rhsa-2012_1332
Vulnerability from csaf_redhat
Published
2012-10-03 15:11
Modified
2024-09-13 08:00
Summary
Red Hat Security Advisory: java-1.4.2-ibm-sap security update

Notes

Topic
Updated java-1.4.2-ibm-sap packages that fix several security issues are now available for Red Hat Enterprise Linux 5 and 6 for SAP. The Red Hat Security Response Team has rated this update as having moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.
Details
IBM J2SE version 1.4.2 includes the IBM Java Runtime Environment and the IBM Java Software Development Kit. This update fixes several vulnerabilities in the IBM Java Runtime Environment and the IBM Java Software Development Kit. Detailed vulnerability descriptions are linked from the IBM Security alerts page, listed in the References section. (CVE-2012-1713, CVE-2012-1717, CVE-2012-1718, CVE-2012-1719) All users of java-1.4.2-ibm-sap are advised to upgrade to these updated packages, which contain the IBM J2SE 1.4.2 SR13-FP13 release. All running instances of IBM Java must be restarted for this update to take effect.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Updated java-1.4.2-ibm-sap packages that fix several security issues are\nnow available for Red Hat Enterprise Linux 5 and 6 for SAP.\n\nThe Red Hat Security Response Team has rated this update as having moderate\nsecurity impact. Common Vulnerability Scoring System (CVSS) base scores,\nwhich give detailed severity ratings, are available for each vulnerability\nfrom the CVE links in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "IBM J2SE version 1.4.2 includes the IBM Java Runtime Environment and the\nIBM Java Software Development Kit.\n\nThis update fixes several vulnerabilities in the IBM Java Runtime\nEnvironment and the IBM Java Software Development Kit. Detailed\nvulnerability descriptions are linked from the IBM Security alerts page,\nlisted in the References section. (CVE-2012-1713, CVE-2012-1717,\nCVE-2012-1718, CVE-2012-1719)\n\nAll users of java-1.4.2-ibm-sap are advised to upgrade to these updated\npackages, which contain the IBM J2SE 1.4.2 SR13-FP13 release. All running\ninstances of IBM Java must be restarted for this update to take effect.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2012:1332",
        "url": "https://access.redhat.com/errata/RHSA-2012:1332"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "https://www.ibm.com/developerworks/java/jdk/alerts/",
        "url": "https://www.ibm.com/developerworks/java/jdk/alerts/"
      },
      {
        "category": "external",
        "summary": "829358",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=829358"
      },
      {
        "category": "external",
        "summary": "829361",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=829361"
      },
      {
        "category": "external",
        "summary": "829371",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=829371"
      },
      {
        "category": "external",
        "summary": "829372",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=829372"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2012/rhsa-2012_1332.json"
      }
    ],
    "title": "Red Hat Security Advisory: java-1.4.2-ibm-sap security update",
    "tracking": {
      "current_release_date": "2024-09-13T08:00:04+00:00",
      "generator": {
        "date": "2024-09-13T08:00:04+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2012:1332",
      "initial_release_date": "2012-10-03T15:11:00+00:00",
      "revision_history": [
        {
          "date": "2012-10-03T15:11:00+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2012-10-03T15:19:10+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-13T08:00:04+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "RHEL 5 Server for SAP",
                "product": {
                  "name": "RHEL 5 Server for SAP",
