          "category": "external",
          "summary": "http://www.oracle.com/technetwork/topics/security/javacpuoct2011-443431.html",
          "url": "http://www.oracle.com/technetwork/topics/security/javacpuoct2011-443431.html"
        }
      ],
      "release_date": "2011-10-18T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258",
          "product_ids": [
            "4AS-SAP:java-1.4.2-ibm-sap-0:1.4.2.13.11.sap-1jpp.1.el4.x86_64",
            "4AS-SAP:java-1.4.2-ibm-sap-demo-0:1.4.2.13.11.sap-1jpp.1.el4.x86_64",
            "4AS-SAP:java-1.4.2-ibm-sap-devel-0:1.4.2.13.11.sap-1jpp.1.el4.x86_64",
            "4AS-SAP:java-1.4.2-ibm-sap-javacomm-0:1.4.2.13.11.sap-1jpp.1.el4.x86_64",
            "4AS-SAP:java-1.4.2-ibm-sap-src-0:1.4.2.13.11.sap-1jpp.1.el4.x86_64",
            "5Server-SAP:java-1.4.2-ibm-sap-0:1.4.2.13.11.sap-1jpp.1.el5.x86_64",
            "5Server-SAP:java-1.4.2-ibm-sap-demo-0:1.4.2.13.11.sap-1jpp.1.el5.x86_64",
            "5Server-SAP:java-1.4.2-ibm-sap-devel-0:1.4.2.13.11.sap-1jpp.1.el5.x86_64",
            "5Server-SAP:java-1.4.2-ibm-sap-javacomm-0:1.4.2.13.11.sap-1jpp.1.el5.x86_64",
            "5Server-SAP:java-1.4.2-ibm-sap-src-0:1.4.2.13.11.sap-1jpp.1.el5.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2012:0343"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 6.8,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          "products": [
            "4AS-SAP:java-1.4.2-ibm-sap-0:1.4.2.13.11.sap-1jpp.1.el4.x86_64",
            "4AS-SAP:java-1.4.2-ibm-sap-demo-0:1.4.2.13.11.sap-1jpp.1.el4.x86_64",
            "4AS-SAP:java-1.4.2-ibm-sap-devel-0:1.4.2.13.11.sap-1jpp.1.el4.x86_64",
            "4AS-SAP:java-1.4.2-ibm-sap-javacomm-0:1.4.2.13.11.sap-1jpp.1.el4.x86_64",
            "4AS-SAP:java-1.4.2-ibm-sap-src-0:1.4.2.13.11.sap-1jpp.1.el4.x86_64",
            "5Server-SAP:java-1.4.2-ibm-sap-0:1.4.2.13.11.sap-1jpp.1.el5.x86_64",
            "5Server-SAP:java-1.4.2-ibm-sap-demo-0:1.4.2.13.11.sap-1jpp.1.el5.x86_64",
            "5Server-SAP:java-1.4.2-ibm-sap-devel-0:1.4.2.13.11.sap-1jpp.1.el5.x86_64",
            "5Server-SAP:java-1.4.2-ibm-sap-javacomm-0:1.4.2.13.11.sap-1jpp.1.el5.x86_64",
            "5Server-SAP:java-1.4.2-ibm-sap-src-0:1.4.2.13.11.sap-1jpp.1.el5.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Critical"
        }
      ],
      "title": "JDK: unspecified vulnerability fixed in 6u29 (Sound)"
    },
    {
      "cve": "CVE-2011-3547",
      "discovery_date": "2011-10-12T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "745387"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Unspecified vulnerability in the Java Runtime Environment component in Oracle Java SE JDK and JRE 7, 6 Update 27 and earlier, 5.0 Update 31 and earlier, and 1.4.2_33 and earlier allows remote untrusted Java Web Start applications and untrusted Java applets to affect confidentiality via unknown vectors related to Networking.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "OpenJDK: InputStream skip() information leak (Networking/IO, 7000600)",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "4AS-SAP:java-1.4.2-ibm-sap-0:1.4.2.13.11.sap-1jpp.1.el4.x86_64",
          "4AS-SAP:java-1.4.2-ibm-sap-demo-0:1.4.2.13.11.sap-1jpp.1.el4.x86_64",
          "4AS-SAP:java-1.4.2-ibm-sap-devel-0:1.4.2.13.11.sap-1jpp.1.el4.x86_64",
          "4AS-SAP:java-1.4.2-ibm-sap-javacomm-0:1.4.2.13.11.sap-1jpp.1.el4.x86_64",
          "4AS-SAP:java-1.4.2-ibm-sap-src-0:1.4.2.13.11.sap-1jpp.1.el4.x86_64",
          "5Server-SAP:java-1.4.2-ibm-sap-0:1.4.2.13.11.sap-1jpp.1.el5.x86_64",
          "5Server-SAP:java-1.4.2-ibm-sap-demo-0:1.4.2.13.11.sap-1jpp.1.el5.x86_64",
          "5Server-SAP:java-1.4.2-ibm-sap-devel-0:1.4.2.13.11.sap-1jpp.1.el5.x86_64",
          "5Server-SAP:java-1.4.2-ibm-sap-javacomm-0:1.4.2.13.11.sap-1jpp.1.el5.x86_64",
          "5Server-SAP:java-1.4.2-ibm-sap-src-0:1.4.2.13.11.sap-1jpp.1.el5.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2011-3547"
        },
        {
          "category": "external",
          "summary": "RHBZ#745387",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=745387"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2011-3547",