                  "product_id": "5Server-SAP",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_extras_sap:5"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "RHEL for SAP"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "java-1.4.2-ibm-sap-javacomm-0:1.4.2.13.13.sap-1jpp.2.el5.x86_64",
                "product": {
                  "name": "java-1.4.2-ibm-sap-javacomm-0:1.4.2.13.13.sap-1jpp.2.el5.x86_64",
                  "product_id": "java-1.4.2-ibm-sap-javacomm-0:1.4.2.13.13.sap-1jpp.2.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.4.2-ibm-sap-javacomm@1.4.2.13.13.sap-1jpp.2.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.4.2-ibm-sap-demo-0:1.4.2.13.13.sap-1jpp.2.el5.x86_64",
                "product": {
                  "name": "java-1.4.2-ibm-sap-demo-0:1.4.2.13.13.sap-1jpp.2.el5.x86_64",
                  "product_id": "java-1.4.2-ibm-sap-demo-0:1.4.2.13.13.sap-1jpp.2.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.4.2-ibm-sap-demo@1.4.2.13.13.sap-1jpp.2.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.4.2-ibm-sap-src-0:1.4.2.13.13.sap-1jpp.2.el5.x86_64",
                "product": {
                  "name": "java-1.4.2-ibm-sap-src-0:1.4.2.13.13.sap-1jpp.2.el5.x86_64",
                  "product_id": "java-1.4.2-ibm-sap-src-0:1.4.2.13.13.sap-1jpp.2.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.4.2-ibm-sap-src@1.4.2.13.13.sap-1jpp.2.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.4.2-ibm-sap-0:1.4.2.13.13.sap-1jpp.2.el5.x86_64",
                "product": {
                  "name": "java-1.4.2-ibm-sap-0:1.4.2.13.13.sap-1jpp.2.el5.x86_64",
                  "product_id": "java-1.4.2-ibm-sap-0:1.4.2.13.13.sap-1jpp.2.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.4.2-ibm-sap@1.4.2.13.13.sap-1jpp.2.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.4.2-ibm-sap-devel-0:1.4.2.13.13.sap-1jpp.2.el5.x86_64",
                "product": {
                  "name": "java-1.4.2-ibm-sap-devel-0:1.4.2.13.13.sap-1jpp.2.el5.x86_64",
                  "product_id": "java-1.4.2-ibm-sap-devel-0:1.4.2.13.13.sap-1jpp.2.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.4.2-ibm-sap-devel@1.4.2.13.13.sap-1jpp.2.el5?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.4.2-ibm-sap-0:1.4.2.13.13.sap-1jpp.2.el5.x86_64 as a component of RHEL 5 Server for SAP",
          "product_id": "5Server-SAP:java-1.4.2-ibm-sap-0:1.4.2.13.13.sap-1jpp.2.el5.x86_64"
        },
        "product_reference": "java-1.4.2-ibm-sap-0:1.4.2.13.13.sap-1jpp.2.el5.x86_64",
        "relates_to_product_reference": "5Server-SAP"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.4.2-ibm-sap-demo-0:1.4.2.13.13.sap-1jpp.2.el5.x86_64 as a component of RHEL 5 Server for SAP",
          "product_id": "5Server-SAP:java-1.4.2-ibm-sap-demo-0:1.4.2.13.13.sap-1jpp.2.el5.x86_64"
        },
        "product_reference": "java-1.4.2-ibm-sap-demo-0:1.4.2.13.13.sap-1jpp.2.el5.x86_64",
        "relates_to_product_reference": "5Server-SAP"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.4.2-ibm-sap-devel-0:1.4.2.13.13.sap-1jpp.2.el5.x86_64 as a component of RHEL 5 Server for SAP",
          "product_id": "5Server-SAP:java-1.4.2-ibm-sap-devel-0:1.4.2.13.13.sap-1jpp.2.el5.x86_64"
        },
        "product_reference": "java-1.4.2-ibm-sap-devel-0:1.4.2.13.13.sap-1jpp.2.el5.x86_64",
        "relates_to_product_reference": "5Server-SAP"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.4.2-ibm-sap-javacomm-0:1.4.2.13.13.sap-1jpp.2.el5.x86_64 as a component of RHEL 5 Server for SAP",
          "product_id": "5Server-SAP:java-1.4.2-ibm-sap-javacomm-0:1.4.2.13.13.sap-1jpp.2.el5.x86_64"
        },
        "product_reference": "java-1.4.2-ibm-sap-javacomm-0:1.4.2.13.13.sap-1jpp.2.el5.x86_64",
        "relates_to_product_reference": "5Server-SAP"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.4.2-ibm-sap-src-0:1.4.2.13.13.sap-1jpp.2.el5.x86_64 as a component of RHEL 5 Server for SAP",
          "product_id": "5Server-SAP:java-1.4.2-ibm-sap-src-0:1.4.2.13.13.sap-1jpp.2.el5.x86_64"
        },
        "product_reference": "java-1.4.2-ibm-sap-src-0:1.4.2.13.13.sap-1jpp.2.el5.x86_64",
        "relates_to_product_reference": "5Server-SAP"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2012-1713",
      "discovery_date": "2012-06-06T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "829361"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 update 4 and earlier, 6 update 32 and earlier, 5 update 35 and earlier, 1.4.2_37 and earlier, and JavaFX 2.1 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "OpenJDK: fontmanager layout lookup code memory corruption (2D, 7143617)",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Server-SAP:java-1.4.2-ibm-sap-0:1.4.2.13.13.sap-1jpp.2.el5.x86_64",
          "5Server-SAP:java-1.4.2-ibm-sap-demo-0:1.4.2.13.13.sap-1jpp.2.el5.x86_64",
          "5Server-SAP:java-1.4.2-ibm-sap-devel-0:1.4.2.13.13.sap-1jpp.2.el5.x86_64",
          "5Server-SAP:java-1.4.2-ibm-sap-javacomm-0:1.4.2.13.13.sap-1jpp.2.el5.x86_64",
          "5Server-SAP:java-1.4.2-ibm-sap-src-0:1.4.2.13.13.sap-1jpp.2.el5.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2012-1713"
        },
        {
          "category": "external",
          "summary": "RHBZ#829361",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=829361"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2012-1713",
          "url": "https://www.cve.org/CVERecord?id=CVE-2012-1713"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-1713",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-1713"
        }
      ],
      "release_date": "2012-06-12T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258",
          "product_ids": [
            "5Server-SAP:java-1.4.2-ibm-sap-0:1.4.2.13.13.sap-1jpp.2.el5.x86_64",
            "5Server-SAP:java-1.4.2-ibm-sap-demo-0:1.4.2.13.13.sap-1jpp.2.el5.x86_64",
            "5Server-SAP:java-1.4.2-ibm-sap-devel-0:1.4.2.13.13.sap-1jpp.2.el5.x86_64",
            "5Server-SAP:java-1.4.2-ibm-sap-javacomm-0:1.4.2.13.13.sap-1jpp.2.el5.x86_64",
            "5Server-SAP:java-1.4.2-ibm-sap-src-0:1.4.2.13.13.sap-1jpp.2.el5.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2012:1332"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 6.8,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          "products": [
            "5Server-SAP:java-1.4.2-ibm-sap-0:1.4.2.13.13.sap-1jpp.2.el5.x86_64",
            "5Server-SAP:java-1.4.2-ibm-sap-demo-0:1.4.2.13.13.sap-1jpp.2.el5.x86_64",
            "5Server-SAP:java-1.4.2-ibm-sap-devel-0:1.4.2.13.13.sap-1jpp.2.el5.x86_64",
            "5Server-SAP:java-1.4.2-ibm-sap-javacomm-0:1.4.2.13.13.sap-1jpp.2.el5.x86_64",
            "5Server-SAP:java-1.4.2-ibm-sap-src-0:1.4.2.13.13.sap-1jpp.2.el5.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Critical"
        }
      ],
      "title": "OpenJDK: fontmanager layout lookup code memory corruption (2D, 7143617)"
    },
    {
      "cve": "CVE-2012-1717",
      "cwe": {
        "id": "CWE-732",
        "name": "Incorrect Permission Assignment for Critical Resource"
      },
      "discovery_date": "2012-06-06T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "829358"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 update 4 and earlier, 6 update 32 and earlier, 5 update 35 and earlier, and 1.4.2_37 and earlier allows local users to affect confidentiality via unknown vectors related to printing on Solaris or Linux.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "OpenJDK: insecure temporary file permissions (JRE, 7143606)",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Server-SAP:java-1.4.2-ibm-sap-0:1.4.2.13.13.sap-1jpp.2.el5.x86_64",
          "5Server-SAP:java-1.4.2-ibm-sap-demo-0:1.4.2.13.13.sap-1jpp.2.el5.x86_64",
          "5Server-SAP:java-1.4.2-ibm-sap-devel-0:1.4.2.13.13.sap-1jpp.2.el5.x86_64",