          "url": "https://www.cve.org/CVERecord?id=CVE-2011-3547"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-3547",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-3547"
        },
        {
          "category": "external",
          "summary": "http://www.oracle.com/technetwork/topics/security/javacpuoct2011-443431.html",
          "url": "http://www.oracle.com/technetwork/topics/security/javacpuoct2011-443431.html"
        }
      ],
      "release_date": "2011-10-18T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258",
          "product_ids": [
            "4AS-SAP:java-1.4.2-ibm-sap-0:1.4.2.13.11.sap-1jpp.1.el4.x86_64",
            "4AS-SAP:java-1.4.2-ibm-sap-demo-0:1.4.2.13.11.sap-1jpp.1.el4.x86_64",
            "4AS-SAP:java-1.4.2-ibm-sap-devel-0:1.4.2.13.11.sap-1jpp.1.el4.x86_64",
            "4AS-SAP:java-1.4.2-ibm-sap-javacomm-0:1.4.2.13.11.sap-1jpp.1.el4.x86_64",
            "4AS-SAP:java-1.4.2-ibm-sap-src-0:1.4.2.13.11.sap-1jpp.1.el4.x86_64",
            "5Server-SAP:java-1.4.2-ibm-sap-0:1.4.2.13.11.sap-1jpp.1.el5.x86_64",
            "5Server-SAP:java-1.4.2-ibm-sap-demo-0:1.4.2.13.11.sap-1jpp.1.el5.x86_64",
            "5Server-SAP:java-1.4.2-ibm-sap-devel-0:1.4.2.13.11.sap-1jpp.1.el5.x86_64",
            "5Server-SAP:java-1.4.2-ibm-sap-javacomm-0:1.4.2.13.11.sap-1jpp.1.el5.x86_64",
            "5Server-SAP:java-1.4.2-ibm-sap-src-0:1.4.2.13.11.sap-1jpp.1.el5.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2012:0343"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "NONE",
            "baseScore": 4.3,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "NONE",
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
            "version": "2.0"
          },
          "products": [
            "4AS-SAP:java-1.4.2-ibm-sap-0:1.4.2.13.11.sap-1jpp.1.el4.x86_64",
            "4AS-SAP:java-1.4.2-ibm-sap-demo-0:1.4.2.13.11.sap-1jpp.1.el4.x86_64",
            "4AS-SAP:java-1.4.2-ibm-sap-devel-0:1.4.2.13.11.sap-1jpp.1.el4.x86_64",
            "4AS-SAP:java-1.4.2-ibm-sap-javacomm-0:1.4.2.13.11.sap-1jpp.1.el4.x86_64",
            "4AS-SAP:java-1.4.2-ibm-sap-src-0:1.4.2.13.11.sap-1jpp.1.el4.x86_64",
            "5Server-SAP:java-1.4.2-ibm-sap-0:1.4.2.13.11.sap-1jpp.1.el5.x86_64",
            "5Server-SAP:java-1.4.2-ibm-sap-demo-0:1.4.2.13.11.sap-1jpp.1.el5.x86_64",
            "5Server-SAP:java-1.4.2-ibm-sap-devel-0:1.4.2.13.11.sap-1jpp.1.el5.x86_64",
            "5Server-SAP:java-1.4.2-ibm-sap-javacomm-0:1.4.2.13.11.sap-1jpp.1.el5.x86_64",
            "5Server-SAP:java-1.4.2-ibm-sap-src-0:1.4.2.13.11.sap-1jpp.1.el5.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "OpenJDK: InputStream skip() information leak (Networking/IO, 7000600)"
    },
    {
      "cve": "CVE-2011-3548",
      "discovery_date": "2011-10-12T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "745473"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Unspecified vulnerability in the Java Runtime Environment component in Oracle Java SE JDK and JRE 7, 6 Update 27 and earlier, 5.0 Update 31 and earlier, and 1.4.2_33 and earlier allows remote untrusted Java Web Start applications and untrusted Java applets to affect confidentiality, integrity, and availability, related to AWT.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "OpenJDK: mutable static AWTKeyStroke.ctor (AWT, 7019773)",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "4AS-SAP:java-1.4.2-ibm-sap-0:1.4.2.13.11.sap-1jpp.1.el4.x86_64",
          "4AS-SAP:java-1.4.2-ibm-sap-demo-0:1.4.2.13.11.sap-1jpp.1.el4.x86_64",
          "4AS-SAP:java-1.4.2-ibm-sap-devel-0:1.4.2.13.11.sap-1jpp.1.el4.x86_64",
          "4AS-SAP:java-1.4.2-ibm-sap-javacomm-0:1.4.2.13.11.sap-1jpp.1.el4.x86_64",
          "4AS-SAP:java-1.4.2-ibm-sap-src-0:1.4.2.13.11.sap-1jpp.1.el4.x86_64",
          "5Server-SAP:java-1.4.2-ibm-sap-0:1.4.2.13.11.sap-1jpp.1.el5.x86_64",
          "5Server-SAP:java-1.4.2-ibm-sap-demo-0:1.4.2.13.11.sap-1jpp.1.el5.x86_64",
          "5Server-SAP:java-1.4.2-ibm-sap-devel-0:1.4.2.13.11.sap-1jpp.1.el5.x86_64",
          "5Server-SAP:java-1.4.2-ibm-sap-javacomm-0:1.4.2.13.11.sap-1jpp.1.el5.x86_64",
          "5Server-SAP:java-1.4.2-ibm-sap-src-0:1.4.2.13.11.sap-1jpp.1.el5.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2011-3548"
        },
        {
          "category": "external",
          "summary": "RHBZ#745473",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=745473"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2011-3548",
          "url": "https://www.cve.org/CVERecord?id=CVE-2011-3548"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-3548",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-3548"
        },
        {
          "category": "external",
          "summary": "http://www.oracle.com/technetwork/topics/security/javacpuoct2011-443431.html",
          "url": "http://www.oracle.com/technetwork/topics/security/javacpuoct2011-443431.html"
        }
      ],
      "release_date": "2011-10-18T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258",
          "product_ids": [
            "4AS-SAP:java-1.4.2-ibm-sap-0:1.4.2.13.11.sap-1jpp.1.el4.x86_64",
            "4AS-SAP:java-1.4.2-ibm-sap-demo-0:1.4.2.13.11.sap-1jpp.1.el4.x86_64",
            "4AS-SAP:java-1.4.2-ibm-sap-devel-0:1.4.2.13.11.sap-1jpp.1.el4.x86_64",
            "4AS-SAP:java-1.4.2-ibm-sap-javacomm-0:1.4.2.13.11.sap-1jpp.1.el4.x86_64",
            "4AS-SAP:java-1.4.2-ibm-sap-src-0:1.4.2.13.11.sap-1jpp.1.el4.x86_64",
            "5Server-SAP:java-1.4.2-ibm-sap-0:1.4.2.13.11.sap-1jpp.1.el5.x86_64",
            "5Server-SAP:java-1.4.2-ibm-sap-demo-0:1.4.2.13.11.sap-1jpp.1.el5.x86_64",
            "5Server-SAP:java-1.4.2-ibm-sap-devel-0:1.4.2.13.11.sap-1jpp.1.el5.x86_64",
            "5Server-SAP:java-1.4.2-ibm-sap-javacomm-0:1.4.2.13.11.sap-1jpp.1.el5.x86_64",
            "5Server-SAP:java-1.4.2-ibm-sap-src-0:1.4.2.13.11.sap-1jpp.1.el5.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2012:0343"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 6.8,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          "products": [
            "4AS-SAP:java-1.4.2-ibm-sap-0:1.4.2.13.11.sap-1jpp.1.el4.x86_64",
            "4AS-SAP:java-1.4.2-ibm-sap-demo-0:1.4.2.13.11.sap-1jpp.1.el4.x86_64",
            "4AS-SAP:java-1.4.2-ibm-sap-devel-0:1.4.2.13.11.sap-1jpp.1.el4.x86_64",
            "4AS-SAP:java-1.4.2-ibm-sap-javacomm-0:1.4.2.13.11.sap-1jpp.1.el4.x86_64",
            "4AS-SAP:java-1.4.2-ibm-sap-src-0:1.4.2.13.11.sap-1jpp.1.el4.x86_64",
            "5Server-SAP:java-1.4.2-ibm-sap-0:1.4.2.13.11.sap-1jpp.1.el5.x86_64",
            "5Server-SAP:java-1.4.2-ibm-sap-demo-0:1.4.2.13.11.sap-1jpp.1.el5.x86_64",
            "5Server-SAP:java-1.4.2-ibm-sap-devel-0:1.4.2.13.11.sap-1jpp.1.el5.x86_64",
            "5Server-SAP:java-1.4.2-ibm-sap-javacomm-0:1.4.2.13.11.sap-1jpp.1.el5.x86_64",
            "5Server-SAP:java-1.4.2-ibm-sap-src-0:1.4.2.13.11.sap-1jpp.1.el5.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Critical"
        }
      ],
      "title": "OpenJDK: mutable static AWTKeyStroke.ctor (AWT, 7019773)"
    },
    {
      "cve": "CVE-2011-3549",
      "discovery_date": "2011-10-18T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "747198"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Unspecified vulnerability in the Java Runtime Environment component in Oracle Java SE JDK and JRE 6 Update 27 and earlier, 5.0 Update 31 and earlier, and 1.4.2_33 and earlier allows remote untrusted Java Web Start applications and untrusted Java applets to affect confidentiality, integrity, and availability via unknown vectors related to Swing.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "JDK: unspecified vulnerability fixed in 6u29 (Swing)",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "4AS-SAP:java-1.4.2-ibm-sap-0:1.4.2.13.11.sap-1jpp.1.el4.x86_64",
          "4AS-SAP:java-1.4.2-ibm-sap-demo-0:1.4.2.13.11.sap-1jpp.1.el4.x86_64",
          "4AS-SAP:java-1.4.2-ibm-sap-devel-0:1.4.2.13.11.sap-1jpp.1.el4.x86_64",
          "4AS-SAP:java-1.4.2-ibm-sap-javacomm-0:1.4.2.13.11.sap-1jpp.1.el4.x86_64",
          "4AS-SAP:java-1.4.2-ibm-sap-src-0:1.4.2.13.11.sap-1jpp.1.el4.x86_64",
          "5Server-SAP:java-1.4.2-ibm-sap-0:1.4.2.13.11.sap-1jpp.1.el5.x86_64",
          "5Server-SAP:java-1.4.2-ibm-sap-demo-0:1.4.2.13.11.sap-1jpp.1.el5.x86_64",