          "5Server-SAP:java-1.4.2-ibm-sap-javacomm-0:1.4.2.13.13.sap-1jpp.2.el5.x86_64",
          "5Server-SAP:java-1.4.2-ibm-sap-src-0:1.4.2.13.13.sap-1jpp.2.el5.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2012-1717"
        },
        {
          "category": "external",
          "summary": "RHBZ#829358",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=829358"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2012-1717",
          "url": "https://www.cve.org/CVERecord?id=CVE-2012-1717"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-1717",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-1717"
        }
      ],
      "release_date": "2012-06-12T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258",
          "product_ids": [
            "5Server-SAP:java-1.4.2-ibm-sap-0:1.4.2.13.13.sap-1jpp.2.el5.x86_64",
            "5Server-SAP:java-1.4.2-ibm-sap-demo-0:1.4.2.13.13.sap-1jpp.2.el5.x86_64",
            "5Server-SAP:java-1.4.2-ibm-sap-devel-0:1.4.2.13.13.sap-1jpp.2.el5.x86_64",
            "5Server-SAP:java-1.4.2-ibm-sap-javacomm-0:1.4.2.13.13.sap-1jpp.2.el5.x86_64",
            "5Server-SAP:java-1.4.2-ibm-sap-src-0:1.4.2.13.13.sap-1jpp.2.el5.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2012:1332"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "availabilityImpact": "NONE",
            "baseScore": 1.9,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "NONE",
            "vectorString": "AV:L/AC:M/Au:N/C:P/I:N/A:N",
            "version": "2.0"
          },
          "products": [
            "5Server-SAP:java-1.4.2-ibm-sap-0:1.4.2.13.13.sap-1jpp.2.el5.x86_64",
            "5Server-SAP:java-1.4.2-ibm-sap-demo-0:1.4.2.13.13.sap-1jpp.2.el5.x86_64",
            "5Server-SAP:java-1.4.2-ibm-sap-devel-0:1.4.2.13.13.sap-1jpp.2.el5.x86_64",
            "5Server-SAP:java-1.4.2-ibm-sap-javacomm-0:1.4.2.13.13.sap-1jpp.2.el5.x86_64",
            "5Server-SAP:java-1.4.2-ibm-sap-src-0:1.4.2.13.13.sap-1jpp.2.el5.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "OpenJDK: insecure temporary file permissions (JRE, 7143606)"
    },
    {
      "cve": "CVE-2012-1718",
      "discovery_date": "2012-06-06T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "829372"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 update 4 and earlier, 6 update 32 and earlier, 5 update 35 and earlier, and 1.4.2_37 and earlier allows remote attackers to affect availability via unknown vectors related to Security.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "OpenJDK: CRL and certificate extensions handling improvements (Security, 7143872)",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Server-SAP:java-1.4.2-ibm-sap-0:1.4.2.13.13.sap-1jpp.2.el5.x86_64",
          "5Server-SAP:java-1.4.2-ibm-sap-demo-0:1.4.2.13.13.sap-1jpp.2.el5.x86_64",
          "5Server-SAP:java-1.4.2-ibm-sap-devel-0:1.4.2.13.13.sap-1jpp.2.el5.x86_64",
          "5Server-SAP:java-1.4.2-ibm-sap-javacomm-0:1.4.2.13.13.sap-1jpp.2.el5.x86_64",
          "5Server-SAP:java-1.4.2-ibm-sap-src-0:1.4.2.13.13.sap-1jpp.2.el5.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2012-1718"
        },
        {
          "category": "external",
          "summary": "RHBZ#829372",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=829372"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2012-1718",
          "url": "https://www.cve.org/CVERecord?id=CVE-2012-1718"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-1718",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-1718"
        }
      ],
      "release_date": "2012-06-12T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258",
          "product_ids": [
            "5Server-SAP:java-1.4.2-ibm-sap-0:1.4.2.13.13.sap-1jpp.2.el5.x86_64",
            "5Server-SAP:java-1.4.2-ibm-sap-demo-0:1.4.2.13.13.sap-1jpp.2.el5.x86_64",