          "5Server-SAP:java-1.4.2-ibm-sap-devel-0:1.4.2.13.11.sap-1jpp.1.el5.x86_64",
          "5Server-SAP:java-1.4.2-ibm-sap-javacomm-0:1.4.2.13.11.sap-1jpp.1.el5.x86_64",
          "5Server-SAP:java-1.4.2-ibm-sap-src-0:1.4.2.13.11.sap-1jpp.1.el5.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2011-3549"
        },
        {
          "category": "external",
          "summary": "RHBZ#747198",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=747198"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2011-3549",
          "url": "https://www.cve.org/CVERecord?id=CVE-2011-3549"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-3549",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-3549"
        },
        {
          "category": "external",
          "summary": "http://www.oracle.com/technetwork/topics/security/javacpuoct2011-443431.html",
          "url": "http://www.oracle.com/technetwork/topics/security/javacpuoct2011-443431.html"
        }
      ],
      "release_date": "2011-10-18T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258",
          "product_ids": [
            "4AS-SAP:java-1.4.2-ibm-sap-0:1.4.2.13.11.sap-1jpp.1.el4.x86_64",
            "4AS-SAP:java-1.4.2-ibm-sap-demo-0:1.4.2.13.11.sap-1jpp.1.el4.x86_64",
            "4AS-SAP:java-1.4.2-ibm-sap-devel-0:1.4.2.13.11.sap-1jpp.1.el4.x86_64",
            "4AS-SAP:java-1.4.2-ibm-sap-javacomm-0:1.4.2.13.11.sap-1jpp.1.el4.x86_64",
            "4AS-SAP:java-1.4.2-ibm-sap-src-0:1.4.2.13.11.sap-1jpp.1.el4.x86_64",
            "5Server-SAP:java-1.4.2-ibm-sap-0:1.4.2.13.11.sap-1jpp.1.el5.x86_64",
            "5Server-SAP:java-1.4.2-ibm-sap-demo-0:1.4.2.13.11.sap-1jpp.1.el5.x86_64",
            "5Server-SAP:java-1.4.2-ibm-sap-devel-0:1.4.2.13.11.sap-1jpp.1.el5.x86_64",
            "5Server-SAP:java-1.4.2-ibm-sap-javacomm-0:1.4.2.13.11.sap-1jpp.1.el5.x86_64",
            "5Server-SAP:java-1.4.2-ibm-sap-src-0:1.4.2.13.11.sap-1jpp.1.el5.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2012:0343"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 6.8,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          "products": [
            "4AS-SAP:java-1.4.2-ibm-sap-0:1.4.2.13.11.sap-1jpp.1.el4.x86_64",
            "4AS-SAP:java-1.4.2-ibm-sap-demo-0:1.4.2.13.11.sap-1jpp.1.el4.x86_64",
            "4AS-SAP:java-1.4.2-ibm-sap-devel-0:1.4.2.13.11.sap-1jpp.1.el4.x86_64",
            "4AS-SAP:java-1.4.2-ibm-sap-javacomm-0:1.4.2.13.11.sap-1jpp.1.el4.x86_64",
            "4AS-SAP:java-1.4.2-ibm-sap-src-0:1.4.2.13.11.sap-1jpp.1.el4.x86_64",
            "5Server-SAP:java-1.4.2-ibm-sap-0:1.4.2.13.11.sap-1jpp.1.el5.x86_64",
            "5Server-SAP:java-1.4.2-ibm-sap-demo-0:1.4.2.13.11.sap-1jpp.1.el5.x86_64",
            "5Server-SAP:java-1.4.2-ibm-sap-devel-0:1.4.2.13.11.sap-1jpp.1.el5.x86_64",
            "5Server-SAP:java-1.4.2-ibm-sap-javacomm-0:1.4.2.13.11.sap-1jpp.1.el5.x86_64",
            "5Server-SAP:java-1.4.2-ibm-sap-src-0:1.4.2.13.11.sap-1jpp.1.el5.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Critical"
        }
      ],
      "title": "JDK: unspecified vulnerability fixed in 6u29 (Swing)"
    },
    {
      "cve": "CVE-2011-3552",
      "discovery_date": "2011-10-12T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "745397"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Unspecified vulnerability in the Java Runtime Environment component in Oracle Java SE JDK and JRE 7, 6 Update 27 and earlier, 5.0 Update 31 and earlier, and 1.4.2_33 and earlier allows remote attackers to affect integrity via unknown vectors related to Networking.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "OpenJDK: excessive default UDP socket limit under SecurityManager (Networking, 7032417)",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "4AS-SAP:java-1.4.2-ibm-sap-0:1.4.2.13.11.sap-1jpp.1.el4.x86_64",
          "4AS-SAP:java-1.4.2-ibm-sap-demo-0:1.4.2.13.11.sap-1jpp.1.el4.x86_64",
          "4AS-SAP:java-1.4.2-ibm-sap-devel-0:1.4.2.13.11.sap-1jpp.1.el4.x86_64",
          "4AS-SAP:java-1.4.2-ibm-sap-javacomm-0:1.4.2.13.11.sap-1jpp.1.el4.x86_64",
          "4AS-SAP:java-1.4.2-ibm-sap-src-0:1.4.2.13.11.sap-1jpp.1.el4.x86_64",
          "5Server-SAP:java-1.4.2-ibm-sap-0:1.4.2.13.11.sap-1jpp.1.el5.x86_64",
          "5Server-SAP:java-1.4.2-ibm-sap-demo-0:1.4.2.13.11.sap-1jpp.1.el5.x86_64",
          "5Server-SAP:java-1.4.2-ibm-sap-devel-0:1.4.2.13.11.sap-1jpp.1.el5.x86_64",
          "5Server-SAP:java-1.4.2-ibm-sap-javacomm-0:1.4.2.13.11.sap-1jpp.1.el5.x86_64",
          "5Server-SAP:java-1.4.2-ibm-sap-src-0:1.4.2.13.11.sap-1jpp.1.el5.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2011-3552"
        },
        {
          "category": "external",
          "summary": "RHBZ#745397",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=745397"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2011-3552",
          "url": "https://www.cve.org/CVERecord?id=CVE-2011-3552"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-3552",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-3552"
        },
        {
          "category": "external",
          "summary": "http://www.oracle.com/technetwork/topics/security/javacpuoct2011-443431.html",
          "url": "http://www.oracle.com/technetwork/topics/security/javacpuoct2011-443431.html"
        }
      ],
      "release_date": "2011-10-18T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258",
          "product_ids": [
            "4AS-SAP:java-1.4.2-ibm-sap-0:1.4.2.13.11.sap-1jpp.1.el4.x86_64",
            "4AS-SAP:java-1.4.2-ibm-sap-demo-0:1.4.2.13.11.sap-1jpp.1.el4.x86_64",
            "4AS-SAP:java-1.4.2-ibm-sap-devel-0:1.4.2.13.11.sap-1jpp.1.el4.x86_64",
            "4AS-SAP:java-1.4.2-ibm-sap-javacomm-0:1.4.2.13.11.sap-1jpp.1.el4.x86_64",
            "4AS-SAP:java-1.4.2-ibm-sap-src-0:1.4.2.13.11.sap-1jpp.1.el4.x86_64",
            "5Server-SAP:java-1.4.2-ibm-sap-0:1.4.2.13.11.sap-1jpp.1.el5.x86_64",
            "5Server-SAP:java-1.4.2-ibm-sap-demo-0:1.4.2.13.11.sap-1jpp.1.el5.x86_64",
            "5Server-SAP:java-1.4.2-ibm-sap-devel-0:1.4.2.13.11.sap-1jpp.1.el5.x86_64",
            "5Server-SAP:java-1.4.2-ibm-sap-javacomm-0:1.4.2.13.11.sap-1jpp.1.el5.x86_64",
            "5Server-SAP:java-1.4.2-ibm-sap-src-0:1.4.2.13.11.sap-1jpp.1.el5.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2012:0343"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "HIGH",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "NONE",
            "baseScore": 2.6,
            "confidentialityImpact": "NONE",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:H/Au:N/C:N/I:P/A:N",
            "version": "2.0"
          },
          "products": [
            "4AS-SAP:java-1.4.2-ibm-sap-0:1.4.2.13.11.sap-1jpp.1.el4.x86_64",
            "4AS-SAP:java-1.4.2-ibm-sap-demo-0:1.4.2.13.11.sap-1jpp.1.el4.x86_64",
            "4AS-SAP:java-1.4.2-ibm-sap-devel-0:1.4.2.13.11.sap-1jpp.1.el4.x86_64",
            "4AS-SAP:java-1.4.2-ibm-sap-javacomm-0:1.4.2.13.11.sap-1jpp.1.el4.x86_64",
            "4AS-SAP:java-1.4.2-ibm-sap-src-0:1.4.2.13.11.sap-1jpp.1.el4.x86_64",
            "5Server-SAP:java-1.4.2-ibm-sap-0:1.4.2.13.11.sap-1jpp.1.el5.x86_64",
            "5Server-SAP:java-1.4.2-ibm-sap-demo-0:1.4.2.13.11.sap-1jpp.1.el5.x86_64",
            "5Server-SAP:java-1.4.2-ibm-sap-devel-0:1.4.2.13.11.sap-1jpp.1.el5.x86_64",
            "5Server-SAP:java-1.4.2-ibm-sap-javacomm-0:1.4.2.13.11.sap-1jpp.1.el5.x86_64",
            "5Server-SAP:java-1.4.2-ibm-sap-src-0:1.4.2.13.11.sap-1jpp.1.el5.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "OpenJDK: excessive default UDP socket limit under SecurityManager (Networking, 7032417)"
    },
    {
      "cve": "CVE-2011-3556",
      "discovery_date": "2011-10-12T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "745459"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Unspecified vulnerability in the Java Runtime Environment component in Oracle Java SE JDK and JRE 7, 6 Update 27 and earlier, 5.0 Update 31 and earlier, 1.4.2_33 and earlier, and JRockit R28.1.4 and earlier allows remote attackers to affect confidentiality, integrity, and availability, related to RMI, a different vulnerability than CVE-2011-3557.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "OpenJDK: RMI DGC server remote code execution (RMI, 7077466)",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "4AS-SAP:java-1.4.2-ibm-sap-0:1.4.2.13.11.sap-1jpp.1.el4.x86_64",