            "5Server-SAP:java-1.4.2-ibm-sap-devel-0:1.4.2.13.13.sap-1jpp.2.el5.x86_64",
            "5Server-SAP:java-1.4.2-ibm-sap-javacomm-0:1.4.2.13.13.sap-1jpp.2.el5.x86_64",
            "5Server-SAP:java-1.4.2-ibm-sap-src-0:1.4.2.13.13.sap-1jpp.2.el5.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2012:1332"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 5.0,
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          "products": [
            "5Server-SAP:java-1.4.2-ibm-sap-0:1.4.2.13.13.sap-1jpp.2.el5.x86_64",
            "5Server-SAP:java-1.4.2-ibm-sap-demo-0:1.4.2.13.13.sap-1jpp.2.el5.x86_64",
            "5Server-SAP:java-1.4.2-ibm-sap-devel-0:1.4.2.13.13.sap-1jpp.2.el5.x86_64",
            "5Server-SAP:java-1.4.2-ibm-sap-javacomm-0:1.4.2.13.13.sap-1jpp.2.el5.x86_64",
            "5Server-SAP:java-1.4.2-ibm-sap-src-0:1.4.2.13.13.sap-1jpp.2.el5.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "OpenJDK: CRL and certificate extensions handling improvements (Security, 7143872)"
    },
    {
      "cve": "CVE-2012-1719",
      "discovery_date": "2012-06-06T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "829371"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 update 4 and earlier, 6 update 32 and earlier, 5 update 35 and earlier, and 1.4.2_37 and earlier allows remote attackers to affect integrity, related to CORBA.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "OpenJDK: mutable repository identifiers in generated stub code (CORBA, 7143851)",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Server-SAP:java-1.4.2-ibm-sap-0:1.4.2.13.13.sap-1jpp.2.el5.x86_64",
          "5Server-SAP:java-1.4.2-ibm-sap-demo-0:1.4.2.13.13.sap-1jpp.2.el5.x86_64",
          "5Server-SAP:java-1.4.2-ibm-sap-devel-0:1.4.2.13.13.sap-1jpp.2.el5.x86_64",
          "5Server-SAP:java-1.4.2-ibm-sap-javacomm-0:1.4.2.13.13.sap-1jpp.2.el5.x86_64",
          "5Server-SAP:java-1.4.2-ibm-sap-src-0:1.4.2.13.13.sap-1jpp.2.el5.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2012-1719"
        },
        {
          "category": "external",
          "summary": "RHBZ#829371",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=829371"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2012-1719",
          "url": "https://www.cve.org/CVERecord?id=CVE-2012-1719"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-1719",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-1719"
        }
      ],
      "release_date": "2012-06-12T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258",
          "product_ids": [
            "5Server-SAP:java-1.4.2-ibm-sap-0:1.4.2.13.13.sap-1jpp.2.el5.x86_64",
            "5Server-SAP:java-1.4.2-ibm-sap-demo-0:1.4.2.13.13.sap-1jpp.2.el5.x86_64",
            "5Server-SAP:java-1.4.2-ibm-sap-devel-0:1.4.2.13.13.sap-1jpp.2.el5.x86_64",
            "5Server-SAP:java-1.4.2-ibm-sap-javacomm-0:1.4.2.13.13.sap-1jpp.2.el5.x86_64",
            "5Server-SAP:java-1.4.2-ibm-sap-src-0:1.4.2.13.13.sap-1jpp.2.el5.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2012:1332"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "NONE",
            "baseScore": 4.3,
            "confidentialityImpact": "NONE",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
            "version": "2.0"
          },
          "products": [
            "5Server-SAP:java-1.4.2-ibm-sap-0:1.4.2.13.13.sap-1jpp.2.el5.x86_64",
            "5Server-SAP:java-1.4.2-ibm-sap-demo-0:1.4.2.13.13.sap-1jpp.2.el5.x86_64",
            "5Server-SAP:java-1.4.2-ibm-sap-devel-0:1.4.2.13.13.sap-1jpp.2.el5.x86_64",
            "5Server-SAP:java-1.4.2-ibm-sap-javacomm-0:1.4.2.13.13.sap-1jpp.2.el5.x86_64",
            "5Server-SAP:java-1.4.2-ibm-sap-src-0:1.4.2.13.13.sap-1jpp.2.el5.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "OpenJDK: mutable repository identifiers in generated stub code (CORBA, 7143851)"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...