          "4AS-SAP:java-1.4.2-ibm-sap-demo-0:1.4.2.13.11.sap-1jpp.1.el4.x86_64",
          "4AS-SAP:java-1.4.2-ibm-sap-devel-0:1.4.2.13.11.sap-1jpp.1.el4.x86_64",
          "4AS-SAP:java-1.4.2-ibm-sap-javacomm-0:1.4.2.13.11.sap-1jpp.1.el4.x86_64",
          "4AS-SAP:java-1.4.2-ibm-sap-src-0:1.4.2.13.11.sap-1jpp.1.el4.x86_64",
          "5Server-SAP:java-1.4.2-ibm-sap-0:1.4.2.13.11.sap-1jpp.1.el5.x86_64",
          "5Server-SAP:java-1.4.2-ibm-sap-demo-0:1.4.2.13.11.sap-1jpp.1.el5.x86_64",
          "5Server-SAP:java-1.4.2-ibm-sap-devel-0:1.4.2.13.11.sap-1jpp.1.el5.x86_64",
          "5Server-SAP:java-1.4.2-ibm-sap-javacomm-0:1.4.2.13.11.sap-1jpp.1.el5.x86_64",
          "5Server-SAP:java-1.4.2-ibm-sap-src-0:1.4.2.13.11.sap-1jpp.1.el5.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2011-3556"
        },
        {
          "category": "external",
          "summary": "RHBZ#745459",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=745459"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2011-3556",
          "url": "https://www.cve.org/CVERecord?id=CVE-2011-3556"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-3556",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-3556"
        },
        {
          "category": "external",
          "summary": "http://www.oracle.com/technetwork/topics/security/javacpuoct2011-443431.html",
          "url": "http://www.oracle.com/technetwork/topics/security/javacpuoct2011-443431.html"
        }
      ],
      "release_date": "2011-10-18T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258",
          "product_ids": [
            "4AS-SAP:java-1.4.2-ibm-sap-0:1.4.2.13.11.sap-1jpp.1.el4.x86_64",
            "4AS-SAP:java-1.4.2-ibm-sap-demo-0:1.4.2.13.11.sap-1jpp.1.el4.x86_64",
            "4AS-SAP:java-1.4.2-ibm-sap-devel-0:1.4.2.13.11.sap-1jpp.1.el4.x86_64",
            "4AS-SAP:java-1.4.2-ibm-sap-javacomm-0:1.4.2.13.11.sap-1jpp.1.el4.x86_64",
            "4AS-SAP:java-1.4.2-ibm-sap-src-0:1.4.2.13.11.sap-1jpp.1.el4.x86_64",
            "5Server-SAP:java-1.4.2-ibm-sap-0:1.4.2.13.11.sap-1jpp.1.el5.x86_64",
            "5Server-SAP:java-1.4.2-ibm-sap-demo-0:1.4.2.13.11.sap-1jpp.1.el5.x86_64",
            "5Server-SAP:java-1.4.2-ibm-sap-devel-0:1.4.2.13.11.sap-1jpp.1.el5.x86_64",
            "5Server-SAP:java-1.4.2-ibm-sap-javacomm-0:1.4.2.13.11.sap-1jpp.1.el5.x86_64",
            "5Server-SAP:java-1.4.2-ibm-sap-src-0:1.4.2.13.11.sap-1jpp.1.el5.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2012:0343"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 6.8,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          "products": [
            "4AS-SAP:java-1.4.2-ibm-sap-0:1.4.2.13.11.sap-1jpp.1.el4.x86_64",
            "4AS-SAP:java-1.4.2-ibm-sap-demo-0:1.4.2.13.11.sap-1jpp.1.el4.x86_64",
            "4AS-SAP:java-1.4.2-ibm-sap-devel-0:1.4.2.13.11.sap-1jpp.1.el4.x86_64",
            "4AS-SAP:java-1.4.2-ibm-sap-javacomm-0:1.4.2.13.11.sap-1jpp.1.el4.x86_64",
            "4AS-SAP:java-1.4.2-ibm-sap-src-0:1.4.2.13.11.sap-1jpp.1.el4.x86_64",
            "5Server-SAP:java-1.4.2-ibm-sap-0:1.4.2.13.11.sap-1jpp.1.el5.x86_64",
            "5Server-SAP:java-1.4.2-ibm-sap-demo-0:1.4.2.13.11.sap-1jpp.1.el5.x86_64",
            "5Server-SAP:java-1.4.2-ibm-sap-devel-0:1.4.2.13.11.sap-1jpp.1.el5.x86_64",
            "5Server-SAP:java-1.4.2-ibm-sap-javacomm-0:1.4.2.13.11.sap-1jpp.1.el5.x86_64",
            "5Server-SAP:java-1.4.2-ibm-sap-src-0:1.4.2.13.11.sap-1jpp.1.el5.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Critical"
        }
      ],
      "title": "OpenJDK: RMI DGC server remote code execution (RMI, 7077466)"
    },
    {
      "cve": "CVE-2011-3557",
      "discovery_date": "2011-10-12T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "745464"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Unspecified vulnerability in the Java Runtime Environment component in Oracle Java SE JDK and JRE 7, 6 Update 27 and earlier, 5.0 Update 31 and earlier, 1.4.2_33 and earlier, and JRockit R28.1.4 and earlier allows remote attackers to affect confidentiality, integrity, and availability, related to RMI, a different vulnerability than CVE-2011-3556.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "OpenJDK: RMI registry privileged code execution (RMI, 7083012)",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "4AS-SAP:java-1.4.2-ibm-sap-0:1.4.2.13.11.sap-1jpp.1.el4.x86_64",
          "4AS-SAP:java-1.4.2-ibm-sap-demo-0:1.4.2.13.11.sap-1jpp.1.el4.x86_64",
          "4AS-SAP:java-1.4.2-ibm-sap-devel-0:1.4.2.13.11.sap-1jpp.1.el4.x86_64",
          "4AS-SAP:java-1.4.2-ibm-sap-javacomm-0:1.4.2.13.11.sap-1jpp.1.el4.x86_64",
          "4AS-SAP:java-1.4.2-ibm-sap-src-0:1.4.2.13.11.sap-1jpp.1.el4.x86_64",
          "5Server-SAP:java-1.4.2-ibm-sap-0:1.4.2.13.11.sap-1jpp.1.el5.x86_64",
          "5Server-SAP:java-1.4.2-ibm-sap-demo-0:1.4.2.13.11.sap-1jpp.1.el5.x86_64",
          "5Server-SAP:java-1.4.2-ibm-sap-devel-0:1.4.2.13.11.sap-1jpp.1.el5.x86_64",
          "5Server-SAP:java-1.4.2-ibm-sap-javacomm-0:1.4.2.13.11.sap-1jpp.1.el5.x86_64",
          "5Server-SAP:java-1.4.2-ibm-sap-src-0:1.4.2.13.11.sap-1jpp.1.el5.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2011-3557"
        },
        {
          "category": "external",
          "summary": "RHBZ#745464",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=745464"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2011-3557",
          "url": "https://www.cve.org/CVERecord?id=CVE-2011-3557"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-3557",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-3557"
        },
        {
          "category": "external",
          "summary": "http://www.oracle.com/technetwork/topics/security/javacpuoct2011-443431.html",
          "url": "http://www.oracle.com/technetwork/topics/security/javacpuoct2011-443431.html"
        }
      ],
      "release_date": "2011-10-18T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258",
          "product_ids": [
            "4AS-SAP:java-1.4.2-ibm-sap-0:1.4.2.13.11.sap-1jpp.1.el4.x86_64",
            "4AS-SAP:java-1.4.2-ibm-sap-demo-0:1.4.2.13.11.sap-1jpp.1.el4.x86_64",
            "4AS-SAP:java-1.4.2-ibm-sap-devel-0:1.4.2.13.11.sap-1jpp.1.el4.x86_64",
            "4AS-SAP:java-1.4.2-ibm-sap-javacomm-0:1.4.2.13.11.sap-1jpp.1.el4.x86_64",
            "4AS-SAP:java-1.4.2-ibm-sap-src-0:1.4.2.13.11.sap-1jpp.1.el4.x86_64",
            "5Server-SAP:java-1.4.2-ibm-sap-0:1.4.2.13.11.sap-1jpp.1.el5.x86_64",
            "5Server-SAP:java-1.4.2-ibm-sap-demo-0:1.4.2.13.11.sap-1jpp.1.el5.x86_64",
            "5Server-SAP:java-1.4.2-ibm-sap-devel-0:1.4.2.13.11.sap-1jpp.1.el5.x86_64",
            "5Server-SAP:java-1.4.2-ibm-sap-javacomm-0:1.4.2.13.11.sap-1jpp.1.el5.x86_64",
            "5Server-SAP:java-1.4.2-ibm-sap-src-0:1.4.2.13.11.sap-1jpp.1.el5.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2012:0343"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 6.8,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          "products": [
            "4AS-SAP:java-1.4.2-ibm-sap-0:1.4.2.13.11.sap-1jpp.1.el4.x86_64",
            "4AS-SAP:java-1.4.2-ibm-sap-demo-0:1.4.2.13.11.sap-1jpp.1.el4.x86_64",
            "4AS-SAP:java-1.4.2-ibm-sap-devel-0:1.4.2.13.11.sap-1jpp.1.el4.x86_64",
            "4AS-SAP:java-1.4.2-ibm-sap-javacomm-0:1.4.2.13.11.sap-1jpp.1.el4.x86_64",
            "4AS-SAP:java-1.4.2-ibm-sap-src-0:1.4.2.13.11.sap-1jpp.1.el4.x86_64",
            "5Server-SAP:java-1.4.2-ibm-sap-0:1.4.2.13.11.sap-1jpp.1.el5.x86_64",
            "5Server-SAP:java-1.4.2-ibm-sap-demo-0:1.4.2.13.11.sap-1jpp.1.el5.x86_64",
            "5Server-SAP:java-1.4.2-ibm-sap-devel-0:1.4.2.13.11.sap-1jpp.1.el5.x86_64",
            "5Server-SAP:java-1.4.2-ibm-sap-javacomm-0:1.4.2.13.11.sap-1jpp.1.el5.x86_64",
            "5Server-SAP:java-1.4.2-ibm-sap-src-0:1.4.2.13.11.sap-1jpp.1.el5.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "OpenJDK: RMI registry privileged code execution (RMI, 7083012)"
    },
    {
      "cve": "CVE-2011-3560",
      "discovery_date": "2011-10-12T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "745379"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Unspecified vulnerability in the Java Runtime Environment component in Oracle Java SE JDK and JRE 7, 6 Update 27 and earlier, 5.0 Update 31 and earlier, and 1.4.2_33 and earlier allows remote untrusted Java Web Start applications and untrusted Java applets to affect confidentiality and integrity, related to JSSE.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "OpenJDK: missing checkSetFactory calls in HttpsURLConnection (JSSE, 7096936)",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "4AS-SAP:java-1.4.2-ibm-sap-0:1.4.2.13.11.sap-1jpp.1.el4.x86_64",
          "4AS-SAP:java-1.4.2-ibm-sap-demo-0:1.4.2.13.11.sap-1jpp.1.el4.x86_64",
          "4AS-SAP:java-1.4.2-ibm-sap-devel-0:1.4.2.13.11.sap-1jpp.1.el4.x86_64",
          "4AS-SAP:java-1.4.2-ibm-sap-javacomm-0:1.4.2.13.11.sap-1jpp.1.el4.x86_64",
          "4AS-SAP:java-1.4.2-ibm-sap-src-0:1.4.2.13.11.sap-1jpp.1.el4.x86_64",
          "5Server-SAP:java-1.4.2-ibm-sap-0:1.4.2.13.11.sap-1jpp.1.el5.x86_64",
          "5Server-SAP:java-1.4.2-ibm-sap-demo-0:1.4.2.13.11.sap-1jpp.1.el5.x86_64",
          "5Server-SAP:java-1.4.2-ibm-sap-devel-0:1.4.2.13.11.sap-1jpp.1.el5.x86_64",
          "5Server-SAP:java-1.4.2-ibm-sap-javacomm-0:1.4.2.13.11.sap-1jpp.1.el5.x86_64",
          "5Server-SAP:java-1.4.2-ibm-sap-src-0:1.4.2.13.11.sap-1jpp.1.el5.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2011-3560"
        },
        {
          "category": "external",
          "summary": "RHBZ#745379",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=745379"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2011-3560",
          "url": "https://www.cve.org/CVERecord?id=CVE-2011-3560"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-3560",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-3560"
        },
        {
          "category": "external",
          "summary": "http://www.oracle.com/technetwork/topics/security/javacpuoct2011-443431.html",
          "url": "http://www.oracle.com/technetwork/topics/security/javacpuoct2011-443431.html"
        }
      ],
      "release_date": "2011-10-18T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258",
          "product_ids": [
            "4AS-SAP:java-1.4.2-ibm-sap-0:1.4.2.13.11.sap-1jpp.1.el4.x86_64",
            "4AS-SAP:java-1.4.2-ibm-sap-demo-0:1.4.2.13.11.sap-1jpp.1.el4.x86_64",
            "4AS-SAP:java-1.4.2-ibm-sap-devel-0:1.4.2.13.11.sap-1jpp.1.el4.x86_64",
            "4AS-SAP:java-1.4.2-ibm-sap-javacomm-0:1.4.2.13.11.sap-1jpp.1.el4.x86_64",
            "4AS-SAP:java-1.4.2-ibm-sap-src-0:1.4.2.13.11.sap-1jpp.1.el4.x86_64",
            "5Server-SAP:java-1.4.2-ibm-sap-0:1.4.2.13.11.sap-1jpp.1.el5.x86_64",
            "5Server-SAP:java-1.4.2-ibm-sap-demo-0:1.4.2.13.11.sap-1jpp.1.el5.x86_64",
            "5Server-SAP:java-1.4.2-ibm-sap-devel-0:1.4.2.13.11.sap-1jpp.1.el5.x86_64",
            "5Server-SAP:java-1.4.2-ibm-sap-javacomm-0:1.4.2.13.11.sap-1jpp.1.el5.x86_64",
            "5Server-SAP:java-1.4.2-ibm-sap-src-0:1.4.2.13.11.sap-1jpp.1.el5.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2012:0343"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "NONE",
            "baseScore": 6.4,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:N",
            "version": "2.0"
          },
          "products": [
            "4AS-SAP:java-1.4.2-ibm-sap-0:1.4.2.13.11.sap-1jpp.1.el4.x86_64",
            "4AS-SAP:java-1.4.2-ibm-sap-demo-0:1.4.2.13.11.sap-1jpp.1.el4.x86_64",
            "4AS-SAP:java-1.4.2-ibm-sap-devel-0:1.4.2.13.11.sap-1jpp.1.el4.x86_64",
            "4AS-SAP:java-1.4.2-ibm-sap-javacomm-0:1.4.2.13.11.sap-1jpp.1.el4.x86_64",
            "4AS-SAP:java-1.4.2-ibm-sap-src-0:1.4.2.13.11.sap-1jpp.1.el4.x86_64",
            "5Server-SAP:java-1.4.2-ibm-sap-0:1.4.2.13.11.sap-1jpp.1.el5.x86_64",
            "5Server-SAP:java-1.4.2-ibm-sap-demo-0:1.4.2.13.11.sap-1jpp.1.el5.x86_64",
            "5Server-SAP:java-1.4.2-ibm-sap-devel-0:1.4.2.13.11.sap-1jpp.1.el5.x86_64",
            "5Server-SAP:java-1.4.2-ibm-sap-javacomm-0:1.4.2.13.11.sap-1jpp.1.el5.x86_64",
            "5Server-SAP:java-1.4.2-ibm-sap-src-0:1.4.2.13.11.sap-1jpp.1.el5.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "OpenJDK: missing checkSetFactory calls in HttpsURLConnection (JSSE, 7096936)"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...